From 329d9caf79a19438c4a7daee57075cf7ca247195 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 18 Dec 2019 02:00:59 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/19xxx/CVE-2019-19830.json | 5 +++++ 2019/2xxx/CVE-2019-2894.json | 5 +++++ 2019/2xxx/CVE-2019-2945.json | 5 +++++ 2019/2xxx/CVE-2019-2949.json | 5 +++++ 2019/2xxx/CVE-2019-2962.json | 5 +++++ 2019/2xxx/CVE-2019-2964.json | 5 +++++ 2019/2xxx/CVE-2019-2973.json | 5 +++++ 2019/2xxx/CVE-2019-2975.json | 5 +++++ 2019/2xxx/CVE-2019-2977.json | 5 +++++ 2019/2xxx/CVE-2019-2978.json | 5 +++++ 2019/2xxx/CVE-2019-2981.json | 5 +++++ 2019/2xxx/CVE-2019-2983.json | 5 +++++ 2019/2xxx/CVE-2019-2987.json | 5 +++++ 2019/2xxx/CVE-2019-2988.json | 5 +++++ 2019/2xxx/CVE-2019-2989.json | 5 +++++ 2019/2xxx/CVE-2019-2992.json | 5 +++++ 2019/2xxx/CVE-2019-2999.json | 5 +++++ 17 files changed, 85 insertions(+) diff --git a/2019/19xxx/CVE-2019-19830.json b/2019/19xxx/CVE-2019-19830.json index 143ef4fb213..9423c8bf7f2 100644 --- a/2019/19xxx/CVE-2019-19830.json +++ b/2019/19xxx/CVE-2019-19830.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "DEBIAN", + "name": "DSA-4583", + "url": "https://www.debian.org/security/2019/dsa-4583" + }, { "url": "https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-sortie-de-SPIP-3-2-7-SPIP-3-1-12.html", "refsource": "MISC", diff --git a/2019/2xxx/CVE-2019-2894.json b/2019/2xxx/CVE-2019-2894.json index 916ce98c3b5..452aca6fb0a 100644 --- a/2019/2xxx/CVE-2019-2894.json +++ b/2019/2xxx/CVE-2019-2894.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2945.json b/2019/2xxx/CVE-2019-2945.json index 66551da7dc1..0e7bbedcf35 100644 --- a/2019/2xxx/CVE-2019-2945.json +++ b/2019/2xxx/CVE-2019-2945.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2949.json b/2019/2xxx/CVE-2019-2949.json index be80321ee2c..337a9d9bc5a 100644 --- a/2019/2xxx/CVE-2019-2949.json +++ b/2019/2xxx/CVE-2019-2949.json @@ -126,6 +126,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2962.json b/2019/2xxx/CVE-2019-2962.json index 11457a51f08..0a40960321e 100644 --- a/2019/2xxx/CVE-2019-2962.json +++ b/2019/2xxx/CVE-2019-2962.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2964.json b/2019/2xxx/CVE-2019-2964.json index a2c96782fdf..c4e4e4d9170 100644 --- a/2019/2xxx/CVE-2019-2964.json +++ b/2019/2xxx/CVE-2019-2964.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2973.json b/2019/2xxx/CVE-2019-2973.json index abf50bb3a25..68e0592bbd0 100644 --- a/2019/2xxx/CVE-2019-2973.json +++ b/2019/2xxx/CVE-2019-2973.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2975.json b/2019/2xxx/CVE-2019-2975.json index 59fa499c6d3..5069cc642c7 100644 --- a/2019/2xxx/CVE-2019-2975.json +++ b/2019/2xxx/CVE-2019-2975.json @@ -126,6 +126,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2977.json b/2019/2xxx/CVE-2019-2977.json index 21716e13801..e3d9f411be2 100644 --- a/2019/2xxx/CVE-2019-2977.json +++ b/2019/2xxx/CVE-2019-2977.json @@ -87,6 +87,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2565", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2978.json b/2019/2xxx/CVE-2019-2978.json index faceadc27de..57a78b06508 100644 --- a/2019/2xxx/CVE-2019-2978.json +++ b/2019/2xxx/CVE-2019-2978.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2981.json b/2019/2xxx/CVE-2019-2981.json index d9f8345040f..cfee9a4b6f3 100644 --- a/2019/2xxx/CVE-2019-2981.json +++ b/2019/2xxx/CVE-2019-2981.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2983.json b/2019/2xxx/CVE-2019-2983.json index 86a93cb9910..24f82c06fa7 100644 --- a/2019/2xxx/CVE-2019-2983.json +++ b/2019/2xxx/CVE-2019-2983.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2987.json b/2019/2xxx/CVE-2019-2987.json index a8dfdf273f0..6c1a1137cba 100644 --- a/2019/2xxx/CVE-2019-2987.json +++ b/2019/2xxx/CVE-2019-2987.json @@ -127,6 +127,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2988.json b/2019/2xxx/CVE-2019-2988.json index a1cc5760a31..6c96189dc7c 100644 --- a/2019/2xxx/CVE-2019-2988.json +++ b/2019/2xxx/CVE-2019-2988.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2989.json b/2019/2xxx/CVE-2019-2989.json index 094be1e6c21..99ea63e904e 100644 --- a/2019/2xxx/CVE-2019-2989.json +++ b/2019/2xxx/CVE-2019-2989.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2992.json b/2019/2xxx/CVE-2019-2992.json index c02fe9a2526..3a7663a667c 100644 --- a/2019/2xxx/CVE-2019-2992.json +++ b/2019/2xxx/CVE-2019-2992.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2999.json b/2019/2xxx/CVE-2019-2999.json index ac93f19ddd7..de05800a39f 100644 --- a/2019/2xxx/CVE-2019-2999.json +++ b/2019/2xxx/CVE-2019-2999.json @@ -147,6 +147,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2687", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4223-1", + "url": "https://usn.ubuntu.com/4223-1/" } ] }