From 87d6bad28a470367b326b1ccc5be4ddd8a988387 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 20 Sep 2019 11:01:00 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/5xxx/CVE-2016-5126.json | 5 +++++ 2016/5xxx/CVE-2016-5403.json | 5 +++++ 2017/9xxx/CVE-2017-9375.json | 5 +++++ 2019/11xxx/CVE-2019-11036.json | 5 +++++ 2019/11xxx/CVE-2019-11039.json | 5 +++++ 2019/11xxx/CVE-2019-11040.json | 5 +++++ 2019/11xxx/CVE-2019-11041.json | 5 +++++ 2019/11xxx/CVE-2019-11042.json | 5 +++++ 2019/12xxx/CVE-2019-12155.json | 5 +++++ 2019/13xxx/CVE-2019-13164.json | 5 +++++ 2019/14xxx/CVE-2019-14378.json | 5 +++++ 2019/14xxx/CVE-2019-14835.json | 5 +++++ 2019/15xxx/CVE-2019-15890.json | 5 +++++ 2019/16xxx/CVE-2019-16159.json | 5 +++++ 14 files changed, 70 insertions(+) diff --git a/2016/5xxx/CVE-2016-5126.json b/2016/5xxx/CVE-2016-5126.json index c4401c95549..7b8c4307f5d 100644 --- a/2016/5xxx/CVE-2016-5126.json +++ b/2016/5xxx/CVE-2016-5126.json @@ -136,6 +136,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1340924", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1340924" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } diff --git a/2016/5xxx/CVE-2016-5403.json b/2016/5xxx/CVE-2016-5403.json index 9d9c33eeffc..bc797519e65 100644 --- a/2016/5xxx/CVE-2016-5403.json +++ b/2016/5xxx/CVE-2016-5403.json @@ -151,6 +151,11 @@ "name": "RHSA-2016:1652", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1652.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } diff --git a/2017/9xxx/CVE-2017-9375.json b/2017/9xxx/CVE-2017-9375.json index 0b5d44531da..60d3ad78015 100644 --- a/2017/9xxx/CVE-2017-9375.json +++ b/2017/9xxx/CVE-2017-9375.json @@ -86,6 +86,11 @@ "name": "RHSA-2017:2408", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2408" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } diff --git a/2019/11xxx/CVE-2019-11036.json b/2019/11xxx/CVE-2019-11036.json index 2a77143f4fb..dfe26e3074e 100644 --- a/2019/11xxx/CVE-2019-11036.json +++ b/2019/11xxx/CVE-2019-11036.json @@ -165,6 +165,11 @@ "refsource": "BUGTRAQ", "name": "20190920 [SECURITY] [DSA 4527-1] php7.3 security update", "url": "https://seclists.org/bugtraq/2019/Sep/35" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4527", + "url": "https://www.debian.org/security/2019/dsa-4527" } ] }, diff --git a/2019/11xxx/CVE-2019-11039.json b/2019/11xxx/CVE-2019-11039.json index 02a3f537f7e..86bb599a474 100644 --- a/2019/11xxx/CVE-2019-11039.json +++ b/2019/11xxx/CVE-2019-11039.json @@ -90,6 +90,11 @@ "refsource": "BUGTRAQ", "name": "20190920 [SECURITY] [DSA 4527-1] php7.3 security update", "url": "https://seclists.org/bugtraq/2019/Sep/35" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4527", + "url": "https://www.debian.org/security/2019/dsa-4527" } ] }, diff --git a/2019/11xxx/CVE-2019-11040.json b/2019/11xxx/CVE-2019-11040.json index 972d27e013a..97c99fcc5a6 100644 --- a/2019/11xxx/CVE-2019-11040.json +++ b/2019/11xxx/CVE-2019-11040.json @@ -90,6 +90,11 @@ "refsource": "BUGTRAQ", "name": "20190920 [SECURITY] [DSA 4527-1] php7.3 security update", "url": "https://seclists.org/bugtraq/2019/Sep/35" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4527", + "url": "https://www.debian.org/security/2019/dsa-4527" } ] }, diff --git a/2019/11xxx/CVE-2019-11041.json b/2019/11xxx/CVE-2019-11041.json index 2e28f4a51b2..ed6248c11fc 100644 --- a/2019/11xxx/CVE-2019-11041.json +++ b/2019/11xxx/CVE-2019-11041.json @@ -100,6 +100,11 @@ "refsource": "BUGTRAQ", "name": "20190920 [SECURITY] [DSA 4527-1] php7.3 security update", "url": "https://seclists.org/bugtraq/2019/Sep/35" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4527", + "url": "https://www.debian.org/security/2019/dsa-4527" } ] }, diff --git a/2019/11xxx/CVE-2019-11042.json b/2019/11xxx/CVE-2019-11042.json index bb0260376b2..a59327034a1 100644 --- a/2019/11xxx/CVE-2019-11042.json +++ b/2019/11xxx/CVE-2019-11042.json @@ -100,6 +100,11 @@ "refsource": "BUGTRAQ", "name": "20190920 [SECURITY] [DSA 4527-1] php7.3 security update", "url": "https://seclists.org/bugtraq/2019/Sep/35" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4527", + "url": "https://www.debian.org/security/2019/dsa-4527" } ] }, diff --git a/2019/12xxx/CVE-2019-12155.json b/2019/12xxx/CVE-2019-12155.json index d2875c66d2a..e921ac05890 100644 --- a/2019/12xxx/CVE-2019-12155.json +++ b/2019/12xxx/CVE-2019-12155.json @@ -96,6 +96,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2607", "url": "https://access.redhat.com/errata/RHSA-2019:2607" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } diff --git a/2019/13xxx/CVE-2019-13164.json b/2019/13xxx/CVE-2019-13164.json index 734aa2ed5c3..201a2fae29a 100644 --- a/2019/13xxx/CVE-2019-13164.json +++ b/2019/13xxx/CVE-2019-13164.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2059", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } diff --git a/2019/14xxx/CVE-2019-14378.json b/2019/14xxx/CVE-2019-14378.json index 8df342acdee..1b3a49a0121 100644 --- a/2019/14xxx/CVE-2019-14378.json +++ b/2019/14xxx/CVE-2019-14378.json @@ -116,6 +116,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K25423748", "url": "https://support.f5.com/csp/article/K25423748" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } diff --git a/2019/14xxx/CVE-2019-14835.json b/2019/14xxx/CVE-2019-14835.json index 345439cf8b0..24278c2b0f2 100644 --- a/2019/14xxx/CVE-2019-14835.json +++ b/2019/14xxx/CVE-2019-14835.json @@ -78,6 +78,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2830", "url": "https://access.redhat.com/errata/RHSA-2019:2830" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2829", + "url": "https://access.redhat.com/errata/RHSA-2019:2829" } ] }, diff --git a/2019/15xxx/CVE-2019-15890.json b/2019/15xxx/CVE-2019-15890.json index 6c299e2015c..0eb705de7b8 100644 --- a/2019/15xxx/CVE-2019-15890.json +++ b/2019/15xxx/CVE-2019-15890.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "http://www.openwall.com/lists/oss-security/2019/09/06/3", "url": "http://www.openwall.com/lists/oss-security/2019/09/06/3" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } diff --git a/2019/16xxx/CVE-2019-16159.json b/2019/16xxx/CVE-2019-16159.json index 10b4e9d4236..f28ff737988 100644 --- a/2019/16xxx/CVE-2019-16159.json +++ b/2019/16xxx/CVE-2019-16159.json @@ -96,6 +96,11 @@ "refsource": "BUGTRAQ", "name": "20190920 [SECURITY] [DSA 4528-1] bird security update", "url": "https://seclists.org/bugtraq/2019/Sep/34" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4528", + "url": "https://www.debian.org/security/2019/dsa-4528" } ] }