diff --git a/2018/14xxx/CVE-2018-14779.json b/2018/14xxx/CVE-2018-14779.json index 91b9fa65c8d..8a9e8e92800 100644 --- a/2018/14xxx/CVE-2018-14779.json +++ b/2018/14xxx/CVE-2018-14779.json @@ -66,6 +66,11 @@ "name": "[oss-security] 20180814 X41 D-Sec GmbH Security Advisory X41-2018-001: Multiple Vulnerabilities in Yubico Piv", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/08/14/2" + }, + { + "refsource": "UBUNTU", + "name": "USN-4276-1", + "url": "https://usn.ubuntu.com/4276-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14780.json b/2018/14xxx/CVE-2018-14780.json index e2916384f4b..7ecd3c60267 100644 --- a/2018/14xxx/CVE-2018-14780.json +++ b/2018/14xxx/CVE-2018-14780.json @@ -66,6 +66,11 @@ "name": "[oss-security] 20180814 X41 D-Sec GmbH Security Advisory X41-2018-001: Multiple Vulnerabilities in Yubico Piv", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/08/14/2" + }, + { + "refsource": "UBUNTU", + "name": "USN-4276-1", + "url": "https://usn.ubuntu.com/4276-1/" } ] } diff --git a/2019/14xxx/CVE-2019-14615.json b/2019/14xxx/CVE-2019-14615.json index 118ec0bcd5b..5f6a0d1ae67 100644 --- a/2019/14xxx/CVE-2019-14615.json +++ b/2019/14xxx/CVE-2019-14615.json @@ -93,6 +93,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] }, diff --git a/2019/15xxx/CVE-2019-15099.json b/2019/15xxx/CVE-2019-15099.json index 0681fbd04fc..399aba7f865 100644 --- a/2019/15xxx/CVE-2019-15099.json +++ b/2019/15xxx/CVE-2019-15099.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15291.json b/2019/15xxx/CVE-2019-15291.json index 19efafd821e..2f672d06d8d 100644 --- a/2019/15xxx/CVE-2019-15291.json +++ b/2019/15xxx/CVE-2019-15291.json @@ -111,6 +111,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/16xxx/CVE-2019-16229.json b/2019/16xxx/CVE-2019-16229.json index 291221c5aa4..c2c6bbbf2d5 100644 --- a/2019/16xxx/CVE-2019-16229.json +++ b/2019/16xxx/CVE-2019-16229.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/16xxx/CVE-2019-16232.json b/2019/16xxx/CVE-2019-16232.json index a2c70a818bd..e6363066246 100644 --- a/2019/16xxx/CVE-2019-16232.json +++ b/2019/16xxx/CVE-2019-16232.json @@ -86,6 +86,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/18xxx/CVE-2019-18683.json b/2019/18xxx/CVE-2019-18683.json index 823ab991883..4be4d93d797 100644 --- a/2019/18xxx/CVE-2019-18683.json +++ b/2019/18xxx/CVE-2019-18683.json @@ -101,6 +101,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/18xxx/CVE-2019-18786.json b/2019/18xxx/CVE-2019-18786.json index d6e251216cf..d331e818f72 100644 --- a/2019/18xxx/CVE-2019-18786.json +++ b/2019/18xxx/CVE-2019-18786.json @@ -61,6 +61,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/18xxx/CVE-2019-18809.json b/2019/18xxx/CVE-2019-18809.json index 2781349d3bf..41be24554da 100644 --- a/2019/18xxx/CVE-2019-18809.json +++ b/2019/18xxx/CVE-2019-18809.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/18xxx/CVE-2019-18885.json b/2019/18xxx/CVE-2019-18885.json index 1d626fbf49d..09aff3f981a 100644 --- a/2019/18xxx/CVE-2019-18885.json +++ b/2019/18xxx/CVE-2019-18885.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19057.json b/2019/19xxx/CVE-2019-19057.json index d191d9c020b..839e1a6b9e3 100644 --- a/2019/19xxx/CVE-2019-19057.json +++ b/2019/19xxx/CVE-2019-19057.json @@ -106,6 +106,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19062.json b/2019/19xxx/CVE-2019-19062.json index 58d478a6572..88844b9d0d0 100644 --- a/2019/19xxx/CVE-2019-19062.json +++ b/2019/19xxx/CVE-2019-19062.json @@ -106,6 +106,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19063.json b/2019/19xxx/CVE-2019-19063.json index 4caf92dfcfd..280b46022fe 100644 --- a/2019/19xxx/CVE-2019-19063.json +++ b/2019/19xxx/CVE-2019-19063.json @@ -101,6 +101,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19071.json b/2019/19xxx/CVE-2019-19071.json index 07783495991..a12cb3e7275 100644 --- a/2019/19xxx/CVE-2019-19071.json +++ b/2019/19xxx/CVE-2019-19071.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19078.json b/2019/19xxx/CVE-2019-19078.json index 1dc6d2cfc51..be9af868e97 100644 --- a/2019/19xxx/CVE-2019-19078.json +++ b/2019/19xxx/CVE-2019-19078.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19082.json b/2019/19xxx/CVE-2019-19082.json index b312ba47a00..f73373ea97d 100644 --- a/2019/19xxx/CVE-2019-19082.json +++ b/2019/19xxx/CVE-2019-19082.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19227.json b/2019/19xxx/CVE-2019-19227.json index 432a1276c91..57dfce0afed 100644 --- a/2019/19xxx/CVE-2019-19227.json +++ b/2019/19xxx/CVE-2019-19227.json @@ -101,6 +101,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19332.json b/2019/19xxx/CVE-2019-19332.json index 68741d55387..d1813401484 100644 --- a/2019/19xxx/CVE-2019-19332.json +++ b/2019/19xxx/CVE-2019-19332.json @@ -88,6 +88,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] }, diff --git a/2019/19xxx/CVE-2019-19767.json b/2019/19xxx/CVE-2019-19767.json index e198106c1dd..bc2456ace8e 100644 --- a/2019/19xxx/CVE-2019-19767.json +++ b/2019/19xxx/CVE-2019-19767.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4258-1", "url": "https://usn.ubuntu.com/4258-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19965.json b/2019/19xxx/CVE-2019-19965.json index 61c3d875ee7..902911db13a 100644 --- a/2019/19xxx/CVE-2019-19965.json +++ b/2019/19xxx/CVE-2019-19965.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/20xxx/CVE-2019-20096.json b/2019/20xxx/CVE-2019-20096.json index 7b1cd3f49f7..aed238b2851 100644 --- a/2019/20xxx/CVE-2019-20096.json +++ b/2019/20xxx/CVE-2019-20096.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] } diff --git a/2019/5xxx/CVE-2019-5108.json b/2019/5xxx/CVE-2019-5108.json index cbd4090decc..391f7424f6f 100644 --- a/2019/5xxx/CVE-2019-5108.json +++ b/2019/5xxx/CVE-2019-5108.json @@ -68,6 +68,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] }, diff --git a/2020/7xxx/CVE-2020-7053.json b/2020/7xxx/CVE-2020-7053.json index e7e153f0b29..35dd1793334 100644 --- a/2020/7xxx/CVE-2020-7053.json +++ b/2020/7xxx/CVE-2020-7053.json @@ -96,6 +96,11 @@ "refsource": "UBUNTU", "name": "USN-4285-1", "url": "https://usn.ubuntu.com/4285-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4287-1", + "url": "https://usn.ubuntu.com/4287-1/" } ] }