diff --git a/2019/11xxx/CVE-2019-11008.json b/2019/11xxx/CVE-2019-11008.json index e4e15c1a867..7ba154ff640 100644 --- a/2019/11xxx/CVE-2019-11008.json +++ b/2019/11xxx/CVE-2019-11008.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1354", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00020.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1437", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html" } ] } diff --git a/2019/11xxx/CVE-2019-11009.json b/2019/11xxx/CVE-2019-11009.json index 57b668937e7..e02c262991d 100644 --- a/2019/11xxx/CVE-2019-11009.json +++ b/2019/11xxx/CVE-2019-11009.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1354", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00020.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1437", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html" } ] } diff --git a/2019/11xxx/CVE-2019-11191.json b/2019/11xxx/CVE-2019-11191.json index c3e6918bfca..f6c9a890da1 100644 --- a/2019/11xxx/CVE-2019-11191.json +++ b/2019/11xxx/CVE-2019-11191.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190418 Re: Linux kernel < 4.8 local generic ASLR - another CVE-ID", "url": "http://www.openwall.com/lists/oss-security/2019/04/18/5" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190522 Re: Linux kernel < 4.8 local generic ASLR - another CVE-ID", + "url": "http://www.openwall.com/lists/oss-security/2019/05/22/7" } ] } diff --git a/2019/11xxx/CVE-2019-11473.json b/2019/11xxx/CVE-2019-11473.json index 025d0132fcc..9170a21ca98 100644 --- a/2019/11xxx/CVE-2019-11473.json +++ b/2019/11xxx/CVE-2019-11473.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1795-1] graphicsmagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00027.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1437", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html" } ] } diff --git a/2019/11xxx/CVE-2019-11474.json b/2019/11xxx/CVE-2019-11474.json index ad5a00c4fe2..3973898e753 100644 --- a/2019/11xxx/CVE-2019-11474.json +++ b/2019/11xxx/CVE-2019-11474.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1795-1] graphicsmagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00027.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1437", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html" } ] } diff --git a/2019/11xxx/CVE-2019-11505.json b/2019/11xxx/CVE-2019-11505.json index 07618a5440f..7d875566cf3 100644 --- a/2019/11xxx/CVE-2019-11505.json +++ b/2019/11xxx/CVE-2019-11505.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1795-1] graphicsmagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00027.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1437", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html" } ] } diff --git a/2019/11xxx/CVE-2019-11506.json b/2019/11xxx/CVE-2019-11506.json index adfa25d28d3..3f3a0e1d39d 100644 --- a/2019/11xxx/CVE-2019-11506.json +++ b/2019/11xxx/CVE-2019-11506.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1795-1] graphicsmagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00027.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1437", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html" } ] }