From eedbdbe2bd612652342fdac011c5f87f43834f77 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 10 Sep 2019 03:00:51 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2012/5xxx/CVE-2012-5784.json | 10 ++++++++++ 2014/0xxx/CVE-2014-0114.json | 5 +++++ 2014/3xxx/CVE-2014-3596.json | 10 ++++++++++ 2015/9xxx/CVE-2015-9381.json | 5 +++++ 2015/9xxx/CVE-2015-9382.json | 5 +++++ 2015/9xxx/CVE-2015-9383.json | 10 ++++++++++ 2017/18xxx/CVE-2017-18539.json | 5 +++++ 2018/11xxx/CVE-2018-11797.json | 10 ++++++++++ 2018/18xxx/CVE-2018-18373.json | 5 +++++ 2018/18xxx/CVE-2018-18809.json | 10 ++++++++++ 2018/20xxx/CVE-2018-20856.json | 5 +++++ 2018/7xxx/CVE-2018-7999.json | 5 +++++ 2018/8xxx/CVE-2018-8036.json | 10 ++++++++++ 2019/0xxx/CVE-2019-0228.json | 10 ++++++++++ 2019/10xxx/CVE-2019-10181.json | 5 +++++ 2019/10xxx/CVE-2019-10182.json | 5 +++++ 2019/10xxx/CVE-2019-10185.json | 5 +++++ 2019/11xxx/CVE-2019-11478.json | 5 +++++ 2019/12xxx/CVE-2019-12384.json | 10 ++++++++++ 2019/12xxx/CVE-2019-12454.json | 5 +++++ 2019/12xxx/CVE-2019-12749.json | 5 +++++ 2019/12xxx/CVE-2019-12814.json | 10 ++++++++++ 2019/12xxx/CVE-2019-12817.json | 5 +++++ 2019/13xxx/CVE-2019-13050.json | 5 +++++ 2019/13xxx/CVE-2019-13233.json | 5 +++++ 2019/13xxx/CVE-2019-13510.json | 10 ++++++++++ 2019/13xxx/CVE-2019-13626.json | 5 +++++ 2019/13xxx/CVE-2019-13656.json | 10 ++++++++++ 2019/13xxx/CVE-2019-13990.json | 5 +++++ 2019/14xxx/CVE-2019-14283.json | 5 +++++ 2019/14xxx/CVE-2019-14284.json | 5 +++++ 2019/14xxx/CVE-2019-14379.json | 10 ++++++++++ 2019/14xxx/CVE-2019-14439.json | 10 ++++++++++ 2019/14xxx/CVE-2019-14811.json | 10 ++++++++++ 2019/14xxx/CVE-2019-14813.json | 10 ++++++++++ 2019/14xxx/CVE-2019-14817.json | 10 ++++++++++ 2019/15xxx/CVE-2019-15026.json | 5 +++++ 2019/15xxx/CVE-2019-15757.json | 10 ++++++++++ 2019/15xxx/CVE-2019-15833.json | 5 +++++ 2019/15xxx/CVE-2019-15846.json | 5 +++++ 2019/16xxx/CVE-2019-16117.json | 5 +++++ 2019/16xxx/CVE-2019-16118.json | 5 +++++ 2019/16xxx/CVE-2019-16119.json | 5 +++++ 2019/16xxx/CVE-2019-16120.json | 5 +++++ 2019/7xxx/CVE-2019-7572.json | 5 +++++ 2019/7xxx/CVE-2019-7573.json | 5 +++++ 2019/7xxx/CVE-2019-7574.json | 5 +++++ 2019/7xxx/CVE-2019-7575.json | 5 +++++ 2019/7xxx/CVE-2019-7576.json | 5 +++++ 2019/7xxx/CVE-2019-7577.json | 5 +++++ 2019/7xxx/CVE-2019-7578.json | 5 +++++ 2019/7xxx/CVE-2019-7635.json | 5 +++++ 2019/7xxx/CVE-2019-7636.json | 5 +++++ 2019/7xxx/CVE-2019-7638.json | 5 +++++ 2019/9xxx/CVE-2019-9854.json | 5 +++++ 55 files changed, 360 insertions(+) diff --git a/2012/5xxx/CVE-2012-5784.json b/2012/5xxx/CVE-2012-5784.json index 28e8e527757..38336cd5d1e 100644 --- a/2012/5xxx/CVE-2012-5784.json +++ b/2012/5xxx/CVE-2012-5784.json @@ -111,6 +111,16 @@ "refsource": "MLIST", "name": "[axis-java-dev] 20190907 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "url": "https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832@%3Cjava-dev.axis.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[axis-java-dev] 20190909 [jira] [Resolved] (AXIS-2905) Insecure certificate validation CVE-2014-3596", + "url": "https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d@%3Cjava-dev.axis.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[axis-java-dev] 20190909 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", + "url": "https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780@%3Cjava-dev.axis.apache.org%3E" } ] } diff --git a/2014/0xxx/CVE-2014-0114.json b/2014/0xxx/CVE-2014-0114.json index ed3bdc371dd..21a9cce3538 100644 --- a/2014/0xxx/CVE-2014-0114.json +++ b/2014/0xxx/CVE-2014-0114.json @@ -571,6 +571,11 @@ "refsource": "MLIST", "name": "[commons-issues] 20190906 [jira] [Closed] (CONFIGURATION-755) [CVE-2014-0114] Update Apache Commons BeanUtils from 1.9.3 to 1.9.4.", "url": "https://lists.apache.org/thread.html/1f78f1e32cc5614ec0c5b822ba4bd7fc8e8b5c46c8e038b6bd609cb5@%3Cissues.commons.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[activemq-issues] 20190909 [jira] [Work logged] (ARTEMIS-2470) Update Apache BeanUtils to Address CVE-2014-0114", + "url": "https://lists.apache.org/thread.html/0efed939139f5b9dcd62b8acf7cb8a9789227d14abdc0c6f141c4a4c@%3Cissues.activemq.apache.org%3E" } ] } diff --git a/2014/3xxx/CVE-2014-3596.json b/2014/3xxx/CVE-2014-3596.json index 6e158efa4ab..40c7e2ff6f0 100644 --- a/2014/3xxx/CVE-2014-3596.json +++ b/2014/3xxx/CVE-2014-3596.json @@ -116,6 +116,16 @@ "refsource": "MLIST", "name": "[axis-java-dev] 20190907 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "url": "https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832@%3Cjava-dev.axis.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[axis-java-dev] 20190909 [jira] [Resolved] (AXIS-2905) Insecure certificate validation CVE-2014-3596", + "url": "https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d@%3Cjava-dev.axis.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[axis-java-dev] 20190909 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", + "url": "https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780@%3Cjava-dev.axis.apache.org%3E" } ] } diff --git a/2015/9xxx/CVE-2015-9381.json b/2015/9xxx/CVE-2015-9381.json index f93ff82a79a..b3e1f920e3e 100644 --- a/2015/9xxx/CVE-2015-9381.json +++ b/2015/9xxx/CVE-2015-9381.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00002.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4126-2", + "url": "https://usn.ubuntu.com/4126-2/" } ] } diff --git a/2015/9xxx/CVE-2015-9382.json b/2015/9xxx/CVE-2015-9382.json index 2151a205ac1..c48edbe3595 100644 --- a/2015/9xxx/CVE-2015-9382.json +++ b/2015/9xxx/CVE-2015-9382.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00002.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4126-2", + "url": "https://usn.ubuntu.com/4126-2/" } ] } diff --git a/2015/9xxx/CVE-2015-9383.json b/2015/9xxx/CVE-2015-9383.json index 734039f4ff9..46cf8e1d61b 100644 --- a/2015/9xxx/CVE-2015-9383.json +++ b/2015/9xxx/CVE-2015-9383.json @@ -66,6 +66,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00002.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4126-2", + "url": "https://usn.ubuntu.com/4126-2/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4126-1", + "url": "https://usn.ubuntu.com/4126-1/" } ] } diff --git a/2017/18xxx/CVE-2017-18539.json b/2017/18xxx/CVE-2017-18539.json index 9fcabad85db..682da48c653 100644 --- a/2017/18xxx/CVE-2017-18539.json +++ b/2017/18xxx/CVE-2017-18539.json @@ -56,6 +56,11 @@ "url": "https://wordpress.org/plugins/weblibrarian/#developers", "refsource": "MISC", "name": "https://wordpress.org/plugins/weblibrarian/#developers" + }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/9724", + "url": "https://wpvulndb.com/vulnerabilities/9724" } ] } diff --git a/2018/11xxx/CVE-2018-11797.json b/2018/11xxx/CVE-2018-11797.json index 11dd64b89d4..e3e2790c115 100644 --- a/2018/11xxx/CVE-2018-11797.json +++ b/2018/11xxx/CVE-2018-11797.json @@ -70,6 +70,16 @@ "name": "[debian-lts-announce] 20181016 [SECURITY] [DLA 1547-1] libpdfbox-java security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00008.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-9e91afa2be", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPOGHJ5CVMUVCRQU7APBAN5IVZGZFDX/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-6fa01d12b4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HKVPTJWZGUB4MH4AAOWMRJHRDBYFHGJ/" } ] } diff --git a/2018/18xxx/CVE-2018-18373.json b/2018/18xxx/CVE-2018-18373.json index a8e9117575b..edbb8d29de1 100644 --- a/2018/18xxx/CVE-2018-18373.json +++ b/2018/18xxx/CVE-2018-18373.json @@ -56,6 +56,11 @@ "name": "http://packetstormsecurity.com/files/149806/WordPress-Support-Board-1.2.3-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/149806/WordPress-Support-Board-1.2.3-Cross-Site-Scripting.html" + }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/9707", + "url": "https://wpvulndb.com/vulnerabilities/9707" } ] } diff --git a/2018/18xxx/CVE-2018-18809.json b/2018/18xxx/CVE-2018-18809.json index 59e9455a84b..e044033bb36 100644 --- a/2018/18xxx/CVE-2018-18809.json +++ b/2018/18xxx/CVE-2018-18809.json @@ -212,6 +212,16 @@ "name": "107351", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107351" + }, + { + "refsource": "FULLDISC", + "name": "20190909 CVE-2018-18809 Path traversal in Tibco JasperSoft", + "url": "http://seclists.org/fulldisclosure/2019/Sep/17" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154406/Tibco-JasperSoft-Path-Traversal.html", + "url": "http://packetstormsecurity.com/files/154406/Tibco-JasperSoft-Path-Traversal.html" } ] }, diff --git a/2018/20xxx/CVE-2018-20856.json b/2018/20xxx/CVE-2018-20856.json index e2cb411d642..cb6c9d2bc01 100644 --- a/2018/20xxx/CVE-2018-20856.json +++ b/2018/20xxx/CVE-2018-20856.json @@ -111,6 +111,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190905-0002/", "url": "https://security.netapp.com/advisory/ntap-20190905-0002/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html", + "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ] } diff --git a/2018/7xxx/CVE-2018-7999.json b/2018/7xxx/CVE-2018-7999.json index edb8af7c7b5..335aa17d394 100644 --- a/2018/7xxx/CVE-2018-7999.json +++ b/2018/7xxx/CVE-2018-7999.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-644ef7ebec", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVWOKYZZDEMG6VSG53KAGUOHUIIQ7CND/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d0b1feb995", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L5F3CK2IPXFCLQZEBEEXONWIABN2E7H2/" } ] } diff --git a/2018/8xxx/CVE-2018-8036.json b/2018/8xxx/CVE-2018-8036.json index 094d2e50153..1fe40d53ae8 100644 --- a/2018/8xxx/CVE-2018-8036.json +++ b/2018/8xxx/CVE-2018-8036.json @@ -65,6 +65,16 @@ "name": "[users] 20180629 [CVE-2018-8036] DoS (OOM) Vulnerability in Apache PDFBox's AFMParser", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/9f62f742fd4fcd81654a9533b8a71349b064250840592bcd502dcfb6@%3Cusers.pdfbox.apache.org%3E" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-9e91afa2be", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPOGHJ5CVMUVCRQU7APBAN5IVZGZFDX/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-6fa01d12b4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HKVPTJWZGUB4MH4AAOWMRJHRDBYFHGJ/" } ] } diff --git a/2019/0xxx/CVE-2019-0228.json b/2019/0xxx/CVE-2019-0228.json index 7194ace70bf..0ab8996b992 100644 --- a/2019/0xxx/CVE-2019-0228.json +++ b/2019/0xxx/CVE-2019-0228.json @@ -63,6 +63,16 @@ "refsource": "MLIST", "name": "[tika-commits] 20190802 svn commit: r1864252 [1/17] - in /tika/site: publish/ publish/1.10/ publish/1.11/ publish/1.12/ publish/1.13/ publish/1.14/ publish/1.15/ publish/1.16/ publish/1.17/ publish/1.18/ publish/1.19.1/ publish/1.19/ publish/1.20/ publish/1.21/ publish/1.22/ ...", "url": "https://lists.apache.org/thread.html/8a19bd6d43e359913341043c2a114f91f9e4ae170059539ad1f5673c@%3Ccommits.tika.apache.org%3E" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-9e91afa2be", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPOGHJ5CVMUVCRQU7APBAN5IVZGZFDX/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-6fa01d12b4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HKVPTJWZGUB4MH4AAOWMRJHRDBYFHGJ/" } ] }, diff --git a/2019/10xxx/CVE-2019-10181.json b/2019/10xxx/CVE-2019-10181.json index f9e3f56b725..18724dd9bf7 100644 --- a/2019/10xxx/CVE-2019-10181.json +++ b/2019/10xxx/CVE-2019-10181.json @@ -63,6 +63,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1911", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1914-1] icedtea-web security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00008.html" } ] }, diff --git a/2019/10xxx/CVE-2019-10182.json b/2019/10xxx/CVE-2019-10182.json index 5d0d9f232f4..5b93e582dbb 100644 --- a/2019/10xxx/CVE-2019-10182.json +++ b/2019/10xxx/CVE-2019-10182.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1911", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1914-1] icedtea-web security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00008.html" } ] }, diff --git a/2019/10xxx/CVE-2019-10185.json b/2019/10xxx/CVE-2019-10185.json index facb159c75e..c355c1c287f 100644 --- a/2019/10xxx/CVE-2019-10185.json +++ b/2019/10xxx/CVE-2019-10185.json @@ -63,6 +63,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1911", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00045.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1914-1] icedtea-web security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00008.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11478.json b/2019/11xxx/CVE-2019-11478.json index 8d55db41156..cda327afd87 100644 --- a/2019/11xxx/CVE-2019-11478.json +++ b/2019/11xxx/CVE-2019-11478.json @@ -200,6 +200,11 @@ "refsource": "BUGTRAQ", "name": "20190722 [SECURITY] [DSA 4484-1] linux security update", "url": "https://seclists.org/bugtraq/2019/Jul/30" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html", + "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ] }, diff --git a/2019/12xxx/CVE-2019-12384.json b/2019/12xxx/CVE-2019-12384.json index e0475c98200..94bd6e4ce9d 100644 --- a/2019/12xxx/CVE-2019-12384.json +++ b/2019/12xxx/CVE-2019-12384.json @@ -121,6 +121,16 @@ "refsource": "MLIST", "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", + "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", + "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E" } ] } diff --git a/2019/12xxx/CVE-2019-12454.json b/2019/12xxx/CVE-2019-12454.json index 6c937b64e31..c5902cd1c25 100644 --- a/2019/12xxx/CVE-2019-12454.json +++ b/2019/12xxx/CVE-2019-12454.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://bugzilla.suse.com/show_bug.cgi?id=1136963#c1", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1136963#c1" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K13523672", + "url": "https://support.f5.com/csp/article/K13523672" } ] } diff --git a/2019/12xxx/CVE-2019-12749.json b/2019/12xxx/CVE-2019-12749.json index 67471605b14..f51e0a56bf5 100644 --- a/2019/12xxx/CVE-2019-12749.json +++ b/2019/12xxx/CVE-2019-12749.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1750", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-08", + "url": "https://security.gentoo.org/glsa/201909-08" } ] } diff --git a/2019/12xxx/CVE-2019-12814.json b/2019/12xxx/CVE-2019-12814.json index 307982f65cb..6e81ec8ea4e 100644 --- a/2019/12xxx/CVE-2019-12814.json +++ b/2019/12xxx/CVE-2019-12814.json @@ -181,6 +181,16 @@ "refsource": "MLIST", "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", + "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", + "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E" } ] } diff --git a/2019/12xxx/CVE-2019-12817.json b/2019/12xxx/CVE-2019-12817.json index 90bdda00e83..361456be1d7 100644 --- a/2019/12xxx/CVE-2019-12817.json +++ b/2019/12xxx/CVE-2019-12817.json @@ -101,6 +101,11 @@ "refsource": "BUGTRAQ", "name": "20190812 [SECURITY] [DSA 4495-1] linux security update", "url": "https://seclists.org/bugtraq/2019/Aug/13" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K12876166", + "url": "https://support.f5.com/csp/article/K12876166" } ] } diff --git a/2019/13xxx/CVE-2019-13050.json b/2019/13xxx/CVE-2019-13050.json index 54b8e8cdfc7..55de1d3b620 100644 --- a/2019/13xxx/CVE-2019-13050.json +++ b/2019/13xxx/CVE-2019-13050.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1917", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K08654551", + "url": "https://support.f5.com/csp/article/K08654551" } ] } diff --git a/2019/13xxx/CVE-2019-13233.json b/2019/13xxx/CVE-2019-13233.json index 27340bbe9f2..517adaa17df 100644 --- a/2019/13xxx/CVE-2019-13233.json +++ b/2019/13xxx/CVE-2019-13233.json @@ -111,6 +111,11 @@ "refsource": "UBUNTU", "name": "USN-4118-1", "url": "https://usn.ubuntu.com/4118-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html", + "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ] } diff --git a/2019/13xxx/CVE-2019-13510.json b/2019/13xxx/CVE-2019-13510.json index ace9d673ce8..34914d59e3b 100644 --- a/2019/13xxx/CVE-2019-13510.json +++ b/2019/13xxx/CVE-2019-13510.json @@ -48,6 +48,16 @@ "refsource": "MISC", "name": "https://www.us-cert.gov/ics/advisories/icsa-19-213-05", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-213-05" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-800/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-800/" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-801/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-801/" } ] }, diff --git a/2019/13xxx/CVE-2019-13626.json b/2019/13xxx/CVE-2019-13626.json index 9f186437475..6a0a80de5ce 100644 --- a/2019/13xxx/CVE-2019-13626.json +++ b/2019/13xxx/CVE-2019-13626.json @@ -56,6 +56,11 @@ "url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4522", "refsource": "MISC", "name": "https://bugzilla.libsdl.org/show_bug.cgi?id=4522" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/13xxx/CVE-2019-13656.json b/2019/13xxx/CVE-2019-13656.json index 8cd20566529..446485e337b 100644 --- a/2019/13xxx/CVE-2019-13656.json +++ b/2019/13xxx/CVE-2019-13656.json @@ -94,6 +94,16 @@ "refsource": "MISC", "url": "https://casupport.broadcom.com/us/product-content/recommended-reading/security-notices/CA20190904-01--security-notice-for-ca-common-services-distributed-intelligence-architecture-dia.html", "name": "https://casupport.broadcom.com/us/product-content/recommended-reading/security-notices/CA20190904-01--security-notice-for-ca-common-services-distributed-intelligence-architecture-dia.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154418/CA-Common-Services-Distributed-Intelligence-Architecture-DIA-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/154418/CA-Common-Services-Distributed-Intelligence-Architecture-DIA-Code-Execution.html" + }, + { + "refsource": "FULLDISC", + "name": "20190909 CA20190904-01: Security Notice for CA Common Services Distributed Intelligence Architecture (DIA)", + "url": "http://seclists.org/fulldisclosure/2019/Sep/15" } ] }, diff --git a/2019/13xxx/CVE-2019-13990.json b/2019/13xxx/CVE-2019-13990.json index 4cfde0339f3..baa6af4dcfc 100644 --- a/2019/13xxx/CVE-2019-13990.json +++ b/2019/13xxx/CVE-2019-13990.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[tomee-dev] 20190830 Quartz CVE-2019-13990", "url": "https://lists.apache.org/thread.html/1870324fea41ea68cff2fd1bf6ee2747432dc1d9d22a22cc681e0ec3@%3Cdev.tomee.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190908 Re: Quartz CVE-2019-13990", + "url": "https://lists.apache.org/thread.html/6b6e3480b19856365fb5eef03aa0915a4679de4b019a1e975502d949@%3Cdev.tomee.apache.org%3E" } ] } diff --git a/2019/14xxx/CVE-2019-14283.json b/2019/14xxx/CVE-2019-14283.json index 34402599627..340497204b3 100644 --- a/2019/14xxx/CVE-2019-14283.json +++ b/2019/14xxx/CVE-2019-14283.json @@ -146,6 +146,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190905-0002/", "url": "https://security.netapp.com/advisory/ntap-20190905-0002/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html", + "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ] } diff --git a/2019/14xxx/CVE-2019-14284.json b/2019/14xxx/CVE-2019-14284.json index fb10942dbdd..284e0b54a6c 100644 --- a/2019/14xxx/CVE-2019-14284.json +++ b/2019/14xxx/CVE-2019-14284.json @@ -146,6 +146,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190905-0002/", "url": "https://security.netapp.com/advisory/ntap-20190905-0002/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html", + "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ] } diff --git a/2019/14xxx/CVE-2019-14379.json b/2019/14xxx/CVE-2019-14379.json index 66d02c90acb..04cd53a0437 100644 --- a/2019/14xxx/CVE-2019-14379.json +++ b/2019/14xxx/CVE-2019-14379.json @@ -121,6 +121,16 @@ "refsource": "MLIST", "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", + "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", + "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E" } ] } diff --git a/2019/14xxx/CVE-2019-14439.json b/2019/14xxx/CVE-2019-14439.json index 82e01a9431f..5d8b21048e6 100644 --- a/2019/14xxx/CVE-2019-14439.json +++ b/2019/14xxx/CVE-2019-14439.json @@ -111,6 +111,16 @@ "refsource": "MLIST", "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", + "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", + "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E" } ] } diff --git a/2019/14xxx/CVE-2019-14811.json b/2019/14xxx/CVE-2019-14811.json index 94a68db4f83..04db73e9a02 100644 --- a/2019/14xxx/CVE-2019-14811.json +++ b/2019/14xxx/CVE-2019-14811.json @@ -48,6 +48,16 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14811", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14811", "refsource": "CONFIRM" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4518", + "url": "https://www.debian.org/security/2019/dsa-4518" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14813.json b/2019/14xxx/CVE-2019-14813.json index 84607e32544..954ec0bf8e2 100644 --- a/2019/14xxx/CVE-2019-14813.json +++ b/2019/14xxx/CVE-2019-14813.json @@ -53,6 +53,16 @@ "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33", "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33", "refsource": "CONFIRM" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4518", + "url": "https://www.debian.org/security/2019/dsa-4518" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14817.json b/2019/14xxx/CVE-2019-14817.json index 4c889781421..557fcd10520 100644 --- a/2019/14xxx/CVE-2019-14817.json +++ b/2019/14xxx/CVE-2019-14817.json @@ -53,6 +53,16 @@ "refsource": "CONFIRM", "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=cd1b1cacadac2479e291efe611979bdc1b3bdb19", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=cd1b1cacadac2479e291efe611979bdc1b3bdb19" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4518", + "url": "https://www.debian.org/security/2019/dsa-4518" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15026.json b/2019/15xxx/CVE-2019-15026.json index 7ec171e3497..cae362f3699 100644 --- a/2019/15xxx/CVE-2019-15026.json +++ b/2019/15xxx/CVE-2019-15026.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190907 [SECURITY] [DLA 1913-1] memcached security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4125-1", + "url": "https://usn.ubuntu.com/4125-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15757.json b/2019/15xxx/CVE-2019-15757.json index c30e6d98aca..acb535bdb21 100644 --- a/2019/15xxx/CVE-2019-15757.json +++ b/2019/15xxx/CVE-2019-15757.json @@ -61,6 +61,16 @@ "url": "https://sourceforge.net/p/cdemu/bugs/118/", "refsource": "MISC", "name": "https://sourceforge.net/p/cdemu/bugs/118/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2096", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00026.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2095", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00025.html" } ] } diff --git a/2019/15xxx/CVE-2019-15833.json b/2019/15xxx/CVE-2019-15833.json index d8d5a8f48f3..0344db7a3af 100644 --- a/2019/15xxx/CVE-2019-15833.json +++ b/2019/15xxx/CVE-2019-15833.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/9418", + "url": "https://wpvulndb.com/vulnerabilities/9418" + }, { "url": "https://wordpress.org/plugins/simple-mail-address-encoder/#developers", "refsource": "MISC", diff --git a/2019/15xxx/CVE-2019-15846.json b/2019/15xxx/CVE-2019-15846.json index 8e521228c00..5716f885ebc 100644 --- a/2019/15xxx/CVE-2019-15846.json +++ b/2019/15xxx/CVE-2019-15846.json @@ -146,6 +146,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190909 Re: Sv: [exim] CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges", "url": "http://www.openwall.com/lists/oss-security/2019/09/09/1" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2093", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00024.html" } ] } diff --git a/2019/16xxx/CVE-2019-16117.json b/2019/16xxx/CVE-2019-16117.json index 3a518ce3215..f6c8e884f72 100644 --- a/2019/16xxx/CVE-2019-16117.json +++ b/2019/16xxx/CVE-2019-16117.json @@ -61,6 +61,11 @@ "url": "https://plugins.trac.wordpress.org/changeset/2150912/photo-gallery/trunk/admin/models/Galleries.php?old=2135029&old_path=photo-gallery%2Ftrunk%2Fadmin%2Fmodels%2FGalleries.php", "refsource": "MISC", "name": "https://plugins.trac.wordpress.org/changeset/2150912/photo-gallery/trunk/admin/models/Galleries.php?old=2135029&old_path=photo-gallery%2Ftrunk%2Fadmin%2Fmodels%2FGalleries.php" + }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/9872", + "url": "https://wpvulndb.com/vulnerabilities/9872" } ] } diff --git a/2019/16xxx/CVE-2019-16118.json b/2019/16xxx/CVE-2019-16118.json index 104d1948068..8412e1d019b 100644 --- a/2019/16xxx/CVE-2019-16118.json +++ b/2019/16xxx/CVE-2019-16118.json @@ -66,6 +66,11 @@ "url": "https://plugins.trac.wordpress.org/changeset/2150912/photo-gallery/trunk/js/bwg.js?old=2135029&old_path=photo-gallery%2Ftrunk%2Fjs%2Fbwg.js", "refsource": "MISC", "name": "https://plugins.trac.wordpress.org/changeset/2150912/photo-gallery/trunk/js/bwg.js?old=2135029&old_path=photo-gallery%2Ftrunk%2Fjs%2Fbwg.js" + }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/9872", + "url": "https://wpvulndb.com/vulnerabilities/9872" } ] } diff --git a/2019/16xxx/CVE-2019-16119.json b/2019/16xxx/CVE-2019-16119.json index 7c6afa703c0..743a32ea2cd 100644 --- a/2019/16xxx/CVE-2019-16119.json +++ b/2019/16xxx/CVE-2019-16119.json @@ -61,6 +61,11 @@ "url": "https://plugins.trac.wordpress.org/changeset/2150912/photo-gallery/trunk/admin/controllers/Albumsgalleries.php?old=1845136&old_path=photo-gallery%2Ftrunk%2Fadmin%2Fcontrollers%2FAlbumsgalleries.php", "refsource": "MISC", "name": "https://plugins.trac.wordpress.org/changeset/2150912/photo-gallery/trunk/admin/controllers/Albumsgalleries.php?old=1845136&old_path=photo-gallery%2Ftrunk%2Fadmin%2Fcontrollers%2FAlbumsgalleries.php" + }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/9872", + "url": "https://wpvulndb.com/vulnerabilities/9872" } ] } diff --git a/2019/16xxx/CVE-2019-16120.json b/2019/16xxx/CVE-2019-16120.json index 7734f4f2258..aca48680487 100644 --- a/2019/16xxx/CVE-2019-16120.json +++ b/2019/16xxx/CVE-2019-16120.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/9858", + "url": "https://wpvulndb.com/vulnerabilities/9858" + }, { "url": "https://wordpress.org/plugins/event-tickets/#developers", "refsource": "MISC", diff --git a/2019/7xxx/CVE-2019-7572.json b/2019/7xxx/CVE-2019-7572.json index 13bfeb09f4b..7dd7488f0e1 100644 --- a/2019/7xxx/CVE-2019-7572.json +++ b/2019/7xxx/CVE-2019-7572.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7573.json b/2019/7xxx/CVE-2019-7573.json index 29c066fb0d6..bf75574bddf 100644 --- a/2019/7xxx/CVE-2019-7573.json +++ b/2019/7xxx/CVE-2019-7573.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7574.json b/2019/7xxx/CVE-2019-7574.json index 1305dc972ac..9db39cacf1f 100644 --- a/2019/7xxx/CVE-2019-7574.json +++ b/2019/7xxx/CVE-2019-7574.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7575.json b/2019/7xxx/CVE-2019-7575.json index 3aa8d854c06..b25287d6de2 100644 --- a/2019/7xxx/CVE-2019-7575.json +++ b/2019/7xxx/CVE-2019-7575.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7576.json b/2019/7xxx/CVE-2019-7576.json index 65d87140960..1a0fa0d97b8 100644 --- a/2019/7xxx/CVE-2019-7576.json +++ b/2019/7xxx/CVE-2019-7576.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7577.json b/2019/7xxx/CVE-2019-7577.json index 6e9401f70ca..246a4e3f147 100644 --- a/2019/7xxx/CVE-2019-7577.json +++ b/2019/7xxx/CVE-2019-7577.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7578.json b/2019/7xxx/CVE-2019-7578.json index b28343a6339..7762161edc8 100644 --- a/2019/7xxx/CVE-2019-7578.json +++ b/2019/7xxx/CVE-2019-7578.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7635.json b/2019/7xxx/CVE-2019-7635.json index 6f2446fda09..510f6b109ef 100644 --- a/2019/7xxx/CVE-2019-7635.json +++ b/2019/7xxx/CVE-2019-7635.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2071", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7636.json b/2019/7xxx/CVE-2019-7636.json index 85773a6f62e..f88dea085f1 100644 --- a/2019/7xxx/CVE-2019-7636.json +++ b/2019/7xxx/CVE-2019-7636.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/7xxx/CVE-2019-7638.json b/2019/7xxx/CVE-2019-7638.json index 36605366a56..2668dea0b42 100644 --- a/2019/7xxx/CVE-2019-7638.json +++ b/2019/7xxx/CVE-2019-7638.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-07", + "url": "https://security.gentoo.org/glsa/201909-07" } ] } diff --git a/2019/9xxx/CVE-2019-9854.json b/2019/9xxx/CVE-2019-9854.json index e424b1ec028..fb513adf09e 100644 --- a/2019/9xxx/CVE-2019-9854.json +++ b/2019/9xxx/CVE-2019-9854.json @@ -74,6 +74,11 @@ "refsource": "CONFIRM", "name": "https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9854/", "url": "https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9854/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4519", + "url": "https://www.debian.org/security/2019/dsa-4519" } ] },