From 497df5b99fd0b88efa82d10a0f720dda46899152 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 12 Apr 2019 13:00:42 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/9xxx/CVE-2016-9918.json | 5 +++++ 2018/1000xxx/CVE-2018-1000877.json | 5 +++++ 2018/1000xxx/CVE-2018-1000878.json | 5 +++++ 2018/1000xxx/CVE-2018-1000879.json | 5 +++++ 2018/1000xxx/CVE-2018-1000880.json | 5 +++++ 2019/0xxx/CVE-2019-0032.json | 5 +++++ 2019/1000xxx/CVE-2019-1000019.json | 5 +++++ 2019/1000xxx/CVE-2019-1000020.json | 5 +++++ 2019/11xxx/CVE-2019-11191.json | 5 +++++ 9 files changed, 45 insertions(+) diff --git a/2016/9xxx/CVE-2016-9918.json b/2016/9xxx/CVE-2016-9918.json index 1c1138b0f8a..a9def1194a7 100644 --- a/2016/9xxx/CVE-2016-9918.json +++ b/2016/9xxx/CVE-2016-9918.json @@ -61,6 +61,11 @@ "name": "95013", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95013" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1198", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html" } ] } diff --git a/2018/1000xxx/CVE-2018-1000877.json b/2018/1000xxx/CVE-2018-1000877.json index 7c14a3f9b5c..6b38ba4c3eb 100644 --- a/2018/1000xxx/CVE-2018-1000877.json +++ b/2018/1000xxx/CVE-2018-1000877.json @@ -104,6 +104,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c595a93536", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1196", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html" } ] } diff --git a/2018/1000xxx/CVE-2018-1000878.json b/2018/1000xxx/CVE-2018-1000878.json index ced63d0996e..c6aa31082c6 100644 --- a/2018/1000xxx/CVE-2018-1000878.json +++ b/2018/1000xxx/CVE-2018-1000878.json @@ -104,6 +104,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c595a93536", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1196", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html" } ] } diff --git a/2018/1000xxx/CVE-2018-1000879.json b/2018/1000xxx/CVE-2018-1000879.json index eb3f019b478..37614f27269 100644 --- a/2018/1000xxx/CVE-2018-1000879.json +++ b/2018/1000xxx/CVE-2018-1000879.json @@ -89,6 +89,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c595a93536", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1196", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html" } ] } diff --git a/2018/1000xxx/CVE-2018-1000880.json b/2018/1000xxx/CVE-2018-1000880.json index 0749f235522..a03b89e6acd 100644 --- a/2018/1000xxx/CVE-2018-1000880.json +++ b/2018/1000xxx/CVE-2018-1000880.json @@ -99,6 +99,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c595a93536", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1196", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html" } ] } diff --git a/2019/0xxx/CVE-2019-0032.json b/2019/0xxx/CVE-2019-0032.json index 06e392ba995..9600ce3c566 100644 --- a/2019/0xxx/CVE-2019-0032.json +++ b/2019/0xxx/CVE-2019-0032.json @@ -108,6 +108,11 @@ "name": "https://kb.juniper.net/KB27572", "refsource": "MISC", "url": "https://kb.juniper.net/KB27572" + }, + { + "refsource": "BID", + "name": "107885", + "url": "http://www.securityfocus.com/bid/107885" } ] }, diff --git a/2019/1000xxx/CVE-2019-1000019.json b/2019/1000xxx/CVE-2019-1000019.json index 9a6b28b5789..92adf5b9ea6 100644 --- a/2019/1000xxx/CVE-2019-1000019.json +++ b/2019/1000xxx/CVE-2019-1000019.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c595a93536", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1196", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html" } ] } diff --git a/2019/1000xxx/CVE-2019-1000020.json b/2019/1000xxx/CVE-2019-1000020.json index 9f0a3c142cd..95238187033 100644 --- a/2019/1000xxx/CVE-2019-1000020.json +++ b/2019/1000xxx/CVE-2019-1000020.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c595a93536", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1196", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html" } ] } diff --git a/2019/11xxx/CVE-2019-11191.json b/2019/11xxx/CVE-2019-11191.json index a9a26bc9142..b1a037559da 100644 --- a/2019/11xxx/CVE-2019-11191.json +++ b/2019/11xxx/CVE-2019-11191.json @@ -61,6 +61,11 @@ "url": "https://www.openwall.com/lists/oss-security/2019/04/03/4/1", "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2019/04/03/4/1" + }, + { + "refsource": "BID", + "name": "107887", + "url": "http://www.securityfocus.com/bid/107887" } ] }