From c529c11696cd4c5c73a553d788d2178bc622265f Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 1 Oct 2019 07:01:06 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/10xxx/CVE-2016-10905.json | 5 +++++ 2017/18xxx/CVE-2017-18509.json | 5 +++++ 2018/20xxx/CVE-2018-20961.json | 5 +++++ 2018/20xxx/CVE-2018-20976.json | 10 ++++++++++ 2019/0xxx/CVE-2019-0136.json | 5 +++++ 2019/11xxx/CVE-2019-11487.json | 5 +++++ 2019/13xxx/CVE-2019-13631.json | 5 +++++ 2019/15xxx/CVE-2019-15211.json | 5 +++++ 2019/15xxx/CVE-2019-15215.json | 5 +++++ 2019/15xxx/CVE-2019-15538.json | 5 +++++ 2019/15xxx/CVE-2019-15926.json | 5 +++++ 11 files changed, 60 insertions(+) diff --git a/2016/10xxx/CVE-2016-10905.json b/2016/10xxx/CVE-2016-10905.json index 7c27ae6da86..3662e906820 100644 --- a/2016/10xxx/CVE-2016-10905.json +++ b/2016/10xxx/CVE-2016-10905.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] } diff --git a/2017/18xxx/CVE-2017-18509.json b/2017/18xxx/CVE-2017-18509.json index bb342065f3b..0980f1919fb 100644 --- a/2017/18xxx/CVE-2017-18509.json +++ b/2017/18xxx/CVE-2017-18509.json @@ -106,6 +106,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K41582535", "url": "https://support.f5.com/csp/article/K41582535" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] } diff --git a/2018/20xxx/CVE-2018-20961.json b/2018/20xxx/CVE-2018-20961.json index 613f4872778..f0b6f00e3f0 100644 --- a/2018/20xxx/CVE-2018-20961.json +++ b/2018/20xxx/CVE-2018-20961.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190905-0002/", "url": "https://security.netapp.com/advisory/ntap-20190905-0002/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] } diff --git a/2018/20xxx/CVE-2018-20976.json b/2018/20xxx/CVE-2018-20976.json index d1f8df08739..dd86d4a410d 100644 --- a/2018/20xxx/CVE-2018-20976.json +++ b/2018/20xxx/CVE-2018-20976.json @@ -76,6 +76,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4144-1", + "url": "https://usn.ubuntu.com/4144-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] } diff --git a/2019/0xxx/CVE-2019-0136.json b/2019/0xxx/CVE-2019-0136.json index 7a4cb1d3350..1e937270e53 100644 --- a/2019/0xxx/CVE-2019-0136.json +++ b/2019/0xxx/CVE-2019-0136.json @@ -88,6 +88,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] }, diff --git a/2019/11xxx/CVE-2019-11487.json b/2019/11xxx/CVE-2019-11487.json index 439d4e7a6b6..f5d3fd8a9c6 100644 --- a/2019/11xxx/CVE-2019-11487.json +++ b/2019/11xxx/CVE-2019-11487.json @@ -186,6 +186,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13631.json b/2019/13xxx/CVE-2019-13631.json index f64fd5b88c9..95e1c809452 100644 --- a/2019/13xxx/CVE-2019-13631.json +++ b/2019/13xxx/CVE-2019-13631.json @@ -136,6 +136,11 @@ "refsource": "UBUNTU", "name": "USN-4118-1", "url": "https://usn.ubuntu.com/4118-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15211.json b/2019/15xxx/CVE-2019-15211.json index da27d764acd..e4b2b642246 100644 --- a/2019/15xxx/CVE-2019-15211.json +++ b/2019/15xxx/CVE-2019-15211.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15215.json b/2019/15xxx/CVE-2019-15215.json index a94f0fd57d2..3b30ad09baf 100644 --- a/2019/15xxx/CVE-2019-15215.json +++ b/2019/15xxx/CVE-2019-15215.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15538.json b/2019/15xxx/CVE-2019-15538.json index 2f7e409a2d7..2e245e2b919 100644 --- a/2019/15xxx/CVE-2019-15538.json +++ b/2019/15xxx/CVE-2019-15538.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2181", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4144-1", + "url": "https://usn.ubuntu.com/4144-1/" } ] } diff --git a/2019/15xxx/CVE-2019-15926.json b/2019/15xxx/CVE-2019-15926.json index d8ac30069c0..910ebfe70be 100644 --- a/2019/15xxx/CVE-2019-15926.json +++ b/2019/15xxx/CVE-2019-15926.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4145-1", + "url": "https://usn.ubuntu.com/4145-1/" } ] }