From 548025423d4e4a5cd9b3c8f022ae0460e15ed7aa Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 29 May 2021 13:00:46 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/10xxx/CVE-2019-10218.json | 5 +++++ 2019/14xxx/CVE-2019-14833.json | 5 +++++ 2019/14xxx/CVE-2019-14847.json | 5 +++++ 2019/14xxx/CVE-2019-14861.json | 5 +++++ 2019/14xxx/CVE-2019-14870.json | 5 +++++ 2019/14xxx/CVE-2019-14902.json | 5 +++++ 2019/14xxx/CVE-2019-14907.json | 5 +++++ 2021/20xxx/CVE-2021-20254.json | 5 +++++ 8 files changed, 40 insertions(+) diff --git a/2019/10xxx/CVE-2019-10218.json b/2019/10xxx/CVE-2019-10218.json index dd7fb33fb44..fa3fd34cbe6 100644 --- a/2019/10xxx/CVE-2019-10218.json +++ b/2019/10xxx/CVE-2019-10218.json @@ -78,6 +78,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-460ad648e7", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14833.json b/2019/14xxx/CVE-2019-14833.json index 462812899ae..f9abb7ee51b 100644 --- a/2019/14xxx/CVE-2019-14833.json +++ b/2019/14xxx/CVE-2019-14833.json @@ -78,6 +78,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-460ad648e7", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14847.json b/2019/14xxx/CVE-2019-14847.json index e52cdb13117..aa1399f9e43 100644 --- a/2019/14xxx/CVE-2019-14847.json +++ b/2019/14xxx/CVE-2019-14847.json @@ -73,6 +73,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-460ad648e7", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14861.json b/2019/14xxx/CVE-2019-14861.json index 4170deece38..8098b2764ff 100644 --- a/2019/14xxx/CVE-2019-14861.json +++ b/2019/14xxx/CVE-2019-14861.json @@ -99,6 +99,11 @@ "refsource": "CONFIRM", "name": "https://www.synology.com/security/advisory/Synology_SA_19_40", "url": "https://www.synology.com/security/advisory/Synology_SA_19_40" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14870.json b/2019/14xxx/CVE-2019-14870.json index 8345bee71b0..fbe4c0b076d 100644 --- a/2019/14xxx/CVE-2019-14870.json +++ b/2019/14xxx/CVE-2019-14870.json @@ -99,6 +99,11 @@ "refsource": "GENTOO", "name": "GLSA-202003-52", "url": "https://security.gentoo.org/glsa/202003-52" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14902.json b/2019/14xxx/CVE-2019-14902.json index 651039c06b4..27f46e498e4 100644 --- a/2019/14xxx/CVE-2019-14902.json +++ b/2019/14xxx/CVE-2019-14902.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202003-52", "url": "https://security.gentoo.org/glsa/202003-52" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14907.json b/2019/14xxx/CVE-2019-14907.json index 1ac0ea4b0ad..0e3d184f71b 100644 --- a/2019/14xxx/CVE-2019-14907.json +++ b/2019/14xxx/CVE-2019-14907.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202003-52", "url": "https://security.gentoo.org/glsa/202003-52" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" } ] }, diff --git a/2021/20xxx/CVE-2021-20254.json b/2021/20xxx/CVE-2021-20254.json index bd7de03deb2..bdf30ca2547 100644 --- a/2021/20xxx/CVE-2021-20254.json +++ b/2021/20xxx/CVE-2021-20254.json @@ -73,6 +73,11 @@ "refsource": "GENTOO", "name": "GLSA-202105-22", "url": "https://security.gentoo.org/glsa/202105-22" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html" } ] },