From 3b9606b4b27a432d400d6f3860d0b718765719a1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 3 Oct 2019 00:00:58 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/13xxx/CVE-2019-13627.json | 5 +++++ 2019/14xxx/CVE-2019-14318.json | 5 +++++ 2 files changed, 10 insertions(+) diff --git a/2019/13xxx/CVE-2019-13627.json b/2019/13xxx/CVE-2019-13627.json index be461a99a14..4fe0432de4c 100644 --- a/2019/13xxx/CVE-2019-13627.json +++ b/2019/13xxx/CVE-2019-13627.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5", "url": "https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage", + "url": "http://www.openwall.com/lists/oss-security/2019/10/02/2" } ] } diff --git a/2019/14xxx/CVE-2019-14318.json b/2019/14xxx/CVE-2019-14318.json index bbb6300640d..ba574ccebbb 100644 --- a/2019/14xxx/CVE-2019-14318.json +++ b/2019/14xxx/CVE-2019-14318.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1968", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00066.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage", + "url": "http://www.openwall.com/lists/oss-security/2019/10/02/2" } ] }