From a7ba854ed0b9adc33628a231c56c02e095827c68 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 26 Feb 2019 06:04:04 -0500 Subject: [PATCH] - Synchronized data. --- 2017/7xxx/CVE-2017-7608.json | 5 +++++ 2017/7xxx/CVE-2017-7610.json | 5 +++++ 2017/7xxx/CVE-2017-7611.json | 5 +++++ 2017/7xxx/CVE-2017-7612.json | 5 +++++ 2017/7xxx/CVE-2017-7613.json | 5 +++++ 2018/11xxx/CVE-2018-11289.json | 5 +++++ 2018/11xxx/CVE-2018-11820.json | 5 +++++ 2018/11xxx/CVE-2018-11845.json | 5 +++++ 2018/11xxx/CVE-2018-11864.json | 5 +++++ 2018/11xxx/CVE-2018-11931.json | 5 +++++ 2018/11xxx/CVE-2018-11932.json | 5 +++++ 2018/11xxx/CVE-2018-11935.json | 5 +++++ 2018/11xxx/CVE-2018-11938.json | 5 +++++ 2018/11xxx/CVE-2018-11945.json | 5 +++++ 2018/11xxx/CVE-2018-11948.json | 5 +++++ 2018/13xxx/CVE-2018-13900.json | 5 +++++ 2018/13xxx/CVE-2018-13904.json | 5 +++++ 2018/13xxx/CVE-2018-13905.json | 5 +++++ 2018/16xxx/CVE-2018-16062.json | 5 +++++ 2018/18xxx/CVE-2018-18310.json | 5 +++++ 2018/18xxx/CVE-2018-18520.json | 5 +++++ 2018/18xxx/CVE-2018-18521.json | 5 +++++ 2018/3xxx/CVE-2018-3989.json | 5 +++++ 2018/3xxx/CVE-2018-3990.json | 5 +++++ 2018/3xxx/CVE-2018-3991.json | 5 +++++ 2018/5xxx/CVE-2018-5839.json | 5 +++++ 2019/1xxx/CVE-2019-1683.json | 5 +++++ 2019/1xxx/CVE-2019-1689.json | 5 +++++ 2019/5xxx/CVE-2019-5736.json | 5 +++++ 2019/7xxx/CVE-2019-7149.json | 5 +++++ 2019/7xxx/CVE-2019-7150.json | 5 +++++ 2019/7xxx/CVE-2019-7665.json | 5 +++++ 2019/8xxx/CVE-2019-8904.json | 5 +++++ 2019/8xxx/CVE-2019-8905.json | 5 +++++ 2019/9xxx/CVE-2019-9003.json | 5 +++++ 2019/9xxx/CVE-2019-9070.json | 5 +++++ 2019/9xxx/CVE-2019-9071.json | 5 +++++ 2019/9xxx/CVE-2019-9077.json | 5 +++++ 38 files changed, 190 insertions(+) diff --git a/2017/7xxx/CVE-2017-7608.json b/2017/7xxx/CVE-2017-7608.json index b1bc5d63811..edc824a97b2 100644 --- a/2017/7xxx/CVE-2017-7608.json +++ b/2017/7xxx/CVE-2017-7608.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-ebl_object_note_type_name-eblobjnotetypename-c", "refsource" : "MISC", diff --git a/2017/7xxx/CVE-2017-7610.json b/2017/7xxx/CVE-2017-7610.json index e091d420415..11caad0b2b9 100644 --- a/2017/7xxx/CVE-2017-7610.json +++ b/2017/7xxx/CVE-2017-7610.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_group-elflint-c", "refsource" : "MISC", diff --git a/2017/7xxx/CVE-2017-7611.json b/2017/7xxx/CVE-2017-7611.json index 0d0dc891db2..68a454d63f8 100644 --- a/2017/7xxx/CVE-2017-7611.json +++ b/2017/7xxx/CVE-2017-7611.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_symtab_shndx-elflint-c", "refsource" : "MISC", diff --git a/2017/7xxx/CVE-2017-7612.json b/2017/7xxx/CVE-2017-7612.json index 52d18ae9514..e04a2bae55c 100644 --- a/2017/7xxx/CVE-2017-7612.json +++ b/2017/7xxx/CVE-2017-7612.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_sysv_hash-elflint-c", "refsource" : "MISC", diff --git a/2017/7xxx/CVE-2017-7613.json b/2017/7xxx/CVE-2017-7613.json index c44448aed04..8eb7ebbad74 100644 --- a/2017/7xxx/CVE-2017-7613.json +++ b/2017/7xxx/CVE-2017-7613.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c", "refsource" : "MISC", diff --git a/2018/11xxx/CVE-2018-11289.json b/2018/11xxx/CVE-2018-11289.json index 152143f1bf8..58f364557e2 100644 --- a/2018/11xxx/CVE-2018-11289.json +++ b/2018/11xxx/CVE-2018-11289.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11820.json b/2018/11xxx/CVE-2018-11820.json index 1c0e1dc4dfa..06155206b17 100644 --- a/2018/11xxx/CVE-2018-11820.json +++ b/2018/11xxx/CVE-2018-11820.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11845.json b/2018/11xxx/CVE-2018-11845.json index 8de61e3ec9b..6abb7edacb4 100644 --- a/2018/11xxx/CVE-2018-11845.json +++ b/2018/11xxx/CVE-2018-11845.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11864.json b/2018/11xxx/CVE-2018-11864.json index 5c5ca0efb70..a6e580df757 100644 --- a/2018/11xxx/CVE-2018-11864.json +++ b/2018/11xxx/CVE-2018-11864.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11931.json b/2018/11xxx/CVE-2018-11931.json index 796049ea0a4..4825874d3c6 100644 --- a/2018/11xxx/CVE-2018-11931.json +++ b/2018/11xxx/CVE-2018-11931.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11932.json b/2018/11xxx/CVE-2018-11932.json index ddd8825ed78..399f52c7a94 100644 --- a/2018/11xxx/CVE-2018-11932.json +++ b/2018/11xxx/CVE-2018-11932.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11935.json b/2018/11xxx/CVE-2018-11935.json index 8818dd3b004..c6b8a4456ea 100644 --- a/2018/11xxx/CVE-2018-11935.json +++ b/2018/11xxx/CVE-2018-11935.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11938.json b/2018/11xxx/CVE-2018-11938.json index 4182c317ff1..6d9e18b30fc 100644 --- a/2018/11xxx/CVE-2018-11938.json +++ b/2018/11xxx/CVE-2018-11938.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11945.json b/2018/11xxx/CVE-2018-11945.json index 85fc0f6dfdb..99a8f7550f1 100644 --- a/2018/11xxx/CVE-2018-11945.json +++ b/2018/11xxx/CVE-2018-11945.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/11xxx/CVE-2018-11948.json b/2018/11xxx/CVE-2018-11948.json index 7376a092491..98cb1b65778 100644 --- a/2018/11xxx/CVE-2018-11948.json +++ b/2018/11xxx/CVE-2018-11948.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/13xxx/CVE-2018-13900.json b/2018/13xxx/CVE-2018-13900.json index 2caa7cf5900..a100ae56a05 100644 --- a/2018/13xxx/CVE-2018-13900.json +++ b/2018/13xxx/CVE-2018-13900.json @@ -56,6 +56,11 @@ "name" : "https://www.codeaurora.org/security-bulletin/2019/02/04/february-2019-code-aurora-security-bulletin", "refsource" : "CONFIRM", "url" : "https://www.codeaurora.org/security-bulletin/2019/02/04/february-2019-code-aurora-security-bulletin" + }, + { + "name" : "106949", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106949" } ] } diff --git a/2018/13xxx/CVE-2018-13904.json b/2018/13xxx/CVE-2018-13904.json index 3cdb7ee865c..1d8c751d59f 100644 --- a/2018/13xxx/CVE-2018-13904.json +++ b/2018/13xxx/CVE-2018-13904.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2018/13xxx/CVE-2018-13905.json b/2018/13xxx/CVE-2018-13905.json index 75d5495d263..f659e176023 100644 --- a/2018/13xxx/CVE-2018-13905.json +++ b/2018/13xxx/CVE-2018-13905.json @@ -56,6 +56,11 @@ "name" : "https://www.codeaurora.org/security-bulletin/2019/02/04/february-2019-code-aurora-security-bulletin", "refsource" : "CONFIRM", "url" : "https://www.codeaurora.org/security-bulletin/2019/02/04/february-2019-code-aurora-security-bulletin" + }, + { + "name" : "106949", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106949" } ] } diff --git a/2018/16xxx/CVE-2018-16062.json b/2018/16xxx/CVE-2018-16062.json index ea61beac603..343caaf4815 100644 --- a/2018/16xxx/CVE-2018-16062.json +++ b/2018/16xxx/CVE-2018-16062.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23541", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18310.json b/2018/18xxx/CVE-2018-18310.json index c65474f7c75..2fd4d92f47d 100644 --- a/2018/18xxx/CVE-2018-18310.json +++ b/2018/18xxx/CVE-2018-18310.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23752", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18520.json b/2018/18xxx/CVE-2018-18520.json index d47f1c6b468..a18bcded505 100644 --- a/2018/18xxx/CVE-2018-18520.json +++ b/2018/18xxx/CVE-2018-18520.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23787", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18521.json b/2018/18xxx/CVE-2018-18521.json index 1c2818fd268..b14c576a644 100644 --- a/2018/18xxx/CVE-2018-18521.json +++ b/2018/18xxx/CVE-2018-18521.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23786", "refsource" : "MISC", diff --git a/2018/3xxx/CVE-2018-3989.json b/2018/3xxx/CVE-2018-3989.json index f3ae6c58310..f0ebbbadb16 100644 --- a/2018/3xxx/CVE-2018-3989.json +++ b/2018/3xxx/CVE-2018-3989.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf" + }, { "name" : "107005", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3990.json b/2018/3xxx/CVE-2018-3990.json index 27b0cb13849..c699d4a2725 100644 --- a/2018/3xxx/CVE-2018-3990.json +++ b/2018/3xxx/CVE-2018-3990.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf" + }, { "name" : "107005", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3991.json b/2018/3xxx/CVE-2018-3991.json index 94e41343849..c7bc1088a9a 100644 --- a/2018/3xxx/CVE-2018-3991.json +++ b/2018/3xxx/CVE-2018-3991.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf" + }, { "name" : "107005", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5839.json b/2018/5xxx/CVE-2018-5839.json index 833ba2b7d91..030da7d4713 100644 --- a/2018/5xxx/CVE-2018-5839.json +++ b/2018/5xxx/CVE-2018-5839.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "106845", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106845" } ] } diff --git a/2019/1xxx/CVE-2019-1683.json b/2019/1xxx/CVE-2019-1683.json index 9fd34e0d062..3bec99e66ab 100644 --- a/2019/1xxx/CVE-2019-1683.json +++ b/2019/1xxx/CVE-2019-1683.json @@ -101,6 +101,11 @@ "name" : "20190220 Cisco SPA112, SPA525, and SPA5x5 Series IP Phones Certificate Validation Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ipphone-certs" + }, + { + "name" : "107111", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107111" } ] }, diff --git a/2019/1xxx/CVE-2019-1689.json b/2019/1xxx/CVE-2019-1689.json index fa50d89efd5..29cf8388994 100644 --- a/2019/1xxx/CVE-2019-1689.json +++ b/2019/1xxx/CVE-2019-1689.json @@ -72,6 +72,11 @@ "name" : "20190220 Cisco Webex Teams for iOS Arbitrary File Upload Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-webx-ios-file" + }, + { + "name" : "107101", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107101" } ] }, diff --git a/2019/5xxx/CVE-2019-5736.json b/2019/5xxx/CVE-2019-5736.json index 37386d077f6..51a5b2a9492 100644 --- a/2019/5xxx/CVE-2019-5736.json +++ b/2019/5xxx/CVE-2019-5736.json @@ -152,6 +152,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0304" }, + { + "name" : "RHSA-2019:0401", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0401" + }, { "name" : "106976", "refsource" : "BID", diff --git a/2019/7xxx/CVE-2019-7149.json b/2019/7xxx/CVE-2019-7149.json index b854766b094..997ef666ca0 100644 --- a/2019/7xxx/CVE-2019-7149.json +++ b/2019/7xxx/CVE-2019-7149.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24102", "refsource" : "MISC", diff --git a/2019/7xxx/CVE-2019-7150.json b/2019/7xxx/CVE-2019-7150.json index da24f341edf..dde4c78de83 100644 --- a/2019/7xxx/CVE-2019-7150.json +++ b/2019/7xxx/CVE-2019-7150.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24103", "refsource" : "MISC", diff --git a/2019/7xxx/CVE-2019-7665.json b/2019/7xxx/CVE-2019-7665.json index 9fdbc0d6232..5db76bf93fc 100644 --- a/2019/7xxx/CVE-2019-7665.json +++ b/2019/7xxx/CVE-2019-7665.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html" + }, { "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", "refsource" : "MISC", diff --git a/2019/8xxx/CVE-2019-8904.json b/2019/8xxx/CVE-2019-8904.json index c9af99c162d..9417172a58d 100644 --- a/2019/8xxx/CVE-2019-8904.json +++ b/2019/8xxx/CVE-2019-8904.json @@ -56,6 +56,11 @@ "name" : "https://bugs.astron.com/view.php?id=62", "refsource" : "MISC", "url" : "https://bugs.astron.com/view.php?id=62" + }, + { + "name" : "107130", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107130" } ] } diff --git a/2019/8xxx/CVE-2019-8905.json b/2019/8xxx/CVE-2019-8905.json index 0d5b6749130..b14343b5a17 100644 --- a/2019/8xxx/CVE-2019-8905.json +++ b/2019/8xxx/CVE-2019-8905.json @@ -56,6 +56,11 @@ "name" : "https://bugs.astron.com/view.php?id=63", "refsource" : "MISC", "url" : "https://bugs.astron.com/view.php?id=63" + }, + { + "name" : "107137", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107137" } ] } diff --git a/2019/9xxx/CVE-2019-9003.json b/2019/9xxx/CVE-2019-9003.json index f18e076e6b1..feb2aa2e27d 100644 --- a/2019/9xxx/CVE-2019-9003.json +++ b/2019/9xxx/CVE-2019-9003.json @@ -66,6 +66,11 @@ "name" : "https://github.com/torvalds/linux/commit/77f8269606bf95fcb232ee86f6da80886f1dfae8", "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/77f8269606bf95fcb232ee86f6da80886f1dfae8" + }, + { + "name" : "107145", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107145" } ] } diff --git a/2019/9xxx/CVE-2019-9070.json b/2019/9xxx/CVE-2019-9070.json index 26bb8b70141..2ec4a1e14cc 100644 --- a/2019/9xxx/CVE-2019-9070.json +++ b/2019/9xxx/CVE-2019-9070.json @@ -61,6 +61,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24229", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24229" + }, + { + "name" : "107147", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107147" } ] } diff --git a/2019/9xxx/CVE-2019-9071.json b/2019/9xxx/CVE-2019-9071.json index f1dfe81e19b..65e45c22a16 100644 --- a/2019/9xxx/CVE-2019-9071.json +++ b/2019/9xxx/CVE-2019-9071.json @@ -61,6 +61,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24227", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24227" + }, + { + "name" : "107147", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107147" } ] } diff --git a/2019/9xxx/CVE-2019-9077.json b/2019/9xxx/CVE-2019-9077.json index 19b3506384a..98c76910771 100644 --- a/2019/9xxx/CVE-2019-9077.json +++ b/2019/9xxx/CVE-2019-9077.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24243", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24243" + }, + { + "name" : "107139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107139" } ] }