From ee296d38562f09f636ec42f4bcd13f3470ad71f4 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 3 May 2019 12:00:52 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/1000xxx/CVE-2018-1000026.json | 5 +++++ 2018/14xxx/CVE-2018-14625.json | 5 +++++ 2018/16xxx/CVE-2018-16884.json | 5 +++++ 2018/19xxx/CVE-2018-19824.json | 5 +++++ 2018/19xxx/CVE-2018-19985.json | 5 +++++ 2018/20xxx/CVE-2018-20169.json | 5 +++++ 2019/10xxx/CVE-2019-10241.json | 5 +++++ 2019/3xxx/CVE-2019-3459.json | 5 +++++ 2019/3xxx/CVE-2019-3460.json | 5 +++++ 2019/3xxx/CVE-2019-3701.json | 5 +++++ 2019/3xxx/CVE-2019-3819.json | 5 +++++ 2019/6xxx/CVE-2019-6974.json | 5 +++++ 2019/7xxx/CVE-2019-7221.json | 5 +++++ 2019/7xxx/CVE-2019-7222.json | 5 +++++ 2019/8xxx/CVE-2019-8980.json | 5 +++++ 2019/9xxx/CVE-2019-9213.json | 5 +++++ 2019/9xxx/CVE-2019-9978.json | 5 +++++ 17 files changed, 85 insertions(+) diff --git a/2018/1000xxx/CVE-2018-1000026.json b/2018/1000xxx/CVE-2018-1000026.json index 8196b5ef46d..c73bfba6f3f 100644 --- a/2018/1000xxx/CVE-2018-1000026.json +++ b/2018/1000xxx/CVE-2018-1000026.json @@ -123,6 +123,11 @@ "name": "USN-3619-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3619-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2018/14xxx/CVE-2018-14625.json b/2018/14xxx/CVE-2018-14625.json index 676739b10bd..ec63e675011 100644 --- a/2018/14xxx/CVE-2018-14625.json +++ b/2018/14xxx/CVE-2018-14625.json @@ -106,6 +106,11 @@ "name": "USN-3871-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3871-3/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2018/16xxx/CVE-2018-16884.json b/2018/16xxx/CVE-2018-16884.json index 4ac7ea13131..b4c2caafcc2 100644 --- a/2018/16xxx/CVE-2018-16884.json +++ b/2018/16xxx/CVE-2018-16884.json @@ -106,6 +106,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K21430012", "url": "https://support.f5.com/csp/article/K21430012" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2018/19xxx/CVE-2018-19824.json b/2018/19xxx/CVE-2018-19824.json index f3cd8043cdb..668797daf4e 100644 --- a/2018/19xxx/CVE-2018-19824.json +++ b/2018/19xxx/CVE-2018-19824.json @@ -126,6 +126,11 @@ "refsource": "UBUNTU", "name": "USN-3933-1", "url": "https://usn.ubuntu.com/3933-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2018/19xxx/CVE-2018-19985.json b/2018/19xxx/CVE-2018-19985.json index 2d31cc05bd5..c36b02b4139 100644 --- a/2018/19xxx/CVE-2018-19985.json +++ b/2018/19xxx/CVE-2018-19985.json @@ -91,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190404-0002/", "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2018/20xxx/CVE-2018-20169.json b/2018/20xxx/CVE-2018-20169.json index 0213b604350..fc02e9fb67c 100644 --- a/2018/20xxx/CVE-2018-20169.json +++ b/2018/20xxx/CVE-2018-20169.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2019/10xxx/CVE-2019-10241.json b/2019/10xxx/CVE-2019-10241.json index edbbf047cc1..3333a9ab29e 100644 --- a/2019/10xxx/CVE-2019-10241.json +++ b/2019/10xxx/CVE-2019-10241.json @@ -75,6 +75,11 @@ "refsource": "MLIST", "name": "[kafka-dev] 20190501 [jira] [Created] (KAFKA-8308) Update jetty for security vulnerability CVE-2019-10241", "url": "https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1@%3Cdev.kafka.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[kafka-jira] 20190503 [jira] [Assigned] (KAFKA-8308) Update jetty for security vulnerability CVE-2019-10241", + "url": "https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E" } ] } diff --git a/2019/3xxx/CVE-2019-3459.json b/2019/3xxx/CVE-2019-3459.json index 8276f68ee72..a1d2376bece 100644 --- a/2019/3xxx/CVE-2019-3459.json +++ b/2019/3xxx/CVE-2019-3459.json @@ -76,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://bugzilla.novell.com/show_bug.cgi?id=1120758", "url": "https://bugzilla.novell.com/show_bug.cgi?id=1120758" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] }, diff --git a/2019/3xxx/CVE-2019-3460.json b/2019/3xxx/CVE-2019-3460.json index f5c210df959..d7798a0d380 100644 --- a/2019/3xxx/CVE-2019-3460.json +++ b/2019/3xxx/CVE-2019-3460.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3460.html", "url": "https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3460.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] }, diff --git a/2019/3xxx/CVE-2019-3701.json b/2019/3xxx/CVE-2019-3701.json index 8f52514ff10..1cec35146bd 100644 --- a/2019/3xxx/CVE-2019-3701.json +++ b/2019/3xxx/CVE-2019-3701.json @@ -101,6 +101,11 @@ "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=0aaa81377c5a01f686bcdb8c7a6929a7bf330c68", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=0aaa81377c5a01f686bcdb8c7a6929a7bf330c68" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2019/3xxx/CVE-2019-3819.json b/2019/3xxx/CVE-2019-3819.json index 22516fa3d5d..296bfc7b2f5 100644 --- a/2019/3xxx/CVE-2019-3819.json +++ b/2019/3xxx/CVE-2019-3819.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1193", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2019/6xxx/CVE-2019-6974.json b/2019/6xxx/CVE-2019-6974.json index f06c814a86a..9c346c01c4e 100644 --- a/2019/6xxx/CVE-2019-6974.json +++ b/2019/6xxx/CVE-2019-6974.json @@ -161,6 +161,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0818", "url": "https://access.redhat.com/errata/RHSA-2019:0818" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2019/7xxx/CVE-2019-7221.json b/2019/7xxx/CVE-2019-7221.json index c42d647120d..a2100f91b0c 100644 --- a/2019/7xxx/CVE-2019-7221.json +++ b/2019/7xxx/CVE-2019-7221.json @@ -146,6 +146,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0818", "url": "https://access.redhat.com/errata/RHSA-2019:0818" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2019/7xxx/CVE-2019-7222.json b/2019/7xxx/CVE-2019-7222.json index 07b3c8a46ad..b7ed8fdad0f 100644 --- a/2019/7xxx/CVE-2019-7222.json +++ b/2019/7xxx/CVE-2019-7222.json @@ -151,6 +151,11 @@ "refsource": "UBUNTU", "name": "USN-3933-1", "url": "https://usn.ubuntu.com/3933-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2019/8xxx/CVE-2019-8980.json b/2019/8xxx/CVE-2019-8980.json index 795e2e7d0e0..2443fc50a7b 100644 --- a/2019/8xxx/CVE-2019-8980.json +++ b/2019/8xxx/CVE-2019-8980.json @@ -96,6 +96,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K56480726", "url": "https://support.f5.com/csp/article/K56480726" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2019/9xxx/CVE-2019-9213.json b/2019/9xxx/CVE-2019-9213.json index 8508cd47be2..344fe1e5992 100644 --- a/2019/9xxx/CVE-2019-9213.json +++ b/2019/9xxx/CVE-2019-9213.json @@ -161,6 +161,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0831", "url": "https://access.redhat.com/errata/RHSA-2019:0831" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" } ] } diff --git a/2019/9xxx/CVE-2019-9978.json b/2019/9xxx/CVE-2019-9978.json index 78f9cf1a75b..de3b8d67cf4 100644 --- a/2019/9xxx/CVE-2019-9978.json +++ b/2019/9xxx/CVE-2019-9978.json @@ -86,6 +86,11 @@ "url": "https://twitter.com/warfareplugins/status/1108852747099652099", "refsource": "MISC", "name": "https://twitter.com/warfareplugins/status/1108852747099652099" + }, + { + "refsource": "EXPLOIT-DB", + "name": "46794", + "url": "https://www.exploit-db.com/exploits/46794/" } ] }