Skip to content

Commit

Permalink
"-Synchronized-Data."
Browse files Browse the repository at this point in the history
  • Loading branch information
cve-team committed Nov 6, 2019
1 parent 7ae50bf commit 0d1457a
Show file tree
Hide file tree
Showing 53 changed files with 615 additions and 30 deletions.
5 changes: 5 additions & 0 deletions 2015/1xxx/CVE-2015-1593.json
Original file line number Diff line number Diff line change
Expand Up @@ -151,6 +151,11 @@
"name": "RHSA-2015:1221",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1221.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/14xxx/CVE-2017-14503.json
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,11 @@
"refsource": "GENTOO",
"name": "GLSA-201908-11",
"url": "https://security.gentoo.org/glsa/201908-11"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0734.json
Original file line number Diff line number Diff line change
Expand Up @@ -187,6 +187,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-9a0a7c0986",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3700",
"url": "https://access.redhat.com/errata/RHSA-2019:3700"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0735.json
Original file line number Diff line number Diff line change
Expand Up @@ -134,6 +134,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3700",
"url": "https://access.redhat.com/errata/RHSA-2019:3700"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/1000xxx/CVE-2018-1000877.json
Original file line number Diff line number Diff line change
Expand Up @@ -114,6 +114,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/1000xxx/CVE-2018-1000878.json
Original file line number Diff line number Diff line change
Expand Up @@ -114,6 +114,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2018/16xxx/CVE-2018-16884.json
Original file line number Diff line number Diff line change
Expand Up @@ -151,6 +151,16 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2730",
"url": "https://access.redhat.com/errata/RHSA-2019:2730"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2018/19xxx/CVE-2018-19854.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,16 @@
"name": "USN-3901-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3901-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2018/19xxx/CVE-2018-19985.json
Original file line number Diff line number Diff line change
Expand Up @@ -106,6 +106,16 @@
"refsource": "UBUNTU",
"name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2018/20xxx/CVE-2018-20169.json
Original file line number Diff line number Diff line change
Expand Up @@ -101,6 +101,16 @@
"refsource": "UBUNTU",
"name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/20xxx/CVE-2018-20534.json
Original file line number Diff line number Diff line change
Expand Up @@ -81,6 +81,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1927",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00057.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3583",
"url": "https://access.redhat.com/errata/RHSA-2019:3583"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/5xxx/CVE-2018-5745.json
Original file line number Diff line number Diff line change
Expand Up @@ -75,6 +75,11 @@
"name": "https://kb.isc.org/docs/cve-2018-5745",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/docs/cve-2018-5745"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3552",
"url": "https://access.redhat.com/errata/RHSA-2019:3552"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2019/1000xxx/CVE-2019-1000019.json
Original file line number Diff line number Diff line change
Expand Up @@ -94,6 +94,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/1000xxx/CVE-2019-1000020.json
Original file line number Diff line number Diff line change
Expand Up @@ -94,6 +94,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/10xxx/CVE-2019-10126.json
Original file line number Diff line number Diff line change
Expand Up @@ -158,6 +158,16 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2019/10xxx/CVE-2019-10155.json
Original file line number Diff line number Diff line change
Expand Up @@ -63,6 +63,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-1bd9cfb718",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3391",
"url": "https://access.redhat.com/errata/RHSA-2019:3391"
}
]
},
Expand Down
10 changes: 10 additions & 0 deletions 2019/10xxx/CVE-2019-10638.json
Original file line number Diff line number Diff line change
Expand Up @@ -166,6 +166,16 @@
"refsource": "UBUNTU",
"name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/11xxx/CVE-2019-11236.json
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,16 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2133",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3590",
"url": "https://access.redhat.com/errata/RHSA-2019:3590"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3335",
"url": "https://access.redhat.com/errata/RHSA-2019:3335"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/11xxx/CVE-2019-11324.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,16 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2133",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3590",
"url": "https://access.redhat.com/errata/RHSA-2019:3590"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3335",
"url": "https://access.redhat.com/errata/RHSA-2019:3335"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/11xxx/CVE-2019-11599.json
Original file line number Diff line number Diff line change
Expand Up @@ -206,6 +206,16 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/11xxx/CVE-2019-11833.json
Original file line number Diff line number Diff line change
Expand Up @@ -151,6 +151,16 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/11xxx/CVE-2019-11884.json
Original file line number Diff line number Diff line change
Expand Up @@ -151,6 +151,16 @@
"refsource": "UBUNTU",
"name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/12xxx/CVE-2019-12749.json
Original file line number Diff line number Diff line change
Expand Up @@ -131,6 +131,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2870",
"url": "https://access.redhat.com/errata/RHSA-2019:2870"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3707",
"url": "https://access.redhat.com/errata/RHSA-2019:3707"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/13xxx/CVE-2019-13233.json
Original file line number Diff line number Diff line change
Expand Up @@ -121,6 +121,16 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/14xxx/CVE-2019-14821.json
Original file line number Diff line number Diff line change
Expand Up @@ -133,6 +133,16 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2019/15xxx/CVE-2019-15718.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-8a7dfdf1f3",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3592",
"url": "https://access.redhat.com/errata/RHSA-2019:3592"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2019/15xxx/CVE-2019-15916.json
Original file line number Diff line number Diff line change
Expand Up @@ -71,6 +71,16 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K57418558?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K57418558?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
}
]
}
Expand Down
Loading

0 comments on commit 0d1457a

Please sign in to comment.