From c59531f96ab1be207d167115fc74cebc475db861 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 25 Jun 2019 15:00:45 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/12xxx/CVE-2017-12805.json | 5 +++++ 2017/12xxx/CVE-2017-12806.json | 5 +++++ 2018/14xxx/CVE-2018-14434.json | 5 +++++ 2018/14xxx/CVE-2018-14662.json | 5 +++++ 2018/15xxx/CVE-2018-15607.json | 5 +++++ 2018/16xxx/CVE-2018-16323.json | 5 +++++ 2018/16xxx/CVE-2018-16412.json | 5 +++++ 2018/16xxx/CVE-2018-16413.json | 5 +++++ 2018/16xxx/CVE-2018-16644.json | 5 +++++ 2018/16xxx/CVE-2018-16645.json | 5 +++++ 2018/16xxx/CVE-2018-16846.json | 5 +++++ 2018/16xxx/CVE-2018-16889.json | 5 +++++ 2018/17xxx/CVE-2018-17965.json | 5 +++++ 2018/17xxx/CVE-2018-17966.json | 5 +++++ 2018/18xxx/CVE-2018-18016.json | 5 +++++ 2018/18xxx/CVE-2018-18023.json | 5 +++++ 2018/18xxx/CVE-2018-18024.json | 5 +++++ 2018/18xxx/CVE-2018-18025.json | 5 +++++ 2018/18xxx/CVE-2018-18544.json | 5 +++++ 2018/19xxx/CVE-2018-19800.json | 5 +++++ 2018/19xxx/CVE-2018-19801.json | 5 +++++ 2018/19xxx/CVE-2018-19802.json | 5 +++++ 2018/20xxx/CVE-2018-20467.json | 5 +++++ 2019/10xxx/CVE-2019-10131.json | 5 +++++ 2019/10xxx/CVE-2019-10649.json | 5 +++++ 2019/10xxx/CVE-2019-10650.json | 5 +++++ 2019/11xxx/CVE-2019-11470.json | 5 +++++ 2019/11xxx/CVE-2019-11472.json | 5 +++++ 2019/11xxx/CVE-2019-11597.json | 5 +++++ 2019/11xxx/CVE-2019-11598.json | 5 +++++ 2019/3xxx/CVE-2019-3821.json | 5 +++++ 2019/7xxx/CVE-2019-7175.json | 5 +++++ 2019/7xxx/CVE-2019-7395.json | 5 +++++ 2019/7xxx/CVE-2019-7396.json | 5 +++++ 2019/7xxx/CVE-2019-7397.json | 5 +++++ 2019/7xxx/CVE-2019-7398.json | 5 +++++ 2019/9xxx/CVE-2019-9735.json | 5 +++++ 2019/9xxx/CVE-2019-9956.json | 5 +++++ 38 files changed, 190 insertions(+) diff --git a/2017/12xxx/CVE-2017-12805.json b/2017/12xxx/CVE-2017-12805.json index 1438b501eca..a2203b0586f 100644 --- a/2017/12xxx/CVE-2017-12805.json +++ b/2017/12xxx/CVE-2017-12805.json @@ -56,6 +56,11 @@ "url": "https://github.com/ImageMagick/ImageMagick/issues/664", "refsource": "MISC", "name": "https://github.com/ImageMagick/ImageMagick/issues/664" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2017/12xxx/CVE-2017-12806.json b/2017/12xxx/CVE-2017-12806.json index f330147636b..1f2bf70a89c 100644 --- a/2017/12xxx/CVE-2017-12806.json +++ b/2017/12xxx/CVE-2017-12806.json @@ -56,6 +56,11 @@ "url": "https://github.com/ImageMagick/ImageMagick/issues/660", "refsource": "MISC", "name": "https://github.com/ImageMagick/ImageMagick/issues/660" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14434.json b/2018/14xxx/CVE-2018-14434.json index df5b1b530d4..da4b556ae2c 100644 --- a/2018/14xxx/CVE-2018-14434.json +++ b/2018/14xxx/CVE-2018-14434.json @@ -61,6 +61,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1192", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1192" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14662.json b/2018/14xxx/CVE-2018-14662.json index e83a023b0f9..2fa18c260ba 100644 --- a/2018/14xxx/CVE-2018-14662.json +++ b/2018/14xxx/CVE-2018-14662.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1284", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4035-1", + "url": "https://usn.ubuntu.com/4035-1/" } ] } diff --git a/2018/15xxx/CVE-2018-15607.json b/2018/15xxx/CVE-2018-15607.json index 74c2e952cac..5c38963c330 100644 --- a/2018/15xxx/CVE-2018-15607.json +++ b/2018/15xxx/CVE-2018-15607.json @@ -61,6 +61,11 @@ "name": "105137", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105137" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16323.json b/2018/16xxx/CVE-2018-16323.json index e3ab064dff8..541aa51936a 100644 --- a/2018/16xxx/CVE-2018-16323.json +++ b/2018/16xxx/CVE-2018-16323.json @@ -66,6 +66,11 @@ "name": "USN-3785-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3785-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16412.json b/2018/16xxx/CVE-2018-16412.json index fba634394d8..84fe08501ce 100644 --- a/2018/16xxx/CVE-2018-16412.json +++ b/2018/16xxx/CVE-2018-16412.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1320", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16413.json b/2018/16xxx/CVE-2018-16413.json index 6e73af27456..51f110b43c6 100644 --- a/2018/16xxx/CVE-2018-16413.json +++ b/2018/16xxx/CVE-2018-16413.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1320", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16644.json b/2018/16xxx/CVE-2018-16644.json index 09fd5a209c8..ea6fa22ad06 100644 --- a/2018/16xxx/CVE-2018-16644.json +++ b/2018/16xxx/CVE-2018-16644.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1320", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16645.json b/2018/16xxx/CVE-2018-16645.json index de04e61ec00..630f591e3b7 100644 --- a/2018/16xxx/CVE-2018-16645.json +++ b/2018/16xxx/CVE-2018-16645.json @@ -76,6 +76,11 @@ "name": "USN-3785-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3785-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16846.json b/2018/16xxx/CVE-2018-16846.json index 6883773ea4d..50b0606de7f 100644 --- a/2018/16xxx/CVE-2018-16846.json +++ b/2018/16xxx/CVE-2018-16846.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1284", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4035-1", + "url": "https://usn.ubuntu.com/4035-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16889.json b/2018/16xxx/CVE-2018-16889.json index ae4a2fdddef..f52b3163c9c 100644 --- a/2018/16xxx/CVE-2018-16889.json +++ b/2018/16xxx/CVE-2018-16889.json @@ -71,6 +71,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16889", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16889" + }, + { + "refsource": "UBUNTU", + "name": "USN-4035-1", + "url": "https://usn.ubuntu.com/4035-1/" } ] } diff --git a/2018/17xxx/CVE-2018-17965.json b/2018/17xxx/CVE-2018-17965.json index 2f4c87b7792..2b2bbcfe92f 100644 --- a/2018/17xxx/CVE-2018-17965.json +++ b/2018/17xxx/CVE-2018-17965.json @@ -56,6 +56,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1052", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1052" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/17xxx/CVE-2018-17966.json b/2018/17xxx/CVE-2018-17966.json index 6a7525976a8..ea54b3d6680 100644 --- a/2018/17xxx/CVE-2018-17966.json +++ b/2018/17xxx/CVE-2018-17966.json @@ -56,6 +56,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1050", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1050" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18016.json b/2018/18xxx/CVE-2018-18016.json index 81a7c6c4389..6dd39a75f51 100644 --- a/2018/18xxx/CVE-2018-18016.json +++ b/2018/18xxx/CVE-2018-18016.json @@ -56,6 +56,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1049", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1049" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18023.json b/2018/18xxx/CVE-2018-18023.json index 3bba3673159..7c1069d43e4 100644 --- a/2018/18xxx/CVE-2018-18023.json +++ b/2018/18xxx/CVE-2018-18023.json @@ -56,6 +56,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1336", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1336" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18024.json b/2018/18xxx/CVE-2018-18024.json index 503220fbe6d..3b004dc8a83 100644 --- a/2018/18xxx/CVE-2018-18024.json +++ b/2018/18xxx/CVE-2018-18024.json @@ -56,6 +56,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1337", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1337" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18025.json b/2018/18xxx/CVE-2018-18025.json index 449cc84c31f..aff9dd643cc 100644 --- a/2018/18xxx/CVE-2018-18025.json +++ b/2018/18xxx/CVE-2018-18025.json @@ -61,6 +61,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1335", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1335" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18544.json b/2018/18xxx/CVE-2018-18544.json index 29e361d354b..52b0c175aed 100644 --- a/2018/18xxx/CVE-2018-18544.json +++ b/2018/18xxx/CVE-2018-18544.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1141", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2018/19xxx/CVE-2018-19800.json b/2018/19xxx/CVE-2018-19800.json index 6883e9a66ea..ab99a1ae751 100644 --- a/2018/19xxx/CVE-2018-19800.json +++ b/2018/19xxx/CVE-2018-19800.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1618", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1624", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00067.html" } ] } diff --git a/2018/19xxx/CVE-2018-19801.json b/2018/19xxx/CVE-2018-19801.json index b2ab5d372eb..ae26957a03c 100644 --- a/2018/19xxx/CVE-2018-19801.json +++ b/2018/19xxx/CVE-2018-19801.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1618", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1624", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00067.html" } ] } diff --git a/2018/19xxx/CVE-2018-19802.json b/2018/19xxx/CVE-2018-19802.json index 175eefa5dee..3f2c9cd7e72 100644 --- a/2018/19xxx/CVE-2018-19802.json +++ b/2018/19xxx/CVE-2018-19802.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1618", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1624", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00067.html" } ] } diff --git a/2018/20xxx/CVE-2018-20467.json b/2018/20xxx/CVE-2018-20467.json index 1c1c8d0a9eb..5d2c44f3802 100644 --- a/2018/20xxx/CVE-2018-20467.json +++ b/2018/20xxx/CVE-2018-20467.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1320", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/10xxx/CVE-2019-10131.json b/2019/10xxx/CVE-2019-10131.json index 887bd0cdd3f..62ca79e0658 100644 --- a/2019/10xxx/CVE-2019-10131.json +++ b/2019/10xxx/CVE-2019-10131.json @@ -63,6 +63,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1427", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00051.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] }, diff --git a/2019/10xxx/CVE-2019-10649.json b/2019/10xxx/CVE-2019-10649.json index 02e3581141f..c8a3d43fb31 100644 --- a/2019/10xxx/CVE-2019-10649.json +++ b/2019/10xxx/CVE-2019-10649.json @@ -61,6 +61,11 @@ "refsource": "BID", "name": "107645", "url": "http://www.securityfocus.com/bid/107645" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/10xxx/CVE-2019-10650.json b/2019/10xxx/CVE-2019-10650.json index 4babde89fa8..fd3097f9fce 100644 --- a/2019/10xxx/CVE-2019-10650.json +++ b/2019/10xxx/CVE-2019-10650.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11470.json b/2019/11xxx/CVE-2019-11470.json index d38b0d17594..58d4e9bd7cb 100644 --- a/2019/11xxx/CVE-2019-11470.json +++ b/2019/11xxx/CVE-2019-11470.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1603", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11472.json b/2019/11xxx/CVE-2019-11472.json index 21f918eccd9..32cecc1463c 100644 --- a/2019/11xxx/CVE-2019-11472.json +++ b/2019/11xxx/CVE-2019-11472.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1603", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11597.json b/2019/11xxx/CVE-2019-11597.json index 0f332b20df3..c2768304f5a 100644 --- a/2019/11xxx/CVE-2019-11597.json +++ b/2019/11xxx/CVE-2019-11597.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/11xxx/CVE-2019-11598.json b/2019/11xxx/CVE-2019-11598.json index 71df141429b..c63f6a6f26f 100644 --- a/2019/11xxx/CVE-2019-11598.json +++ b/2019/11xxx/CVE-2019-11598.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1603", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/3xxx/CVE-2019-3821.json b/2019/3xxx/CVE-2019-3821.json index b64a233b8f7..d8031176a47 100644 --- a/2019/3xxx/CVE-2019-3821.json +++ b/2019/3xxx/CVE-2019-3821.json @@ -53,6 +53,11 @@ "url": "https://github.com/ceph/civetweb/pull/33", "refsource": "MISC", "name": "https://github.com/ceph/civetweb/pull/33" + }, + { + "refsource": "UBUNTU", + "name": "USN-4035-1", + "url": "https://usn.ubuntu.com/4035-1/" } ] }, diff --git a/2019/7xxx/CVE-2019-7175.json b/2019/7xxx/CVE-2019-7175.json index b93078cfc4c..58943042383 100644 --- a/2019/7xxx/CVE-2019-7175.json +++ b/2019/7xxx/CVE-2019-7175.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1320", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/7xxx/CVE-2019-7395.json b/2019/7xxx/CVE-2019-7395.json index 9cab2205299..824cd8605cb 100644 --- a/2019/7xxx/CVE-2019-7395.json +++ b/2019/7xxx/CVE-2019-7395.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1320", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/7xxx/CVE-2019-7396.json b/2019/7xxx/CVE-2019-7396.json index ae70c419b64..32978af4eff 100644 --- a/2019/7xxx/CVE-2019-7396.json +++ b/2019/7xxx/CVE-2019-7396.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1141", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/7xxx/CVE-2019-7397.json b/2019/7xxx/CVE-2019-7397.json index e0d866070c7..036859a1c16 100644 --- a/2019/7xxx/CVE-2019-7397.json +++ b/2019/7xxx/CVE-2019-7397.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1320", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/7xxx/CVE-2019-7398.json b/2019/7xxx/CVE-2019-7398.json index da16e9468e2..df8fbd9c058 100644 --- a/2019/7xxx/CVE-2019-7398.json +++ b/2019/7xxx/CVE-2019-7398.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1320", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] } diff --git a/2019/9xxx/CVE-2019-9735.json b/2019/9xxx/CVE-2019-9735.json index c1440258f51..957a5ca0957 100644 --- a/2019/9xxx/CVE-2019-9735.json +++ b/2019/9xxx/CVE-2019-9735.json @@ -96,6 +96,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0879", "url": "https://access.redhat.com/errata/RHSA-2019:0879" + }, + { + "refsource": "UBUNTU", + "name": "USN-4036-1", + "url": "https://usn.ubuntu.com/4036-1/" } ] } diff --git a/2019/9xxx/CVE-2019-9956.json b/2019/9xxx/CVE-2019-9956.json index 6946d65acc6..935f2cff6ed 100644 --- a/2019/9xxx/CVE-2019-9956.json +++ b/2019/9xxx/CVE-2019-9956.json @@ -91,6 +91,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4034-1", + "url": "https://usn.ubuntu.com/4034-1/" } ] }