diff --git a/2018/14xxx/CVE-2018-14054.json b/2018/14xxx/CVE-2018-14054.json index 182b958b034..3b8fee6288d 100644 --- a/2018/14xxx/CVE-2018-14054.json +++ b/2018/14xxx/CVE-2018-14054.json @@ -56,6 +56,11 @@ "name": "http://www.openwall.com/lists/oss-security/2018/07/13/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/13/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d53d4a79ac", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YCHVOYPIBGM5HYUMQ77KZH2IHSITKVE/" } ] } diff --git a/2018/14xxx/CVE-2018-14325.json b/2018/14xxx/CVE-2018-14325.json index e1ca883021e..8477bcf28a5 100644 --- a/2018/14xxx/CVE-2018-14325.json +++ b/2018/14xxx/CVE-2018-14325.json @@ -56,6 +56,11 @@ "name": "http://www.openwall.com/lists/oss-security/2018/07/16/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/16/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d53d4a79ac", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YCHVOYPIBGM5HYUMQ77KZH2IHSITKVE/" } ] } diff --git a/2018/14xxx/CVE-2018-14326.json b/2018/14xxx/CVE-2018-14326.json index 4ac8341116e..1329263d9d2 100644 --- a/2018/14xxx/CVE-2018-14326.json +++ b/2018/14xxx/CVE-2018-14326.json @@ -56,6 +56,11 @@ "name": "http://www.openwall.com/lists/oss-security/2018/07/16/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/16/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d53d4a79ac", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YCHVOYPIBGM5HYUMQ77KZH2IHSITKVE/" } ] } diff --git a/2018/14xxx/CVE-2018-14379.json b/2018/14xxx/CVE-2018-14379.json index db1806b5050..6e300e6b91a 100644 --- a/2018/14xxx/CVE-2018-14379.json +++ b/2018/14xxx/CVE-2018-14379.json @@ -56,6 +56,11 @@ "name": "http://www.openwall.com/lists/oss-security/2018/07/17/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/17/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d53d4a79ac", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YCHVOYPIBGM5HYUMQ77KZH2IHSITKVE/" } ] } diff --git a/2018/14xxx/CVE-2018-14403.json b/2018/14xxx/CVE-2018-14403.json index 7753400eded..2bbd22e9a00 100644 --- a/2018/14xxx/CVE-2018-14403.json +++ b/2018/14xxx/CVE-2018-14403.json @@ -56,6 +56,11 @@ "name": "http://www.openwall.com/lists/oss-security/2018/07/18/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/18/3" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d53d4a79ac", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YCHVOYPIBGM5HYUMQ77KZH2IHSITKVE/" } ] } diff --git a/2018/14xxx/CVE-2018-14446.json b/2018/14xxx/CVE-2018-14446.json index d12b3ec8049..a06bd7c39ed 100644 --- a/2018/14xxx/CVE-2018-14446.json +++ b/2018/14xxx/CVE-2018-14446.json @@ -61,6 +61,11 @@ "name": "https://github.com/TechSmith/mp4v2/issues/20", "refsource": "MISC", "url": "https://github.com/TechSmith/mp4v2/issues/20" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d53d4a79ac", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YCHVOYPIBGM5HYUMQ77KZH2IHSITKVE/" } ] } diff --git a/2019/14xxx/CVE-2019-14980.json b/2019/14xxx/CVE-2019-14980.json index 645daebd743..ef248aab2e3 100644 --- a/2019/14xxx/CVE-2019-14980.json +++ b/2019/14xxx/CVE-2019-14980.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/14xxx/CVE-2019-14981.json b/2019/14xxx/CVE-2019-14981.json index bb592b03643..e306adb0f67 100644 --- a/2019/14xxx/CVE-2019-14981.json +++ b/2019/14xxx/CVE-2019-14981.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/15xxx/CVE-2019-15139.json b/2019/15xxx/CVE-2019-15139.json index ebb9d425676..007a126258e 100644 --- a/2019/15xxx/CVE-2019-15139.json +++ b/2019/15xxx/CVE-2019-15139.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/15xxx/CVE-2019-15140.json b/2019/15xxx/CVE-2019-15140.json index 057c97763f2..123731ff2b7 100644 --- a/2019/15xxx/CVE-2019-15140.json +++ b/2019/15xxx/CVE-2019-15140.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/15xxx/CVE-2019-15141.json b/2019/15xxx/CVE-2019-15141.json index a8fb6641a4c..13e3b1861b7 100644 --- a/2019/15xxx/CVE-2019-15141.json +++ b/2019/15xxx/CVE-2019-15141.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/15xxx/CVE-2019-15142.json b/2019/15xxx/CVE-2019-15142.json index 5aea8fc0a3f..0c0327e7074 100644 --- a/2019/15xxx/CVE-2019-15142.json +++ b/2019/15xxx/CVE-2019-15142.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2219", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-67ff247aea", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/" } ] } diff --git a/2019/15xxx/CVE-2019-15143.json b/2019/15xxx/CVE-2019-15143.json index c7b2ac3d427..8c59e4e5024 100644 --- a/2019/15xxx/CVE-2019-15143.json +++ b/2019/15xxx/CVE-2019-15143.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2219", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-67ff247aea", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/" } ] } diff --git a/2019/15xxx/CVE-2019-15144.json b/2019/15xxx/CVE-2019-15144.json index 2d3753d972c..8e261b2ed17 100644 --- a/2019/15xxx/CVE-2019-15144.json +++ b/2019/15xxx/CVE-2019-15144.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2219", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-67ff247aea", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/" } ] } diff --git a/2019/15xxx/CVE-2019-15145.json b/2019/15xxx/CVE-2019-15145.json index 87b19ad09eb..d90cb401b77 100644 --- a/2019/15xxx/CVE-2019-15145.json +++ b/2019/15xxx/CVE-2019-15145.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2219", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-67ff247aea", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/" } ] } diff --git a/2019/16xxx/CVE-2019-16275.json b/2019/16xxx/CVE-2019-16275.json index 7f1c2220e2f..7942715a87c 100644 --- a/2019/16xxx/CVE-2019-16275.json +++ b/2019/16xxx/CVE-2019-16275.json @@ -116,6 +116,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-65509aac53", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B7NCLOPTZNRRNYODH22BFIDH6YIQWLJD/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-2bdcccee3c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HY6STGJIIROVNIU6VMB2WTN2Q5M65WF4/" } ] } diff --git a/2019/16xxx/CVE-2019-16708.json b/2019/16xxx/CVE-2019-16708.json index d2d98987efe..1b59d280f44 100644 --- a/2019/16xxx/CVE-2019-16708.json +++ b/2019/16xxx/CVE-2019-16708.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/16xxx/CVE-2019-16709.json b/2019/16xxx/CVE-2019-16709.json index 4b939f5ba99..1fd29781e48 100644 --- a/2019/16xxx/CVE-2019-16709.json +++ b/2019/16xxx/CVE-2019-16709.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/16xxx/CVE-2019-16710.json b/2019/16xxx/CVE-2019-16710.json index 4e05aeb6862..c926f0aeb42 100644 --- a/2019/16xxx/CVE-2019-16710.json +++ b/2019/16xxx/CVE-2019-16710.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/16xxx/CVE-2019-16711.json b/2019/16xxx/CVE-2019-16711.json index 4afc46848c8..4a9108dcb9b 100644 --- a/2019/16xxx/CVE-2019-16711.json +++ b/2019/16xxx/CVE-2019-16711.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/16xxx/CVE-2019-16712.json b/2019/16xxx/CVE-2019-16712.json index 454001c78e6..8bb94476bd2 100644 --- a/2019/16xxx/CVE-2019-16712.json +++ b/2019/16xxx/CVE-2019-16712.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/16xxx/CVE-2019-16713.json b/2019/16xxx/CVE-2019-16713.json index 9207bcc9700..353f0097a60 100644 --- a/2019/16xxx/CVE-2019-16713.json +++ b/2019/16xxx/CVE-2019-16713.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2515", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2519", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html" } ] } diff --git a/2019/18xxx/CVE-2019-18420.json b/2019/18xxx/CVE-2019-18420.json index b9d92ef0353..4dc4f703768 100644 --- a/2019/18xxx/CVE-2019-18420.json +++ b/2019/18xxx/CVE-2019-18420.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2506", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-865bb16900", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/" } ] } diff --git a/2019/18xxx/CVE-2019-18421.json b/2019/18xxx/CVE-2019-18421.json index 9689ac281ba..754597be24e 100644 --- a/2019/18xxx/CVE-2019-18421.json +++ b/2019/18xxx/CVE-2019-18421.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2506", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-865bb16900", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/" } ] } diff --git a/2019/18xxx/CVE-2019-18422.json b/2019/18xxx/CVE-2019-18422.json index 7f7b2b78692..e14b8b6996c 100644 --- a/2019/18xxx/CVE-2019-18422.json +++ b/2019/18xxx/CVE-2019-18422.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191031 Xen Security Advisory 303 v4 (CVE-2019-18422) - ARM: Interrupts are unconditionally unmasked in exception handlers", "url": "http://www.openwall.com/lists/oss-security/2019/10/31/5" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-865bb16900", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/" } ] } diff --git a/2019/18xxx/CVE-2019-18423.json b/2019/18xxx/CVE-2019-18423.json index 14c4ecba117..0b7c9883a66 100644 --- a/2019/18xxx/CVE-2019-18423.json +++ b/2019/18xxx/CVE-2019-18423.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191031 Xen Security Advisory 301 v3 (CVE-2019-18423) - add-to-physmap can be abused to DoS Arm hosts", "url": "http://www.openwall.com/lists/oss-security/2019/10/31/4" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-865bb16900", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/" } ] } diff --git a/2019/18xxx/CVE-2019-18424.json b/2019/18xxx/CVE-2019-18424.json index e7eacdf2f63..8a5fd4e65af 100644 --- a/2019/18xxx/CVE-2019-18424.json +++ b/2019/18xxx/CVE-2019-18424.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2506", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-865bb16900", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/" } ] } diff --git a/2019/18xxx/CVE-2019-18425.json b/2019/18xxx/CVE-2019-18425.json index 43f0f994801..449be283ec0 100644 --- a/2019/18xxx/CVE-2019-18425.json +++ b/2019/18xxx/CVE-2019-18425.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2506", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-865bb16900", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/" } ] }