From 2bf8bb9ecad14028cdbc9a3d3d0e5de4e6a559a4 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 15 Sep 2021 00:00:52 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/14xxx/CVE-2019-14287.json | 5 +++++ 2020/1xxx/CVE-2020-1971.json | 5 +++++ 2021/3xxx/CVE-2021-3156.json | 5 +++++ 3 files changed, 15 insertions(+) diff --git a/2019/14xxx/CVE-2019-14287.json b/2019/14xxx/CVE-2019-14287.json index 0e6900a6fef..fb0824c1842 100644 --- a/2019/14xxx/CVE-2019-14287.json +++ b/2019/14xxx/CVE-2019-14287.json @@ -231,6 +231,11 @@ "refsource": "GENTOO", "name": "GLSA-202003-12", "url": "https://security.gentoo.org/glsa/202003-12" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", + "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" } ] } diff --git a/2020/1xxx/CVE-2020-1971.json b/2020/1xxx/CVE-2020-1971.json index 859d5d25c55..f1c41dc5618 100644 --- a/2020/1xxx/CVE-2020-1971.json +++ b/2020/1xxx/CVE-2020-1971.json @@ -174,6 +174,11 @@ "url": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "name": "https://www.oracle.com//security-alerts/cpujul2021.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", + "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" } ] } diff --git a/2021/3xxx/CVE-2021-3156.json b/2021/3xxx/CVE-2021-3156.json index 872de2f1a4b..11b64280213 100644 --- a/2021/3xxx/CVE-2021-3156.json +++ b/2021/3xxx/CVE-2021-3156.json @@ -181,6 +181,11 @@ "refsource": "CONFIRM", "name": "https://www.synology.com/security/advisory/Synology_SA_21_02", "url": "https://www.synology.com/security/advisory/Synology_SA_21_02" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", + "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" } ] }