From ccf1f33ed86f348e1861d7f60e6189c7736d6aac Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 15 Jun 2019 01:00:47 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2013/7xxx/CVE-2013-7470.json | 5 +++++ 2018/20xxx/CVE-2018-20669.json | 5 +++++ 2019/10xxx/CVE-2019-10125.json | 5 +++++ 2019/11xxx/CVE-2019-11486.json | 5 +++++ 2019/11xxx/CVE-2019-11683.json | 5 +++++ 2019/7xxx/CVE-2019-7221.json | 5 +++++ 2019/8xxx/CVE-2019-8956.json | 5 +++++ 2019/9xxx/CVE-2019-9162.json | 5 +++++ 8 files changed, 40 insertions(+) diff --git a/2013/7xxx/CVE-2013-7470.json b/2013/7xxx/CVE-2013-7470.json index 32d84132a31..110b41b0413 100644 --- a/2013/7xxx/CVE-2013-7470.json +++ b/2013/7xxx/CVE-2013-7470.json @@ -66,6 +66,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.7", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.7" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K21914362", + "url": "https://support.f5.com/csp/article/K21914362" } ] } diff --git a/2018/20xxx/CVE-2018-20669.json b/2018/20xxx/CVE-2018-20669.json index 93219bdbcef..c2bb189ffc5 100644 --- a/2018/20xxx/CVE-2018-20669.json +++ b/2018/20xxx/CVE-2018-20669.json @@ -81,6 +81,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190404-0002/", "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K32059550", + "url": "https://support.f5.com/csp/article/K32059550" } ] } diff --git a/2019/10xxx/CVE-2019-10125.json b/2019/10xxx/CVE-2019-10125.json index 859288baa18..6d52900b486 100644 --- a/2019/10xxx/CVE-2019-10125.json +++ b/2019/10xxx/CVE-2019-10125.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190411-0003/", "url": "https://security.netapp.com/advisory/ntap-20190411-0003/" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K29215970", + "url": "https://support.f5.com/csp/article/K29215970" } ] } diff --git a/2019/11xxx/CVE-2019-11486.json b/2019/11xxx/CVE-2019-11486.json index 973175384bc..0e626e0cd50 100644 --- a/2019/11xxx/CVE-2019-11486.json +++ b/2019/11xxx/CVE-2019-11486.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1479", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K50222414", + "url": "https://support.f5.com/csp/article/K50222414" } ] } diff --git a/2019/11xxx/CVE-2019-11683.json b/2019/11xxx/CVE-2019-11683.json index 8a41ee84244..6de03759059 100644 --- a/2019/11xxx/CVE-2019-11683.json +++ b/2019/11xxx/CVE-2019-11683.json @@ -96,6 +96,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190517-0002/", "url": "https://security.netapp.com/advisory/ntap-20190517-0002/" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K69550896", + "url": "https://support.f5.com/csp/article/K69550896" } ] } diff --git a/2019/7xxx/CVE-2019-7221.json b/2019/7xxx/CVE-2019-7221.json index 6bef06c01cf..450ac044d70 100644 --- a/2019/7xxx/CVE-2019-7221.json +++ b/2019/7xxx/CVE-2019-7221.json @@ -156,6 +156,11 @@ "refsource": "REDHAT", "name": "RHBA-2019:0959", "url": "https://access.redhat.com/errata/RHBA-2019:0959" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K08413011", + "url": "https://support.f5.com/csp/article/K08413011" } ] } diff --git a/2019/8xxx/CVE-2019-8956.json b/2019/8xxx/CVE-2019-8956.json index 31849c87da5..5cd2587fca8 100644 --- a/2019/8xxx/CVE-2019-8956.json +++ b/2019/8xxx/CVE-2019-8956.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-3930-2", "url": "https://usn.ubuntu.com/3930-2/" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K12671141", + "url": "https://support.f5.com/csp/article/K12671141" } ] }, diff --git a/2019/9xxx/CVE-2019-9162.json b/2019/9xxx/CVE-2019-9162.json index c225182a546..121c15fbebd 100644 --- a/2019/9xxx/CVE-2019-9162.json +++ b/2019/9xxx/CVE-2019-9162.json @@ -101,6 +101,11 @@ "refsource": "UBUNTU", "name": "USN-3930-2", "url": "https://usn.ubuntu.com/3930-2/" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K31864522", + "url": "https://support.f5.com/csp/article/K31864522" } ] }