From 6f480cfd968af790332b5a96a67e9588f4995192 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sun, 27 Oct 2019 00:01:02 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/7xxx/CVE-2017-7655.json | 5 +++++ 2018/12xxx/CVE-2018-12550.json | 5 +++++ 2018/12xxx/CVE-2018-12551.json | 5 +++++ 2018/1xxx/CVE-2018-1122.json | 5 +++++ 2018/1xxx/CVE-2018-1123.json | 5 +++++ 2018/1xxx/CVE-2018-1124.json | 5 +++++ 2018/1xxx/CVE-2018-1125.json | 5 +++++ 2018/1xxx/CVE-2018-1126.json | 5 +++++ 2019/11xxx/CVE-2019-11779.json | 5 +++++ 2019/18xxx/CVE-2019-18408.json | 5 +++++ 10 files changed, 50 insertions(+) diff --git a/2017/7xxx/CVE-2017-7655.json b/2017/7xxx/CVE-2017-7655.json index 787ba9ed611..1e0522ac92e 100644 --- a/2017/7xxx/CVE-2017-7655.json +++ b/2017/7xxx/CVE-2017-7655.json @@ -61,6 +61,11 @@ "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=533775", "refsource": "CONFIRM", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=533775" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191026 [SECURITY] [DLA 1972-1] mosquitto security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00035.html" } ] } diff --git a/2018/12xxx/CVE-2018-12550.json b/2018/12xxx/CVE-2018-12550.json index 2afb695d86c..6197b9f39f5 100644 --- a/2018/12xxx/CVE-2018-12550.json +++ b/2018/12xxx/CVE-2018-12550.json @@ -61,6 +61,11 @@ "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=541870", "refsource": "CONFIRM", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=541870" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191026 [SECURITY] [DLA 1972-1] mosquitto security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00035.html" } ] } diff --git a/2018/12xxx/CVE-2018-12551.json b/2018/12xxx/CVE-2018-12551.json index 58fccb2a5c1..e692782bd52 100644 --- a/2018/12xxx/CVE-2018-12551.json +++ b/2018/12xxx/CVE-2018-12551.json @@ -61,6 +61,11 @@ "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=543401", "refsource": "CONFIRM", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=543401" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191026 [SECURITY] [DLA 1972-1] mosquitto security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00035.html" } ] } diff --git a/2018/1xxx/CVE-2018-1122.json b/2018/1xxx/CVE-2018-1122.json index 7ffbd3e298e..7441acd1ec1 100644 --- a/2018/1xxx/CVE-2018-1122.json +++ b/2018/1xxx/CVE-2018-1122.json @@ -121,6 +121,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2376", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2379", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html" } ] } diff --git a/2018/1xxx/CVE-2018-1123.json b/2018/1xxx/CVE-2018-1123.json index ccd80e99e7f..d8b3999f14b 100644 --- a/2018/1xxx/CVE-2018-1123.json +++ b/2018/1xxx/CVE-2018-1123.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2376", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2379", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html" } ] } diff --git a/2018/1xxx/CVE-2018-1124.json b/2018/1xxx/CVE-2018-1124.json index 9612916a9d9..20e0ab274a3 100644 --- a/2018/1xxx/CVE-2018-1124.json +++ b/2018/1xxx/CVE-2018-1124.json @@ -174,6 +174,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2376", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2379", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html" } ] } diff --git a/2018/1xxx/CVE-2018-1125.json b/2018/1xxx/CVE-2018-1125.json index cbd222aa1d8..70699e43698 100644 --- a/2018/1xxx/CVE-2018-1125.json +++ b/2018/1xxx/CVE-2018-1125.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2376", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2379", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html" } ] } diff --git a/2018/1xxx/CVE-2018-1126.json b/2018/1xxx/CVE-2018-1126.json index acfa4314aae..f277fcbc8ad 100644 --- a/2018/1xxx/CVE-2018-1126.json +++ b/2018/1xxx/CVE-2018-1126.json @@ -146,6 +146,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2376", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2379", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html" } ] } diff --git a/2019/11xxx/CVE-2019-11779.json b/2019/11xxx/CVE-2019-11779.json index 3fe217d3023..a60c501dc0d 100644 --- a/2019/11xxx/CVE-2019-11779.json +++ b/2019/11xxx/CVE-2019-11779.json @@ -86,6 +86,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-d99e2329cb", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4WMHIM64Q35NGTR6R3ILZUL4MA4ANB5/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191026 [SECURITY] [DLA 1972-1] mosquitto security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00035.html" } ] } diff --git a/2019/18xxx/CVE-2019-18408.json b/2019/18xxx/CVE-2019-18408.json index d1aab89f99f..7031cb38029 100644 --- a/2019/18xxx/CVE-2019-18408.json +++ b/2019/18xxx/CVE-2019-18408.json @@ -66,6 +66,11 @@ "url": "https://github.com/libarchive/libarchive/compare/v3.3.3...v3.4.0", "refsource": "MISC", "name": "https://github.com/libarchive/libarchive/compare/v3.3.3...v3.4.0" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191026 [SECURITY] [DLA 1971-1] libarchive security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00034.html" } ] }