diff --git a/2018/13xxx/CVE-2018-13053.json b/2018/13xxx/CVE-2018-13053.json index 953b45badda..2ca361fa45c 100644 --- a/2018/13xxx/CVE-2018-13053.json +++ b/2018/13xxx/CVE-2018-13053.json @@ -111,6 +111,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/13xxx/CVE-2018-13093.json b/2018/13xxx/CVE-2018-13093.json index 01d763cc3e5..ee40504c103 100644 --- a/2018/13xxx/CVE-2018-13093.json +++ b/2018/13xxx/CVE-2018-13093.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/13xxx/CVE-2018-13096.json b/2018/13xxx/CVE-2018-13096.json index 051e2dcdc6b..9ed38cc1d53 100644 --- a/2018/13xxx/CVE-2018-13096.json +++ b/2018/13xxx/CVE-2018-13096.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/13xxx/CVE-2018-13097.json b/2018/13xxx/CVE-2018-13097.json index 3e39a829466..750e4708433 100644 --- a/2018/13xxx/CVE-2018-13097.json +++ b/2018/13xxx/CVE-2018-13097.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/13xxx/CVE-2018-13098.json b/2018/13xxx/CVE-2018-13098.json index 8b8c352f8c5..517791505df 100644 --- a/2018/13xxx/CVE-2018-13098.json +++ b/2018/13xxx/CVE-2018-13098.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/13xxx/CVE-2018-13099.json b/2018/13xxx/CVE-2018-13099.json index a802b65e674..4382c863d9f 100644 --- a/2018/13xxx/CVE-2018-13099.json +++ b/2018/13xxx/CVE-2018-13099.json @@ -96,6 +96,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14609.json b/2018/14xxx/CVE-2018-14609.json index 059d7f82796..006c299c29b 100644 --- a/2018/14xxx/CVE-2018-14609.json +++ b/2018/14xxx/CVE-2018-14609.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14610.json b/2018/14xxx/CVE-2018-14610.json index 868468237ed..0812fcfcd19 100644 --- a/2018/14xxx/CVE-2018-14610.json +++ b/2018/14xxx/CVE-2018-14610.json @@ -86,6 +86,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14614.json b/2018/14xxx/CVE-2018-14614.json index 8f720c12509..f4661b56ebc 100644 --- a/2018/14xxx/CVE-2018-14614.json +++ b/2018/14xxx/CVE-2018-14614.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14615.json b/2018/14xxx/CVE-2018-14615.json index 1c615676d60..b7ff6ef257d 100644 --- a/2018/14xxx/CVE-2018-14615.json +++ b/2018/14xxx/CVE-2018-14615.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14616.json b/2018/14xxx/CVE-2018-14616.json index c7a568a8a0a..fcfc28d2aa6 100644 --- a/2018/14xxx/CVE-2018-14616.json +++ b/2018/14xxx/CVE-2018-14616.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14617.json b/2018/14xxx/CVE-2018-14617.json index 9516ec52b4b..83a8af1cb92 100644 --- a/2018/14xxx/CVE-2018-14617.json +++ b/2018/14xxx/CVE-2018-14617.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16862.json b/2018/16xxx/CVE-2018-16862.json index a660d89e63a..330d00b7137 100644 --- a/2018/16xxx/CVE-2018-16862.json +++ b/2018/16xxx/CVE-2018-16862.json @@ -111,6 +111,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/19xxx/CVE-2018-19985.json b/2018/19xxx/CVE-2018-19985.json index c36b02b4139..ef2f4970992 100644 --- a/2018/19xxx/CVE-2018-19985.json +++ b/2018/19xxx/CVE-2018-19985.json @@ -96,6 +96,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/20xxx/CVE-2018-20169.json b/2018/20xxx/CVE-2018-20169.json index 4f91d45546c..18fee1b0654 100644 --- a/2018/20xxx/CVE-2018-20169.json +++ b/2018/20xxx/CVE-2018-20169.json @@ -96,6 +96,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/20xxx/CVE-2018-20511.json b/2018/20xxx/CVE-2018-20511.json index c408b2f81d0..31642712b09 100644 --- a/2018/20xxx/CVE-2018-20511.json +++ b/2018/20xxx/CVE-2018-20511.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/20xxx/CVE-2018-20784.json b/2018/20xxx/CVE-2018-20784.json index b60805e681f..8fe78e2503f 100644 --- a/2018/20xxx/CVE-2018-20784.json +++ b/2018/20xxx/CVE-2018-20784.json @@ -76,6 +76,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:1971", "url": "https://access.redhat.com/errata/RHSA-2019:1971" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2018/20xxx/CVE-2018-20856.json b/2018/20xxx/CVE-2018-20856.json index c4afad491d2..5b8482998a1 100644 --- a/2018/20xxx/CVE-2018-20856.json +++ b/2018/20xxx/CVE-2018-20856.json @@ -96,6 +96,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "url": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4116-1", + "url": "https://usn.ubuntu.com/4116-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/0xxx/CVE-2019-0136.json b/2019/0xxx/CVE-2019-0136.json index 96be3a5c745..ea9634f4f4a 100644 --- a/2019/0xxx/CVE-2019-0136.json +++ b/2019/0xxx/CVE-2019-0136.json @@ -63,6 +63,16 @@ "refsource": "JVN", "name": "JVN#75617741", "url": "http://jvn.jp/en/jp/JVN75617741/index.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] }, diff --git a/2019/10xxx/CVE-2019-10126.json b/2019/10xxx/CVE-2019-10126.json index 3c6d0db51af..b3a8e70f0b5 100644 --- a/2019/10xxx/CVE-2019-10126.json +++ b/2019/10xxx/CVE-2019-10126.json @@ -128,6 +128,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" } ] }, diff --git a/2019/10xxx/CVE-2019-10638.json b/2019/10xxx/CVE-2019-10638.json index e152856aceb..ecfa8a84ec4 100644 --- a/2019/10xxx/CVE-2019-10638.json +++ b/2019/10xxx/CVE-2019-10638.json @@ -141,6 +141,31 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4114-1", + "url": "https://usn.ubuntu.com/4114-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4116-1", + "url": "https://usn.ubuntu.com/4116-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/10xxx/CVE-2019-10639.json b/2019/10xxx/CVE-2019-10639.json index e8f8338d86e..c90afe2689c 100644 --- a/2019/10xxx/CVE-2019-10639.json +++ b/2019/10xxx/CVE-2019-10639.json @@ -111,6 +111,16 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K32804955", "url": "https://support.f5.com/csp/article/K32804955" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11085.json b/2019/11xxx/CVE-2019-11085.json index 04ccc3303de..000b6512152 100644 --- a/2019/11xxx/CVE-2019-11085.json +++ b/2019/11xxx/CVE-2019-11085.json @@ -98,6 +98,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1971", "url": "https://access.redhat.com/errata/RHSA-2019:1971" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] }, diff --git a/2019/11xxx/CVE-2019-11487.json b/2019/11xxx/CVE-2019-11487.json index ae179320a5c..beead0ed5f2 100644 --- a/2019/11xxx/CVE-2019-11487.json +++ b/2019/11xxx/CVE-2019-11487.json @@ -156,6 +156,16 @@ "refsource": "UBUNTU", "name": "USN-4069-2", "url": "https://usn.ubuntu.com/4069-2/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11599.json b/2019/11xxx/CVE-2019-11599.json index 1027325ab4d..135d954a513 100644 --- a/2019/11xxx/CVE-2019-11599.json +++ b/2019/11xxx/CVE-2019-11599.json @@ -191,6 +191,16 @@ "refsource": "UBUNTU", "name": "USN-4095-1", "url": "https://usn.ubuntu.com/4095-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11810.json b/2019/11xxx/CVE-2019-11810.json index d05e2b4fc7c..db93b5ae0e0 100644 --- a/2019/11xxx/CVE-2019-11810.json +++ b/2019/11xxx/CVE-2019-11810.json @@ -131,6 +131,16 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1923", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11815.json b/2019/11xxx/CVE-2019-11815.json index 27f06650169..0c9da782b45 100644 --- a/2019/11xxx/CVE-2019-11815.json +++ b/2019/11xxx/CVE-2019-11815.json @@ -141,6 +141,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153799/Kernel-Live-Patch-Security-Notice-LSN-0053-1.html", "url": "http://packetstormsecurity.com/files/153799/Kernel-Live-Patch-Security-Notice-LSN-0053-1.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11833.json b/2019/11xxx/CVE-2019-11833.json index 13271253622..1417f003012 100644 --- a/2019/11xxx/CVE-2019-11833.json +++ b/2019/11xxx/CVE-2019-11833.json @@ -141,6 +141,11 @@ "refsource": "UBUNTU", "name": "USN-4095-2", "url": "https://usn.ubuntu.com/4095-2/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11884.json b/2019/11xxx/CVE-2019-11884.json index 626e39071d4..81dc06777ad 100644 --- a/2019/11xxx/CVE-2019-11884.json +++ b/2019/11xxx/CVE-2019-11884.json @@ -146,6 +146,11 @@ "refsource": "UBUNTU", "name": "USN-4069-2", "url": "https://usn.ubuntu.com/4069-2/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/12xxx/CVE-2019-12984.json b/2019/12xxx/CVE-2019-12984.json index a0ea9112223..1419f3b5d7d 100644 --- a/2019/12xxx/CVE-2019-12984.json +++ b/2019/12xxx/CVE-2019-12984.json @@ -96,6 +96,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13164.json b/2019/13xxx/CVE-2019-13164.json index dd93a275345..734af57ad76 100644 --- a/2019/13xxx/CVE-2019-13164.json +++ b/2019/13xxx/CVE-2019-13164.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-4512", "url": "https://www.debian.org/security/2019/dsa-4512" + }, + { + "refsource": "BUGTRAQ", + "name": "20190902 [SECURITY] [DSA 4512-1] qemu security update", + "url": "https://seclists.org/bugtraq/2019/Sep/3" } ] } diff --git a/2019/13xxx/CVE-2019-13233.json b/2019/13xxx/CVE-2019-13233.json index bdf575723fd..27340bbe9f2 100644 --- a/2019/13xxx/CVE-2019-13233.json +++ b/2019/13xxx/CVE-2019-13233.json @@ -101,6 +101,16 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13272.json b/2019/13xxx/CVE-2019-13272.json index dbad6e6c5e1..049303d8942 100644 --- a/2019/13xxx/CVE-2019-13272.json +++ b/2019/13xxx/CVE-2019-13272.json @@ -161,6 +161,16 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K91025336", "url": "https://support.f5.com/csp/article/K91025336" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13631.json b/2019/13xxx/CVE-2019-13631.json index 5ce31ea04c3..f64fd5b88c9 100644 --- a/2019/13xxx/CVE-2019-13631.json +++ b/2019/13xxx/CVE-2019-13631.json @@ -126,6 +126,16 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1923", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13648.json b/2019/13xxx/CVE-2019-13648.json index 5dcc080ddd9..a16532a00a7 100644 --- a/2019/13xxx/CVE-2019-13648.json +++ b/2019/13xxx/CVE-2019-13648.json @@ -121,6 +121,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1923", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4114-1", + "url": "https://usn.ubuntu.com/4114-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4116-1", + "url": "https://usn.ubuntu.com/4116-1/" } ] } diff --git a/2019/14xxx/CVE-2019-14283.json b/2019/14xxx/CVE-2019-14283.json index fae069c1afa..afa45136197 100644 --- a/2019/14xxx/CVE-2019-14283.json +++ b/2019/14xxx/CVE-2019-14283.json @@ -116,6 +116,31 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1923", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4114-1", + "url": "https://usn.ubuntu.com/4114-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4116-1", + "url": "https://usn.ubuntu.com/4116-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/14xxx/CVE-2019-14284.json b/2019/14xxx/CVE-2019-14284.json index 419d166552b..138eb7c5ffc 100644 --- a/2019/14xxx/CVE-2019-14284.json +++ b/2019/14xxx/CVE-2019-14284.json @@ -116,6 +116,31 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1923", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4114-1", + "url": "https://usn.ubuntu.com/4114-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4116-1", + "url": "https://usn.ubuntu.com/4116-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/14xxx/CVE-2019-14378.json b/2019/14xxx/CVE-2019-14378.json index 069d15b6f2a..d5c4f9777b3 100644 --- a/2019/14xxx/CVE-2019-14378.json +++ b/2019/14xxx/CVE-2019-14378.json @@ -101,6 +101,11 @@ "refsource": "DEBIAN", "name": "DSA-4512", "url": "https://www.debian.org/security/2019/dsa-4512" + }, + { + "refsource": "BUGTRAQ", + "name": "20190902 [SECURITY] [DSA 4512-1] qemu security update", + "url": "https://seclists.org/bugtraq/2019/Sep/3" } ] } diff --git a/2019/14xxx/CVE-2019-14763.json b/2019/14xxx/CVE-2019-14763.json index 7b2fc5fbcb1..ee500f14553 100644 --- a/2019/14xxx/CVE-2019-14763.json +++ b/2019/14xxx/CVE-2019-14763.json @@ -86,6 +86,11 @@ "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=072684e8c58d17e853f8e8b9f6d9ce2e58d2b036", "refsource": "MISC", "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=072684e8c58d17e853f8e8b9f6d9ce2e58d2b036" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15090.json b/2019/15xxx/CVE-2019-15090.json index 90026fd4b23..2517b4f6171 100644 --- a/2019/15xxx/CVE-2019-15090.json +++ b/2019/15xxx/CVE-2019-15090.json @@ -66,6 +66,16 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.12", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.12" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15211.json b/2019/15xxx/CVE-2019-15211.json index 6ea6e4724b3..1938c1e671f 100644 --- a/2019/15xxx/CVE-2019-15211.json +++ b/2019/15xxx/CVE-2019-15211.json @@ -71,6 +71,16 @@ "refsource": "MLIST", "name": "[oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2", "url": "http://www.openwall.com/lists/oss-security/2019/08/20/2" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15212.json b/2019/15xxx/CVE-2019-15212.json index e601276bef2..907567f3ebb 100644 --- a/2019/15xxx/CVE-2019-15212.json +++ b/2019/15xxx/CVE-2019-15212.json @@ -71,6 +71,16 @@ "refsource": "MLIST", "name": "[oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2", "url": "http://www.openwall.com/lists/oss-security/2019/08/20/2" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15214.json b/2019/15xxx/CVE-2019-15214.json index 80ac667780d..adffbcb76a1 100644 --- a/2019/15xxx/CVE-2019-15214.json +++ b/2019/15xxx/CVE-2019-15214.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2", "url": "http://www.openwall.com/lists/oss-security/2019/08/20/2" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15215.json b/2019/15xxx/CVE-2019-15215.json index f663362e431..eca584b80bf 100644 --- a/2019/15xxx/CVE-2019-15215.json +++ b/2019/15xxx/CVE-2019-15215.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2", "url": "http://www.openwall.com/lists/oss-security/2019/08/20/2" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15216.json b/2019/15xxx/CVE-2019-15216.json index c97888345ef..947f49544aa 100644 --- a/2019/15xxx/CVE-2019-15216.json +++ b/2019/15xxx/CVE-2019-15216.json @@ -91,6 +91,16 @@ "refsource": "MLIST", "name": "[oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2", "url": "http://www.openwall.com/lists/oss-security/2019/08/22/5" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15218.json b/2019/15xxx/CVE-2019-15218.json index 485452cad5c..4dac776e878 100644 --- a/2019/15xxx/CVE-2019-15218.json +++ b/2019/15xxx/CVE-2019-15218.json @@ -91,6 +91,16 @@ "refsource": "MLIST", "name": "[oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2", "url": "http://www.openwall.com/lists/oss-security/2019/08/22/5" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15220.json b/2019/15xxx/CVE-2019-15220.json index 7f61753e55e..451b3f1db42 100644 --- a/2019/15xxx/CVE-2019-15220.json +++ b/2019/15xxx/CVE-2019-15220.json @@ -71,6 +71,16 @@ "refsource": "MLIST", "name": "[oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2", "url": "http://www.openwall.com/lists/oss-security/2019/08/20/2" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15221.json b/2019/15xxx/CVE-2019-15221.json index 43f2beb5efb..205456c07af 100644 --- a/2019/15xxx/CVE-2019-15221.json +++ b/2019/15xxx/CVE-2019-15221.json @@ -71,6 +71,16 @@ "refsource": "MLIST", "name": "[oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2", "url": "http://www.openwall.com/lists/oss-security/2019/08/20/2" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15292.json b/2019/15xxx/CVE-2019-15292.json index ff0305ba996..1f50816e694 100644 --- a/2019/15xxx/CVE-2019-15292.json +++ b/2019/15xxx/CVE-2019-15292.json @@ -61,6 +61,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.9", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.9" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" } ] } diff --git a/2019/2xxx/CVE-2019-2024.json b/2019/2xxx/CVE-2019-2024.json index b693f562f10..906dfec39c6 100644 --- a/2019/2xxx/CVE-2019-2024.json +++ b/2019/2xxx/CVE-2019-2024.json @@ -53,6 +53,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] }, diff --git a/2019/3xxx/CVE-2019-3701.json b/2019/3xxx/CVE-2019-3701.json index 1cec35146bd..b45fd1cc7a5 100644 --- a/2019/3xxx/CVE-2019-3701.json +++ b/2019/3xxx/CVE-2019-3701.json @@ -106,6 +106,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" } ] } diff --git a/2019/3xxx/CVE-2019-3819.json b/2019/3xxx/CVE-2019-3819.json index 296bfc7b2f5..9606eeb880c 100644 --- a/2019/3xxx/CVE-2019-3819.json +++ b/2019/3xxx/CVE-2019-3819.json @@ -101,6 +101,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] } diff --git a/2019/3xxx/CVE-2019-3846.json b/2019/3xxx/CVE-2019-3846.json index 681b9de81a7..6b26883cb4f 100644 --- a/2019/3xxx/CVE-2019-3846.json +++ b/2019/3xxx/CVE-2019-3846.json @@ -138,6 +138,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] }, diff --git a/2019/3xxx/CVE-2019-3900.json b/2019/3xxx/CVE-2019-3900.json index 2eebff51c78..de0cff8d0d7 100644 --- a/2019/3xxx/CVE-2019-3900.json +++ b/2019/3xxx/CVE-2019-3900.json @@ -113,6 +113,31 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4117-1", + "url": "https://usn.ubuntu.com/4117-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4114-1", + "url": "https://usn.ubuntu.com/4114-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4116-1", + "url": "https://usn.ubuntu.com/4116-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] }, diff --git a/2019/9xxx/CVE-2019-9506.json b/2019/9xxx/CVE-2019-9506.json index 646b9eb0e22..f0b4f0bcec3 100644 --- a/2019/9xxx/CVE-2019-9506.json +++ b/2019/9xxx/CVE-2019-9506.json @@ -127,6 +127,16 @@ "refsource": "CONFIRM", "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en" + }, + { + "refsource": "UBUNTU", + "name": "USN-4115-1", + "url": "https://usn.ubuntu.com/4115-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4118-1", + "url": "https://usn.ubuntu.com/4118-1/" } ] }, diff --git a/2019/9xxx/CVE-2019-9848.json b/2019/9xxx/CVE-2019-9848.json index ee4883e989e..be05f4d55ec 100644 --- a/2019/9xxx/CVE-2019-9848.json +++ b/2019/9xxx/CVE-2019-9848.json @@ -97,6 +97,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-2fe22a3a2c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2057", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9849.json b/2019/9xxx/CVE-2019-9849.json index 56d8417ba44..111cc02f9b6 100644 --- a/2019/9xxx/CVE-2019-9849.json +++ b/2019/9xxx/CVE-2019-9849.json @@ -92,6 +92,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-2fe22a3a2c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PMEGUWMWORC3DOVEHVXLFT3A5RSCMLBH/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2057", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9850.json b/2019/9xxx/CVE-2019-9850.json index 8cfb8a2b728..715434337f9 100644 --- a/2019/9xxx/CVE-2019-9850.json +++ b/2019/9xxx/CVE-2019-9850.json @@ -93,6 +93,11 @@ "refsource": "UBUNTU", "name": "USN-4102-1", "url": "https://usn.ubuntu.com/4102-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2057", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9851.json b/2019/9xxx/CVE-2019-9851.json index baf9cf936a6..e9c5cbd2974 100644 --- a/2019/9xxx/CVE-2019-9851.json +++ b/2019/9xxx/CVE-2019-9851.json @@ -93,6 +93,11 @@ "refsource": "UBUNTU", "name": "USN-4102-1", "url": "https://usn.ubuntu.com/4102-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2057", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9852.json b/2019/9xxx/CVE-2019-9852.json index 815186929be..d870cf60640 100644 --- a/2019/9xxx/CVE-2019-9852.json +++ b/2019/9xxx/CVE-2019-9852.json @@ -88,6 +88,11 @@ "refsource": "UBUNTU", "name": "USN-4102-1", "url": "https://usn.ubuntu.com/4102-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2057", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html" } ] },