From ebd7f3d26988e102e12a20a7e8d10b787774a4f3 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 6 Aug 2019 17:00:50 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/10xxx/CVE-2016-10713.json | 5 +++ 2016/3xxx/CVE-2016-3186.json | 5 +++ 2017/17xxx/CVE-2017-17724.json | 5 +++ 2017/6xxx/CVE-2017-6059.json | 5 +++ 2017/6xxx/CVE-2017-6413.json | 5 +++ 2018/0xxx/CVE-2018-0495.json | 5 +++ 2018/10xxx/CVE-2018-10772.json | 5 +++ 2018/10xxx/CVE-2018-10779.json | 5 +++ 2018/10xxx/CVE-2018-10853.json | 5 +++ 2018/10xxx/CVE-2018-10893.json | 5 +++ 2018/10xxx/CVE-2018-10958.json | 5 +++ 2018/10xxx/CVE-2018-10963.json | 5 +++ 2018/10xxx/CVE-2018-10998.json | 5 +++ 2018/11xxx/CVE-2018-11037.json | 5 +++ 2018/12xxx/CVE-2018-12181.json | 5 +++ 2018/12xxx/CVE-2018-12264.json | 5 +++ 2018/12xxx/CVE-2018-12265.json | 5 +++ 2018/12xxx/CVE-2018-12404.json | 5 +++ 2018/12xxx/CVE-2018-12900.json | 5 +++ 2018/13xxx/CVE-2018-13053.json | 5 +++ 2018/13xxx/CVE-2018-13093.json | 5 +++ 2018/13xxx/CVE-2018-13094.json | 5 +++ 2018/13xxx/CVE-2018-13095.json | 5 +++ 2018/13xxx/CVE-2018-13259.json | 5 +++ 2018/13xxx/CVE-2018-13346.json | 5 +++ 2018/14xxx/CVE-2018-14046.json | 5 +++ 2018/14xxx/CVE-2018-14348.json | 5 +++ 2018/14xxx/CVE-2018-14625.json | 5 +++ 2018/14xxx/CVE-2018-14647.json | 5 +++ 2018/14xxx/CVE-2018-14734.json | 5 +++ 2018/15xxx/CVE-2018-15473.json | 5 +++ 2018/15xxx/CVE-2018-15518.json | 5 +++ 2018/15xxx/CVE-2018-15594.json | 5 +++ 2018/16xxx/CVE-2018-16391.json | 5 +++ 2018/16xxx/CVE-2018-16658.json | 5 +++ 2018/16xxx/CVE-2018-16842.json | 5 +++ 2018/16xxx/CVE-2018-16881.json | 5 +++ 2018/16xxx/CVE-2018-16885.json | 5 +++ 2018/17xxx/CVE-2018-17100.json | 5 +++ 2018/17xxx/CVE-2018-17101.json | 5 +++ 2018/17xxx/CVE-2018-17282.json | 5 +++ 2018/17xxx/CVE-2018-17581.json | 5 +++ 2018/17xxx/CVE-2018-17963.json | 5 +++ 2018/18xxx/CVE-2018-18281.json | 5 +++ 2018/18xxx/CVE-2018-18557.json | 5 +++ 2018/18xxx/CVE-2018-18584.json | 5 +++ 2018/18xxx/CVE-2018-18585.json | 5 +++ 2018/18xxx/CVE-2018-18661.json | 5 +++ 2018/18xxx/CVE-2018-18915.json | 5 +++ 2018/19xxx/CVE-2018-19044.json | 5 +++ 2018/19xxx/CVE-2018-19107.json | 5 +++ 2018/19xxx/CVE-2018-19108.json | 5 +++ 2018/19xxx/CVE-2018-19535.json | 5 +++ 2018/19xxx/CVE-2018-19607.json | 5 +++ 2018/19xxx/CVE-2018-19869.json | 5 +++ 2018/19xxx/CVE-2018-19870.json | 5 +++ 2018/19xxx/CVE-2018-19871.json | 5 +++ 2018/19xxx/CVE-2018-19873.json | 5 +++ 2018/20xxx/CVE-2018-20096.json | 5 +++ 2018/20xxx/CVE-2018-20097.json | 5 +++ 2018/20xxx/CVE-2018-20098.json | 5 +++ 2018/20xxx/CVE-2018-20099.json | 5 +++ 2018/20xxx/CVE-2018-20532.json | 5 +++ 2018/20xxx/CVE-2018-20533.json | 5 +++ 2018/20xxx/CVE-2018-20534.json | 5 +++ 2018/3xxx/CVE-2018-3613.json | 5 +++ 2018/5xxx/CVE-2018-5407.json | 5 +++ 2018/6xxx/CVE-2018-6952.json | 5 +++ 2018/7xxx/CVE-2018-7456.json | 10 +++++ 2018/7xxx/CVE-2018-7755.json | 5 +++ 2018/8xxx/CVE-2018-8087.json | 5 +++ 2018/8xxx/CVE-2018-8905.json | 5 +++ 2018/8xxx/CVE-2018-8976.json | 5 +++ 2018/8xxx/CVE-2018-8977.json | 5 +++ 2018/9xxx/CVE-2018-9305.json | 5 +++ 2018/9xxx/CVE-2018-9363.json | 5 +++ 2018/9xxx/CVE-2018-9516.json | 5 +++ 2018/9xxx/CVE-2018-9517.json | 5 +++ 2019/0xxx/CVE-2019-0160.json | 5 +++ 2019/0xxx/CVE-2019-0161.json | 5 +++ 2019/11xxx/CVE-2019-11599.json | 5 +++ 2019/11xxx/CVE-2019-11810.json | 5 +++ 2019/11xxx/CVE-2019-11833.json | 5 +++ 2019/12xxx/CVE-2019-12950.json | 61 ++++++++++++++++++++++++++++--- 2019/14xxx/CVE-2019-14347.json | 67 ++++++++++++++++++++++++++++++++++ 2019/3xxx/CVE-2019-3459.json | 5 +++ 2019/3xxx/CVE-2019-3460.json | 5 +++ 2019/3xxx/CVE-2019-3858.json | 5 +++ 2019/3xxx/CVE-2019-3861.json | 5 +++ 2019/3xxx/CVE-2019-3882.json | 5 +++ 2019/3xxx/CVE-2019-3900.json | 5 +++ 2019/5xxx/CVE-2019-5489.json | 5 +++ 2019/6xxx/CVE-2019-6501.json | 5 +++ 2019/7xxx/CVE-2019-7222.json | 5 +++ 2019/9xxx/CVE-2019-9740.json | 5 +++ 2019/9xxx/CVE-2019-9824.json | 5 +++ 2019/9xxx/CVE-2019-9947.json | 5 +++ 2019/9xxx/CVE-2019-9948.json | 5 +++ 98 files changed, 607 insertions(+), 6 deletions(-) create mode 100644 2019/14xxx/CVE-2019-14347.json diff --git a/2016/10xxx/CVE-2016-10713.json b/2016/10xxx/CVE-2016-10713.json index cad263447f3..6ec9cbe3dab 100644 --- a/2016/10xxx/CVE-2016-10713.json +++ b/2016/10xxx/CVE-2016-10713.json @@ -71,6 +71,11 @@ "name": "103063", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103063" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2033", + "url": "https://access.redhat.com/errata/RHSA-2019:2033" } ] } diff --git a/2016/3xxx/CVE-2016-3186.json b/2016/3xxx/CVE-2016-3186.json index 8a54a1a1769..dacefdbe045 100644 --- a/2016/3xxx/CVE-2016-3186.json +++ b/2016/3xxx/CVE-2016-3186.json @@ -81,6 +81,11 @@ "name": "openSUSE-SU-2016:1103", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00075.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2017/17xxx/CVE-2017-17724.json b/2017/17xxx/CVE-2017-17724.json index 6cc0fbcadce..b75c511468c 100644 --- a/2017/17xxx/CVE-2017-17724.json +++ b/2017/17xxx/CVE-2017-17724.json @@ -71,6 +71,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1524107", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1524107" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2017/6xxx/CVE-2017-6059.json b/2017/6xxx/CVE-2017-6059.json index 8f101d4e923..97f78188d15 100644 --- a/2017/6xxx/CVE-2017-6059.json +++ b/2017/6xxx/CVE-2017-6059.json @@ -76,6 +76,11 @@ "name": "https://github.com/pingidentity/mod_auth_openidc/commit/612e309bfffd6f9b8ad7cdccda3019fc0865f3b4", "refsource": "CONFIRM", "url": "https://github.com/pingidentity/mod_auth_openidc/commit/612e309bfffd6f9b8ad7cdccda3019fc0865f3b4" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2112", + "url": "https://access.redhat.com/errata/RHSA-2019:2112" } ] } diff --git a/2017/6xxx/CVE-2017-6413.json b/2017/6xxx/CVE-2017-6413.json index 74c8386d734..46b31ce4102 100644 --- a/2017/6xxx/CVE-2017-6413.json +++ b/2017/6xxx/CVE-2017-6413.json @@ -71,6 +71,11 @@ "name": "96549", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96549" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2112", + "url": "https://access.redhat.com/errata/RHSA-2019:2112" } ] } diff --git a/2018/0xxx/CVE-2018-0495.json b/2018/0xxx/CVE-2018-0495.json index e326fe5cae1..7ee62123c79 100644 --- a/2018/0xxx/CVE-2018-0495.json +++ b/2018/0xxx/CVE-2018-0495.json @@ -151,6 +151,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1543", "url": "https://access.redhat.com/errata/RHSA-2019:1543" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2237", + "url": "https://access.redhat.com/errata/RHSA-2019:2237" } ] } diff --git a/2018/10xxx/CVE-2018-10772.json b/2018/10xxx/CVE-2018-10772.json index 14cb41e345d..cbd78a0ff3f 100644 --- a/2018/10xxx/CVE-2018-10772.json +++ b/2018/10xxx/CVE-2018-10772.json @@ -56,6 +56,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1566260", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566260" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/10xxx/CVE-2018-10779.json b/2018/10xxx/CVE-2018-10779.json index 3f224853020..f0793ba2f4f 100644 --- a/2018/10xxx/CVE-2018-10779.json +++ b/2018/10xxx/CVE-2018-10779.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-3906-2", "url": "https://usn.ubuntu.com/3906-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/10xxx/CVE-2018-10853.json b/2018/10xxx/CVE-2018-10853.json index 96ace628ff2..2d428241265 100644 --- a/2018/10xxx/CVE-2018-10853.json +++ b/2018/10xxx/CVE-2018-10853.json @@ -111,6 +111,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1407", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/10xxx/CVE-2018-10893.json b/2018/10xxx/CVE-2018-10893.json index e1776002813..adb69639310 100644 --- a/2018/10xxx/CVE-2018-10893.json +++ b/2018/10xxx/CVE-2018-10893.json @@ -79,6 +79,11 @@ "name": "[spice-devel] 20180703 [PATCH spice-common v3] lz: Avoid buffer reading overflow checking for image type", "refsource": "MLIST", "url": "https://lists.freedesktop.org/archives/spice-devel/2018-July/044489.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2229", + "url": "https://access.redhat.com/errata/RHSA-2019:2229" } ] } diff --git a/2018/10xxx/CVE-2018-10958.json b/2018/10xxx/CVE-2018-10958.json index e79961c1eb9..8c3c0c6f8b9 100644 --- a/2018/10xxx/CVE-2018-10958.json +++ b/2018/10xxx/CVE-2018-10958.json @@ -81,6 +81,11 @@ "name": "https://github.com/Exiv2/exiv2/issues/302", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/issues/302" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/10xxx/CVE-2018-10963.json b/2018/10xxx/CVE-2018-10963.json index fd57aa38854..f3304749e67 100644 --- a/2018/10xxx/CVE-2018-10963.json +++ b/2018/10xxx/CVE-2018-10963.json @@ -71,6 +71,11 @@ "name": "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/10xxx/CVE-2018-10998.json b/2018/10xxx/CVE-2018-10998.json index df8972c0af2..3300f3e628d 100644 --- a/2018/10xxx/CVE-2018-10998.json +++ b/2018/10xxx/CVE-2018-10998.json @@ -76,6 +76,11 @@ "name": "https://github.com/Exiv2/exiv2/issues/303", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/issues/303" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/11xxx/CVE-2018-11037.json b/2018/11xxx/CVE-2018-11037.json index 5e54d7632c8..a86e4310ded 100644 --- a/2018/11xxx/CVE-2018-11037.json +++ b/2018/11xxx/CVE-2018-11037.json @@ -61,6 +61,11 @@ "name": "GLSA-201811-14", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-14" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/12xxx/CVE-2018-12181.json b/2018/12xxx/CVE-2018-12181.json index 3ca0c12e541..c7d48bc8a1a 100644 --- a/2018/12xxx/CVE-2018-12181.json +++ b/2018/12xxx/CVE-2018-12181.json @@ -68,6 +68,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1172", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00048.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2125", + "url": "https://access.redhat.com/errata/RHSA-2019:2125" } ] }, diff --git a/2018/12xxx/CVE-2018-12264.json b/2018/12xxx/CVE-2018-12264.json index 5f1e0f07be0..eeec9c98372 100644 --- a/2018/12xxx/CVE-2018-12264.json +++ b/2018/12xxx/CVE-2018-12264.json @@ -81,6 +81,11 @@ "name": "https://github.com/Exiv2/exiv2/issues/366", "refsource": "CONFIRM", "url": "https://github.com/Exiv2/exiv2/issues/366" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/12xxx/CVE-2018-12265.json b/2018/12xxx/CVE-2018-12265.json index aae8329d842..3be70a0f790 100644 --- a/2018/12xxx/CVE-2018-12265.json +++ b/2018/12xxx/CVE-2018-12265.json @@ -81,6 +81,11 @@ "name": "https://github.com/Exiv2/exiv2/issues/365", "refsource": "CONFIRM", "url": "https://github.com/Exiv2/exiv2/issues/365" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/12xxx/CVE-2018-12404.json b/2018/12xxx/CVE-2018-12404.json index 7685c73ab60..05846817372 100644 --- a/2018/12xxx/CVE-2018-12404.json +++ b/2018/12xxx/CVE-2018-12404.json @@ -58,6 +58,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1758", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2237", + "url": "https://access.redhat.com/errata/RHSA-2019:2237" } ] }, diff --git a/2018/12xxx/CVE-2018-12900.json b/2018/12xxx/CVE-2018-12900.json index fa5e72039dc..3fb5ef2c6db 100644 --- a/2018/12xxx/CVE-2018-12900.json +++ b/2018/12xxx/CVE-2018-12900.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-3906-2", "url": "https://usn.ubuntu.com/3906-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/13xxx/CVE-2018-13053.json b/2018/13xxx/CVE-2018-13053.json index 5983bf88c9b..144398e130a 100644 --- a/2018/13xxx/CVE-2018-13053.json +++ b/2018/13xxx/CVE-2018-13053.json @@ -96,6 +96,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0831", "url": "https://access.redhat.com/errata/RHSA-2019:0831" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/13xxx/CVE-2018-13093.json b/2018/13xxx/CVE-2018-13093.json index 9de0ad8904e..fbad37ebaab 100644 --- a/2018/13xxx/CVE-2018-13093.json +++ b/2018/13xxx/CVE-2018-13093.json @@ -66,6 +66,11 @@ "name": "https://bugzilla.kernel.org/show_bug.cgi?id=199367", "refsource": "MISC", "url": "https://bugzilla.kernel.org/show_bug.cgi?id=199367" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/13xxx/CVE-2018-13094.json b/2018/13xxx/CVE-2018-13094.json index 03306d72730..1117b2c08c0 100644 --- a/2018/13xxx/CVE-2018-13094.json +++ b/2018/13xxx/CVE-2018-13094.json @@ -101,6 +101,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0831", "url": "https://access.redhat.com/errata/RHSA-2019:0831" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/13xxx/CVE-2018-13095.json b/2018/13xxx/CVE-2018-13095.json index 7a1abdef3fa..1c8ae7babcb 100644 --- a/2018/13xxx/CVE-2018-13095.json +++ b/2018/13xxx/CVE-2018-13095.json @@ -71,6 +71,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1350", "url": "https://access.redhat.com/errata/RHSA-2019:1350" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/13xxx/CVE-2018-13259.json b/2018/13xxx/CVE-2018-13259.json index e49e2393366..5a5deb68d30 100644 --- a/2018/13xxx/CVE-2018-13259.json +++ b/2018/13xxx/CVE-2018-13259.json @@ -76,6 +76,11 @@ "name": "GLSA-201903-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-02" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2017", + "url": "https://access.redhat.com/errata/RHSA-2019:2017" } ] } diff --git a/2018/13xxx/CVE-2018-13346.json b/2018/13xxx/CVE-2018-13346.json index 0703cfa20ed..a7be9bd224b 100644 --- a/2018/13xxx/CVE-2018-13346.json +++ b/2018/13xxx/CVE-2018-13346.json @@ -61,6 +61,11 @@ "name": "https://www.mercurial-scm.org/repo/hg/rev/faa924469635", "refsource": "MISC", "url": "https://www.mercurial-scm.org/repo/hg/rev/faa924469635" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2276", + "url": "https://access.redhat.com/errata/RHSA-2019:2276" } ] } diff --git a/2018/14xxx/CVE-2018-14046.json b/2018/14xxx/CVE-2018-14046.json index 7b6834e34fb..61403a581ed 100644 --- a/2018/14xxx/CVE-2018-14046.json +++ b/2018/14xxx/CVE-2018-14046.json @@ -56,6 +56,11 @@ "name": "https://github.com/Exiv2/exiv2/issues/378", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/issues/378" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/14xxx/CVE-2018-14348.json b/2018/14xxx/CVE-2018-14348.json index 58b4b5d3fc7..5ff0a922031 100644 --- a/2018/14xxx/CVE-2018-14348.json +++ b/2018/14xxx/CVE-2018-14348.json @@ -76,6 +76,11 @@ "name": "[debian-lts-announce] 20180820 [SECURITY] [DLA 1472-1] libcgroup security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00019.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2047", + "url": "https://access.redhat.com/errata/RHSA-2019:2047" } ] } diff --git a/2018/14xxx/CVE-2018-14625.json b/2018/14xxx/CVE-2018-14625.json index ec63e675011..1a9b0c17392 100644 --- a/2018/14xxx/CVE-2018-14625.json +++ b/2018/14xxx/CVE-2018-14625.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/14xxx/CVE-2018-14647.json b/2018/14xxx/CVE-2018-14647.json index 3f97f8e5626..8c476872c0a 100644 --- a/2018/14xxx/CVE-2018-14647.json +++ b/2018/14xxx/CVE-2018-14647.json @@ -129,6 +129,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2030", + "url": "https://access.redhat.com/errata/RHSA-2019:2030" } ] } diff --git a/2018/14xxx/CVE-2018-14734.json b/2018/14xxx/CVE-2018-14734.json index 6e2c70f6366..60143094b1f 100644 --- a/2018/14xxx/CVE-2018-14734.json +++ b/2018/14xxx/CVE-2018-14734.json @@ -111,6 +111,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0831", "url": "https://access.redhat.com/errata/RHSA-2019:0831" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/15xxx/CVE-2018-15473.json b/2018/15xxx/CVE-2018-15473.json index f286bce9aac..8a69e3b1cd9 100644 --- a/2018/15xxx/CVE-2018-15473.json +++ b/2018/15xxx/CVE-2018-15473.json @@ -126,6 +126,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0711", "url": "https://access.redhat.com/errata/RHSA-2019:0711" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2143", + "url": "https://access.redhat.com/errata/RHSA-2019:2143" } ] } diff --git a/2018/15xxx/CVE-2018-15518.json b/2018/15xxx/CVE-2018-15518.json index 1756624d8d9..86326b9d7f6 100644 --- a/2018/15xxx/CVE-2018-15518.json +++ b/2018/15xxx/CVE-2018-15518.json @@ -96,6 +96,11 @@ "refsource": "UBUNTU", "name": "USN-4003-1", "url": "https://usn.ubuntu.com/4003-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2135", + "url": "https://access.redhat.com/errata/RHSA-2019:2135" } ] } diff --git a/2018/15xxx/CVE-2018-15594.json b/2018/15xxx/CVE-2018-15594.json index 43b13e651ef..2328b3e789c 100644 --- a/2018/15xxx/CVE-2018-15594.json +++ b/2018/15xxx/CVE-2018-15594.json @@ -131,6 +131,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1407", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/16xxx/CVE-2018-16391.json b/2018/16xxx/CVE-2018-16391.json index 91d7d469f3c..f408d91803c 100644 --- a/2018/16xxx/CVE-2018-16391.json +++ b/2018/16xxx/CVE-2018-16391.json @@ -66,6 +66,11 @@ "name": "https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/", "refsource": "MISC", "url": "https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2154", + "url": "https://access.redhat.com/errata/RHSA-2019:2154" } ] } diff --git a/2018/16xxx/CVE-2018-16658.json b/2018/16xxx/CVE-2018-16658.json index fcff3ba2409..9f675ea6565 100644 --- a/2018/16xxx/CVE-2018-16658.json +++ b/2018/16xxx/CVE-2018-16658.json @@ -116,6 +116,11 @@ "name": "USN-3820-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3820-3/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/16xxx/CVE-2018-16842.json b/2018/16xxx/CVE-2018-16842.json index 23bffa01d34..04c5fc3a609 100644 --- a/2018/16xxx/CVE-2018-16842.json +++ b/2018/16xxx/CVE-2018-16842.json @@ -106,6 +106,11 @@ "name": "USN-3805-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3805-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2181", + "url": "https://access.redhat.com/errata/RHSA-2019:2181" } ] } diff --git a/2018/16xxx/CVE-2018-16881.json b/2018/16xxx/CVE-2018-16881.json index 412ae83573f..06605c39eaf 100644 --- a/2018/16xxx/CVE-2018-16881.json +++ b/2018/16xxx/CVE-2018-16881.json @@ -66,6 +66,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2110", + "url": "https://access.redhat.com/errata/RHSA-2019:2110" } ] } diff --git a/2018/16xxx/CVE-2018-16885.json b/2018/16xxx/CVE-2018-16885.json index aa39857c39c..5ddf48bcb7d 100644 --- a/2018/16xxx/CVE-2018-16885.json +++ b/2018/16xxx/CVE-2018-16885.json @@ -71,6 +71,11 @@ "name": "106296", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106296" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/17xxx/CVE-2018-17100.json b/2018/17xxx/CVE-2018-17100.json index 5926c3125fb..06d2c88956d 100644 --- a/2018/17xxx/CVE-2018-17100.json +++ b/2018/17xxx/CVE-2018-17100.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-3906-2", "url": "https://usn.ubuntu.com/3906-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/17xxx/CVE-2018-17101.json b/2018/17xxx/CVE-2018-17101.json index f6258a2620f..947a80d5fb6 100644 --- a/2018/17xxx/CVE-2018-17101.json +++ b/2018/17xxx/CVE-2018-17101.json @@ -86,6 +86,11 @@ "refsource": "UBUNTU", "name": "USN-3906-2", "url": "https://usn.ubuntu.com/3906-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/17xxx/CVE-2018-17282.json b/2018/17xxx/CVE-2018-17282.json index 6f26cdca2cf..f10266f7469 100644 --- a/2018/17xxx/CVE-2018-17282.json +++ b/2018/17xxx/CVE-2018-17282.json @@ -56,6 +56,11 @@ "name": "https://github.com/Exiv2/exiv2/issues/457", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/issues/457" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/17xxx/CVE-2018-17581.json b/2018/17xxx/CVE-2018-17581.json index 5085a6295f1..0d460bd7cec 100644 --- a/2018/17xxx/CVE-2018-17581.json +++ b/2018/17xxx/CVE-2018-17581.json @@ -71,6 +71,11 @@ "name": "https://github.com/SegfaultMasters/covering360/blob/master/Exiv2", "refsource": "MISC", "url": "https://github.com/SegfaultMasters/covering360/blob/master/Exiv2" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/17xxx/CVE-2018-17963.json b/2018/17xxx/CVE-2018-17963.json index 25598909840..b97669beb37 100644 --- a/2018/17xxx/CVE-2018-17963.json +++ b/2018/17xxx/CVE-2018-17963.json @@ -76,6 +76,11 @@ "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2166", + "url": "https://access.redhat.com/errata/RHSA-2019:2166" } ] } diff --git a/2018/18xxx/CVE-2018-18281.json b/2018/18xxx/CVE-2018-18281.json index 32888123fb1..af4a35e8335 100644 --- a/2018/18xxx/CVE-2018-18281.json +++ b/2018/18xxx/CVE-2018-18281.json @@ -156,6 +156,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0831", "url": "https://access.redhat.com/errata/RHSA-2019:0831" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/18xxx/CVE-2018-18557.json b/2018/18xxx/CVE-2018-18557.json index cfb49426895..a60e7cb763d 100644 --- a/2018/18xxx/CVE-2018-18557.json +++ b/2018/18xxx/CVE-2018-18557.json @@ -91,6 +91,11 @@ "refsource": "MISC", "name": "https://gitlab.com/libtiff/libtiff/commit/681748ec2f5ce88da5f9fa6831e1653e46af8a66", "url": "https://gitlab.com/libtiff/libtiff/commit/681748ec2f5ce88da5f9fa6831e1653e46af8a66" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/18xxx/CVE-2018-18584.json b/2018/18xxx/CVE-2018-18584.json index 77a0e78782c..69dbbc500a0 100644 --- a/2018/18xxx/CVE-2018-18584.json +++ b/2018/18xxx/CVE-2018-18584.json @@ -96,6 +96,11 @@ "refsource": "GENTOO", "name": "GLSA-201903-20", "url": "https://security.gentoo.org/glsa/201903-20" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2049", + "url": "https://access.redhat.com/errata/RHSA-2019:2049" } ] } diff --git a/2018/18xxx/CVE-2018-18585.json b/2018/18xxx/CVE-2018-18585.json index 29d9d1c276c..14890c921fd 100644 --- a/2018/18xxx/CVE-2018-18585.json +++ b/2018/18xxx/CVE-2018-18585.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-201903-20", "url": "https://security.gentoo.org/glsa/201903-20" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2049", + "url": "https://access.redhat.com/errata/RHSA-2019:2049" } ] } diff --git a/2018/18xxx/CVE-2018-18661.json b/2018/18xxx/CVE-2018-18661.json index cdea293c9a1..ac243c96c5b 100644 --- a/2018/18xxx/CVE-2018-18661.json +++ b/2018/18xxx/CVE-2018-18661.json @@ -66,6 +66,11 @@ "name": "105762", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105762" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/18xxx/CVE-2018-18915.json b/2018/18xxx/CVE-2018-18915.json index 11462ecf742..71a82c0ab6f 100644 --- a/2018/18xxx/CVE-2018-18915.json +++ b/2018/18xxx/CVE-2018-18915.json @@ -56,6 +56,11 @@ "name": "https://github.com/Exiv2/exiv2/issues/511", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/issues/511" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/19xxx/CVE-2018-19044.json b/2018/19xxx/CVE-2018-19044.json index d477e6275a7..ec9eb8bc3e5 100644 --- a/2018/19xxx/CVE-2018-19044.json +++ b/2018/19xxx/CVE-2018-19044.json @@ -71,6 +71,11 @@ "name": "https://github.com/acassen/keepalived/issues/1048", "refsource": "MISC", "url": "https://github.com/acassen/keepalived/issues/1048" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2285", + "url": "https://access.redhat.com/errata/RHSA-2019:2285" } ] } diff --git a/2018/19xxx/CVE-2018-19107.json b/2018/19xxx/CVE-2018-19107.json index 3b301ae27b4..fd63413687c 100644 --- a/2018/19xxx/CVE-2018-19107.json +++ b/2018/19xxx/CVE-2018-19107.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4056-1", "url": "https://usn.ubuntu.com/4056-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/19xxx/CVE-2018-19108.json b/2018/19xxx/CVE-2018-19108.json index 1008372d586..48982545e05 100644 --- a/2018/19xxx/CVE-2018-19108.json +++ b/2018/19xxx/CVE-2018-19108.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4056-1", "url": "https://usn.ubuntu.com/4056-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/19xxx/CVE-2018-19535.json b/2018/19xxx/CVE-2018-19535.json index a12bdcbf6ec..d4237e879e4 100644 --- a/2018/19xxx/CVE-2018-19535.json +++ b/2018/19xxx/CVE-2018-19535.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4056-1", "url": "https://usn.ubuntu.com/4056-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/19xxx/CVE-2018-19607.json b/2018/19xxx/CVE-2018-19607.json index 37d26a7aa26..5423b112dfb 100644 --- a/2018/19xxx/CVE-2018-19607.json +++ b/2018/19xxx/CVE-2018-19607.json @@ -56,6 +56,11 @@ "name": "https://github.com/Exiv2/exiv2/issues/561", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/issues/561" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/19xxx/CVE-2018-19869.json b/2018/19xxx/CVE-2018-19869.json index 440c3e31043..e4047f4e7fe 100644 --- a/2018/19xxx/CVE-2018-19869.json +++ b/2018/19xxx/CVE-2018-19869.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2135", + "url": "https://access.redhat.com/errata/RHSA-2019:2135" } ] } diff --git a/2018/19xxx/CVE-2018-19870.json b/2018/19xxx/CVE-2018-19870.json index 70c84f734dc..d38fc3cdd0f 100644 --- a/2018/19xxx/CVE-2018-19870.json +++ b/2018/19xxx/CVE-2018-19870.json @@ -86,6 +86,11 @@ "refsource": "UBUNTU", "name": "USN-4003-1", "url": "https://usn.ubuntu.com/4003-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2135", + "url": "https://access.redhat.com/errata/RHSA-2019:2135" } ] } diff --git a/2018/19xxx/CVE-2018-19871.json b/2018/19xxx/CVE-2018-19871.json index b0c91e34f9f..237458d12b2 100644 --- a/2018/19xxx/CVE-2018-19871.json +++ b/2018/19xxx/CVE-2018-19871.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2135", + "url": "https://access.redhat.com/errata/RHSA-2019:2135" } ] } diff --git a/2018/19xxx/CVE-2018-19873.json b/2018/19xxx/CVE-2018-19873.json index 7e84b12b73f..4ad8a9226b9 100644 --- a/2018/19xxx/CVE-2018-19873.json +++ b/2018/19xxx/CVE-2018-19873.json @@ -86,6 +86,11 @@ "refsource": "UBUNTU", "name": "USN-4003-1", "url": "https://usn.ubuntu.com/4003-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2135", + "url": "https://access.redhat.com/errata/RHSA-2019:2135" } ] } diff --git a/2018/20xxx/CVE-2018-20096.json b/2018/20xxx/CVE-2018-20096.json index 505bf8d030f..d4f55dffb37 100644 --- a/2018/20xxx/CVE-2018-20096.json +++ b/2018/20xxx/CVE-2018-20096.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c9cbbbb5c0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCEKTYF7HLM6VH2WCWO2HXTJH37MBLA/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/20xxx/CVE-2018-20097.json b/2018/20xxx/CVE-2018-20097.json index c868d0c494e..625c397c7f2 100644 --- a/2018/20xxx/CVE-2018-20097.json +++ b/2018/20xxx/CVE-2018-20097.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c9cbbbb5c0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCEKTYF7HLM6VH2WCWO2HXTJH37MBLA/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/20xxx/CVE-2018-20098.json b/2018/20xxx/CVE-2018-20098.json index debe348c478..5e0a75dc345 100644 --- a/2018/20xxx/CVE-2018-20098.json +++ b/2018/20xxx/CVE-2018-20098.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c9cbbbb5c0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCEKTYF7HLM6VH2WCWO2HXTJH37MBLA/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/20xxx/CVE-2018-20099.json b/2018/20xxx/CVE-2018-20099.json index 2bd6841b352..fc30605341d 100644 --- a/2018/20xxx/CVE-2018-20099.json +++ b/2018/20xxx/CVE-2018-20099.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c9cbbbb5c0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCEKTYF7HLM6VH2WCWO2HXTJH37MBLA/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/20xxx/CVE-2018-20532.json b/2018/20xxx/CVE-2018-20532.json index 363f0fd7c15..3a907f8277f 100644 --- a/2018/20xxx/CVE-2018-20532.json +++ b/2018/20xxx/CVE-2018-20532.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-3916-1", "url": "https://usn.ubuntu.com/3916-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2290", + "url": "https://access.redhat.com/errata/RHSA-2019:2290" } ] } diff --git a/2018/20xxx/CVE-2018-20533.json b/2018/20xxx/CVE-2018-20533.json index 4cad1825caf..57d1335d4bf 100644 --- a/2018/20xxx/CVE-2018-20533.json +++ b/2018/20xxx/CVE-2018-20533.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-3916-1", "url": "https://usn.ubuntu.com/3916-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2290", + "url": "https://access.redhat.com/errata/RHSA-2019:2290" } ] } diff --git a/2018/20xxx/CVE-2018-20534.json b/2018/20xxx/CVE-2018-20534.json index 78aa1df9619..331d612eb8e 100644 --- a/2018/20xxx/CVE-2018-20534.json +++ b/2018/20xxx/CVE-2018-20534.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://bugzilla.suse.com/show_bug.cgi?id=1120631", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1120631" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2290", + "url": "https://access.redhat.com/errata/RHSA-2019:2290" } ] } diff --git a/2018/3xxx/CVE-2018-3613.json b/2018/3xxx/CVE-2018-3613.json index 8d7f205c20b..5f739185543 100644 --- a/2018/3xxx/CVE-2018-3613.json +++ b/2018/3xxx/CVE-2018-3613.json @@ -58,6 +58,11 @@ "refsource": "CONFIRM", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2125", + "url": "https://access.redhat.com/errata/RHSA-2019:2125" } ] }, diff --git a/2018/5xxx/CVE-2018-5407.json b/2018/5xxx/CVE-2018-5407.json index 1bc87fe141b..8a0e80b8ab7 100644 --- a/2018/5xxx/CVE-2018-5407.json +++ b/2018/5xxx/CVE-2018-5407.json @@ -146,6 +146,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2125", + "url": "https://access.redhat.com/errata/RHSA-2019:2125" } ] } diff --git a/2018/6xxx/CVE-2018-6952.json b/2018/6xxx/CVE-2018-6952.json index 7b6cac6f6f2..48893c03292 100644 --- a/2018/6xxx/CVE-2018-6952.json +++ b/2018/6xxx/CVE-2018-6952.json @@ -66,6 +66,11 @@ "refsource": "GENTOO", "name": "GLSA-201904-17", "url": "https://security.gentoo.org/glsa/201904-17" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2033", + "url": "https://access.redhat.com/errata/RHSA-2019:2033" } ] } diff --git a/2018/7xxx/CVE-2018-7456.json b/2018/7xxx/CVE-2018-7456.json index 8506cab6b85..ff6405596f6 100644 --- a/2018/7xxx/CVE-2018-7456.json +++ b/2018/7xxx/CVE-2018-7456.json @@ -91,6 +91,16 @@ "refsource": "CONFIRM", "name": "https://gitlab.com/libtiff/libtiff/commit/be4c85b16e8801a16eec25e80eb9f3dd6a96731b", "url": "https://gitlab.com/libtiff/libtiff/commit/be4c85b16e8801a16eec25e80eb9f3dd6a96731b" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2051", + "url": "https://access.redhat.com/errata/RHSA-2019:2051" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/7xxx/CVE-2018-7755.json b/2018/7xxx/CVE-2018-7755.json index 8718fc6d8e0..6bbfe165b8f 100644 --- a/2018/7xxx/CVE-2018-7755.json +++ b/2018/7xxx/CVE-2018-7755.json @@ -106,6 +106,11 @@ "name": "USN-3698-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3698-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/8xxx/CVE-2018-8087.json b/2018/8xxx/CVE-2018-8087.json index d352e43ce22..bc269cf1153 100644 --- a/2018/8xxx/CVE-2018-8087.json +++ b/2018/8xxx/CVE-2018-8087.json @@ -111,6 +111,11 @@ "name": "USN-3678-4", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3678-4/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/8xxx/CVE-2018-8905.json b/2018/8xxx/CVE-2018-8905.json index e3a8f98f7c4..4d60291bf0c 100644 --- a/2018/8xxx/CVE-2018-8905.json +++ b/2018/8xxx/CVE-2018-8905.json @@ -91,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://gitlab.com/libtiff/libtiff/commit/58a898cb4459055bb488ca815c23b880c242a27d", "url": "https://gitlab.com/libtiff/libtiff/commit/58a898cb4459055bb488ca815c23b880c242a27d" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2053", + "url": "https://access.redhat.com/errata/RHSA-2019:2053" } ] } diff --git a/2018/8xxx/CVE-2018-8976.json b/2018/8xxx/CVE-2018-8976.json index 052d3706292..f42adfe6701 100644 --- a/2018/8xxx/CVE-2018-8976.json +++ b/2018/8xxx/CVE-2018-8976.json @@ -61,6 +61,11 @@ "name": "GLSA-201811-14", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-14" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/8xxx/CVE-2018-8977.json b/2018/8xxx/CVE-2018-8977.json index ef76e390cc6..5478a671506 100644 --- a/2018/8xxx/CVE-2018-8977.json +++ b/2018/8xxx/CVE-2018-8977.json @@ -61,6 +61,11 @@ "name": "GLSA-201811-14", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-14" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/9xxx/CVE-2018-9305.json b/2018/9xxx/CVE-2018-9305.json index 558740ed3f7..8ccd6ca4778 100644 --- a/2018/9xxx/CVE-2018-9305.json +++ b/2018/9xxx/CVE-2018-9305.json @@ -66,6 +66,11 @@ "name": "GLSA-201811-14", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-14" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2101", + "url": "https://access.redhat.com/errata/RHSA-2019:2101" } ] } diff --git a/2018/9xxx/CVE-2018-9363.json b/2018/9xxx/CVE-2018-9363.json index 89752cb1db4..35e49020d94 100644 --- a/2018/9xxx/CVE-2018-9363.json +++ b/2018/9xxx/CVE-2018-9363.json @@ -107,6 +107,11 @@ "name": "USN-3820-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3820-3/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/9xxx/CVE-2018-9516.json b/2018/9xxx/CVE-2018-9516.json index 5c6c10c9c05..2975611b363 100644 --- a/2018/9xxx/CVE-2018-9516.json +++ b/2018/9xxx/CVE-2018-9516.json @@ -87,6 +87,11 @@ "name": "USN-3871-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3871-3/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2018/9xxx/CVE-2018-9517.json b/2018/9xxx/CVE-2018-9517.json index d02132c50a2..9f63833fc41 100644 --- a/2018/9xxx/CVE-2018-9517.json +++ b/2018/9xxx/CVE-2018-9517.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-3932-2", "url": "https://usn.ubuntu.com/3932-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2019/0xxx/CVE-2019-0160.json b/2019/0xxx/CVE-2019-0160.json index 9caa17a3da3..226c3a88e86 100644 --- a/2019/0xxx/CVE-2019-0160.json +++ b/2019/0xxx/CVE-2019-0160.json @@ -53,6 +53,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1172", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00048.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2125", + "url": "https://access.redhat.com/errata/RHSA-2019:2125" } ] }, diff --git a/2019/0xxx/CVE-2019-0161.json b/2019/0xxx/CVE-2019-0161.json index 978957a4f2a..bdf872d6c36 100644 --- a/2019/0xxx/CVE-2019-0161.json +++ b/2019/0xxx/CVE-2019-0161.json @@ -58,6 +58,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1425", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00046.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2125", + "url": "https://access.redhat.com/errata/RHSA-2019:2125" } ] }, diff --git a/2019/11xxx/CVE-2019-11599.json b/2019/11xxx/CVE-2019-11599.json index 5ef4793fa3f..82ecbb7070b 100644 --- a/2019/11xxx/CVE-2019-11599.json +++ b/2019/11xxx/CVE-2019-11599.json @@ -176,6 +176,11 @@ "refsource": "UBUNTU", "name": "USN-4069-2", "url": "https://usn.ubuntu.com/4069-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2019/11xxx/CVE-2019-11810.json b/2019/11xxx/CVE-2019-11810.json index 1e6303ea4c0..47d778fa044 100644 --- a/2019/11xxx/CVE-2019-11810.json +++ b/2019/11xxx/CVE-2019-11810.json @@ -111,6 +111,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1971", "url": "https://access.redhat.com/errata/RHSA-2019:1971" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2019/11xxx/CVE-2019-11833.json b/2019/11xxx/CVE-2019-11833.json index df38f7e4171..bc9d0fe08b4 100644 --- a/2019/11xxx/CVE-2019-11833.json +++ b/2019/11xxx/CVE-2019-11833.json @@ -126,6 +126,11 @@ "refsource": "UBUNTU", "name": "USN-4069-2", "url": "https://usn.ubuntu.com/4069-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2019/12xxx/CVE-2019-12950.json b/2019/12xxx/CVE-2019-12950.json index 310bd2a3d4c..433c5e465b6 100644 --- a/2019/12xxx/CVE-2019-12950.json +++ b/2019/12xxx/CVE-2019-12950.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12950", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12950", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in TeamPass 2.1.27.35. From the sources/items.queries.php \"Import items\" feature, it is possible to load a crafted CSV file with an XSS payload." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/nilsteampassnet/TeamPass/releases", + "refsource": "MISC", + "name": "https://github.com/nilsteampassnet/TeamPass/releases" + }, + { + "refsource": "MISC", + "name": "https://github.com/nilsteampassnet/TeamPass/issues/2638", + "url": "https://github.com/nilsteampassnet/TeamPass/issues/2638" } ] } diff --git a/2019/14xxx/CVE-2019-14347.json b/2019/14xxx/CVE-2019-14347.json new file mode 100644 index 00000000000..45bd761a6df --- /dev/null +++ b/2019/14xxx/CVE-2019-14347.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-14347", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Internal/Views/addUsers.php in Schben Adive 2.0.7 allows remote unprivileged users (editor or developer) to create an administrator account via admin/user/add, as demonstrated by a Python PoC script." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/ferdinandmartin/adive-php", + "refsource": "MISC", + "name": "https://github.com/ferdinandmartin/adive-php" + }, + { + "refsource": "MISC", + "name": "https://hackpuntes.com/cve-2019-14347-escalacion-de-privilegios-en-adive/", + "url": "https://hackpuntes.com/cve-2019-14347-escalacion-de-privilegios-en-adive/" + } + ] + } +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3459.json b/2019/3xxx/CVE-2019-3459.json index 9a246233c72..6d8b39f249c 100644 --- a/2019/3xxx/CVE-2019-3459.json +++ b/2019/3xxx/CVE-2019-3459.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] }, diff --git a/2019/3xxx/CVE-2019-3460.json b/2019/3xxx/CVE-2019-3460.json index 0eb547221fd..2c0d0fdea8e 100644 --- a/2019/3xxx/CVE-2019-3460.json +++ b/2019/3xxx/CVE-2019-3460.json @@ -106,6 +106,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] }, diff --git a/2019/3xxx/CVE-2019-3858.json b/2019/3xxx/CVE-2019-3858.json index 598c986352b..b2eca851768 100644 --- a/2019/3xxx/CVE-2019-3858.json +++ b/2019/3xxx/CVE-2019-3858.json @@ -118,6 +118,11 @@ "refsource": "BUGTRAQ", "name": "20190415 [SECURITY] [DSA 4431-1] libssh2 security update", "url": "https://seclists.org/bugtraq/2019/Apr/25" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2136", + "url": "https://access.redhat.com/errata/RHSA-2019:2136" } ] }, diff --git a/2019/3xxx/CVE-2019-3861.json b/2019/3xxx/CVE-2019-3861.json index d75cc07cba1..f1ab7a6409f 100644 --- a/2019/3xxx/CVE-2019-3861.json +++ b/2019/3xxx/CVE-2019-3861.json @@ -88,6 +88,11 @@ "refsource": "BUGTRAQ", "name": "20190415 [SECURITY] [DSA 4431-1] libssh2 security update", "url": "https://seclists.org/bugtraq/2019/Apr/25" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2136", + "url": "https://access.redhat.com/errata/RHSA-2019:2136" } ] }, diff --git a/2019/3xxx/CVE-2019-3882.json b/2019/3xxx/CVE-2019-3882.json index 7e0892f9eb9..6ea136f51b6 100644 --- a/2019/3xxx/CVE-2019-3882.json +++ b/2019/3xxx/CVE-2019-3882.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1479", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] }, diff --git a/2019/3xxx/CVE-2019-3900.json b/2019/3xxx/CVE-2019-3900.json index 2006415d52b..e8b68f92067 100644 --- a/2019/3xxx/CVE-2019-3900.json +++ b/2019/3xxx/CVE-2019-3900.json @@ -83,6 +83,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1973", "url": "https://access.redhat.com/errata/RHSA-2019:1973" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] }, diff --git a/2019/5xxx/CVE-2019-5489.json b/2019/5xxx/CVE-2019-5489.json index df15769a54f..5e87da4dea6 100644 --- a/2019/5xxx/CVE-2019-5489.json +++ b/2019/5xxx/CVE-2019-5489.json @@ -121,6 +121,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1579", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2019/6xxx/CVE-2019-6501.json b/2019/6xxx/CVE-2019-6501.json index b3cf93d8b25..3371ed857cc 100644 --- a/2019/6xxx/CVE-2019-6501.json +++ b/2019/6xxx/CVE-2019-6501.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190411-0006/", "url": "https://security.netapp.com/advisory/ntap-20190411-0006/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2166", + "url": "https://access.redhat.com/errata/RHSA-2019:2166" } ] } diff --git a/2019/7xxx/CVE-2019-7222.json b/2019/7xxx/CVE-2019-7222.json index 19ad02325c8..6aef088a1e4 100644 --- a/2019/7xxx/CVE-2019-7222.json +++ b/2019/7xxx/CVE-2019-7222.json @@ -156,6 +156,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2043", + "url": "https://access.redhat.com/errata/RHSA-2019:2043" } ] } diff --git a/2019/9xxx/CVE-2019-9740.json b/2019/9xxx/CVE-2019-9740.json index a0630e660b1..0ffe8c67b65 100644 --- a/2019/9xxx/CVE-2019-9740.json +++ b/2019/9xxx/CVE-2019-9740.json @@ -106,6 +106,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-7df59302e0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2030", + "url": "https://access.redhat.com/errata/RHSA-2019:2030" } ] } diff --git a/2019/9xxx/CVE-2019-9824.json b/2019/9xxx/CVE-2019-9824.json index 37eebbca6c7..7123dd20c80 100644 --- a/2019/9xxx/CVE-2019-9824.json +++ b/2019/9xxx/CVE-2019-9824.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-52a8f5468e", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2078", + "url": "https://access.redhat.com/errata/RHSA-2019:2078" } ] } diff --git a/2019/9xxx/CVE-2019-9947.json b/2019/9xxx/CVE-2019-9947.json index 4c4dcba8022..d21e87ec5f9 100644 --- a/2019/9xxx/CVE-2019-9947.json +++ b/2019/9xxx/CVE-2019-9947.json @@ -91,6 +91,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1835-2] python3.4 regression update", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2030", + "url": "https://access.redhat.com/errata/RHSA-2019:2030" } ] } diff --git a/2019/9xxx/CVE-2019-9948.json b/2019/9xxx/CVE-2019-9948.json index 0e25fd04519..5bcc9c2041e 100644 --- a/2019/9xxx/CVE-2019-9948.json +++ b/2019/9xxx/CVE-2019-9948.json @@ -106,6 +106,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-60a1defcd1", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2030", + "url": "https://access.redhat.com/errata/RHSA-2019:2030" } ] }