diff --git a/2014/9xxx/CVE-2014-9862.json b/2014/9xxx/CVE-2014-9862.json index 92c3528f74c..b927ba41fad 100644 --- a/2014/9xxx/CVE-2014-9862.json +++ b/2014/9xxx/CVE-2014-9862.json @@ -96,6 +96,11 @@ "name": "openSUSE-SU-2016:1977", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00026.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191126 [SECURITY] [DLA 2010-1] bsdiff security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00028.html" } ] } diff --git a/2016/6xxx/CVE-2016-6296.json b/2016/6xxx/CVE-2016-6296.json index 3b3811d87c3..d2874cb90c7 100644 --- a/2016/6xxx/CVE-2016-6296.json +++ b/2016/6xxx/CVE-2016-6296.json @@ -116,6 +116,11 @@ "name": "https://support.apple.com/HT207170", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207170" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191126 [SECURITY] [DLA 2011-1] xmlrpc-epi security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00029.html" } ] } diff --git a/2017/17xxx/CVE-2017-17095.json b/2017/17xxx/CVE-2017-17095.json index 476113304d7..ee0ba9a0fad 100644 --- a/2017/17xxx/CVE-2017-17095.json +++ b/2017/17xxx/CVE-2017-17095.json @@ -81,6 +81,11 @@ "name": "http://www.openwall.com/lists/oss-security/2017/11/30/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/11/30/3" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191126 [SECURITY] [DLA 2009-1] tiff security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html" } ] } diff --git a/2018/12xxx/CVE-2018-12900.json b/2018/12xxx/CVE-2018-12900.json index 64845cb5b12..e9338ea2d7f 100644 --- a/2018/12xxx/CVE-2018-12900.json +++ b/2018/12xxx/CVE-2018-12900.json @@ -76,6 +76,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3419", "url": "https://access.redhat.com/errata/RHSA-2019:3419" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191126 [SECURITY] [DLA 2009-1] tiff security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html" } ] } diff --git a/2018/18xxx/CVE-2018-18661.json b/2018/18xxx/CVE-2018-18661.json index ac243c96c5b..4dc5ca6fb0d 100644 --- a/2018/18xxx/CVE-2018-18661.json +++ b/2018/18xxx/CVE-2018-18661.json @@ -71,6 +71,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2053", "url": "https://access.redhat.com/errata/RHSA-2019:2053" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191126 [SECURITY] [DLA 2009-1] tiff security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html" } ] } diff --git a/2019/17xxx/CVE-2019-17546.json b/2019/17xxx/CVE-2019-17546.json index c7f2e639b45..f1e5eb85a3e 100644 --- a/2019/17xxx/CVE-2019-17546.json +++ b/2019/17xxx/CVE-2019-17546.json @@ -66,6 +66,11 @@ "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443", "refsource": "MISC", "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191126 [SECURITY] [DLA 2009-1] tiff security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html" } ] } diff --git a/2019/19xxx/CVE-2019-19320.json b/2019/19xxx/CVE-2019-19320.json new file mode 100644 index 00000000000..6150eaf82fa --- /dev/null +++ b/2019/19xxx/CVE-2019-19320.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19320", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19321.json b/2019/19xxx/CVE-2019-19321.json new file mode 100644 index 00000000000..d06a7f3ff24 --- /dev/null +++ b/2019/19xxx/CVE-2019-19321.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19321", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19322.json b/2019/19xxx/CVE-2019-19322.json new file mode 100644 index 00000000000..18f6fea5f81 --- /dev/null +++ b/2019/19xxx/CVE-2019-19322.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19322", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19323.json b/2019/19xxx/CVE-2019-19323.json new file mode 100644 index 00000000000..ba5ddb1eb7c --- /dev/null +++ b/2019/19xxx/CVE-2019-19323.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19323", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19324.json b/2019/19xxx/CVE-2019-19324.json new file mode 100644 index 00000000000..8c30a6a9b54 --- /dev/null +++ b/2019/19xxx/CVE-2019-19324.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-19324", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/6xxx/CVE-2019-6128.json b/2019/6xxx/CVE-2019-6128.json index 1100035ed45..158bbb392d9 100644 --- a/2019/6xxx/CVE-2019-6128.json +++ b/2019/6xxx/CVE-2019-6128.json @@ -86,6 +86,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html", "url": "http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20191126 [SECURITY] [DLA 2009-1] tiff security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html" } ] }