diff --git a/2014/8xxx/CVE-2014-8500.json b/2014/8xxx/CVE-2014-8500.json index 53d62fab7da..7cdfd64d2bd 100644 --- a/2014/8xxx/CVE-2014-8500.json +++ b/2014/8xxx/CVE-2014-8500.json @@ -191,6 +191,11 @@ "name": "SSRT102211", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=144000632319155&w=2" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190730-0002/", + "url": "https://security.netapp.com/advisory/ntap-20190730-0002/" } ] } diff --git a/2014/8xxx/CVE-2014-8680.json b/2014/8xxx/CVE-2014-8680.json index 5e2f0e17a74..e6c7741724c 100644 --- a/2014/8xxx/CVE-2014-8680.json +++ b/2014/8xxx/CVE-2014-8680.json @@ -61,6 +61,11 @@ "name": "https://kb.isc.org/article/AA-01217", "refsource": "CONFIRM", "url": "https://kb.isc.org/article/AA-01217" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190730-0002/", + "url": "https://security.netapp.com/advisory/ntap-20190730-0002/" } ] } diff --git a/2015/5xxx/CVE-2015-5722.json b/2015/5xxx/CVE-2015-5722.json index 9c1a53ed492..d08c77201f3 100644 --- a/2015/5xxx/CVE-2015-5722.json +++ b/2015/5xxx/CVE-2015-5722.json @@ -236,6 +236,11 @@ "name": "RHSA-2015:1705", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1705.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190730-0001/", + "url": "https://security.netapp.com/advisory/ntap-20190730-0001/" } ] } diff --git a/2015/5xxx/CVE-2015-5986.json b/2015/5xxx/CVE-2015-5986.json index df4a202db7d..967e5f95212 100644 --- a/2015/5xxx/CVE-2015-5986.json +++ b/2015/5xxx/CVE-2015-5986.json @@ -116,6 +116,11 @@ "name": "FEDORA-2015-14958", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190730-0001/", + "url": "https://security.netapp.com/advisory/ntap-20190730-0001/" } ] } diff --git a/2017/9xxx/CVE-2017-9111.json b/2017/9xxx/CVE-2017-9111.json index 915a8474dd1..6ead16f42db 100644 --- a/2017/9xxx/CVE-2017-9111.json +++ b/2017/9xxx/CVE-2017-9111.json @@ -56,6 +56,11 @@ "name": "http://www.openwall.com/lists/oss-security/2017/05/12/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/05/12/5" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1816", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00060.html" } ] } diff --git a/2017/9xxx/CVE-2017-9113.json b/2017/9xxx/CVE-2017-9113.json index e25f3e9349b..017f46ef8f5 100644 --- a/2017/9xxx/CVE-2017-9113.json +++ b/2017/9xxx/CVE-2017-9113.json @@ -56,6 +56,11 @@ "name": "http://www.openwall.com/lists/oss-security/2017/05/12/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/05/12/5" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1816", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00060.html" } ] } diff --git a/2017/9xxx/CVE-2017-9115.json b/2017/9xxx/CVE-2017-9115.json index eb69fe2978a..08fe02d8261 100644 --- a/2017/9xxx/CVE-2017-9115.json +++ b/2017/9xxx/CVE-2017-9115.json @@ -56,6 +56,11 @@ "name": "http://www.openwall.com/lists/oss-security/2017/05/12/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/05/12/5" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1816", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00060.html" } ] } diff --git a/2018/0xxx/CVE-2018-0734.json b/2018/0xxx/CVE-2018-0734.json index 8e86eb940dd..f164f5cc4fd 100644 --- a/2018/0xxx/CVE-2018-0734.json +++ b/2018/0xxx/CVE-2018-0734.json @@ -162,6 +162,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/11xxx/CVE-2018-11763.json b/2018/11xxx/CVE-2018-11763.json index 11d3829fb58..20787fa9c8c 100644 --- a/2018/11xxx/CVE-2018-11763.json +++ b/2018/11xxx/CVE-2018-11763.json @@ -112,6 +112,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/11xxx/CVE-2018-11784.json b/2018/11xxx/CVE-2018-11784.json index 3842aa7a57e..2f450fdb639 100644 --- a/2018/11xxx/CVE-2018-11784.json +++ b/2018/11xxx/CVE-2018-11784.json @@ -193,6 +193,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/20xxx/CVE-2018-20073.json b/2018/20xxx/CVE-2018-20073.json index 33d29f13ed9..f3a059d7908 100644 --- a/2018/20xxx/CVE-2018-20073.json +++ b/2018/20xxx/CVE-2018-20073.json @@ -54,6 +54,11 @@ "url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource": "MISC", "name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1815", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00057.html" } ] }, diff --git a/2018/3xxx/CVE-2018-3288.json b/2018/3xxx/CVE-2018-3288.json index f26b4a3b787..d3a1d89f32e 100644 --- a/2018/3xxx/CVE-2018-3288.json +++ b/2018/3xxx/CVE-2018-3288.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3289.json b/2018/3xxx/CVE-2018-3289.json index 5ab871c610d..ecdea039602 100644 --- a/2018/3xxx/CVE-2018-3289.json +++ b/2018/3xxx/CVE-2018-3289.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3290.json b/2018/3xxx/CVE-2018-3290.json index 0e5f4f73a56..91399294759 100644 --- a/2018/3xxx/CVE-2018-3290.json +++ b/2018/3xxx/CVE-2018-3290.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3291.json b/2018/3xxx/CVE-2018-3291.json index b1696808b3a..94dce31dd35 100644 --- a/2018/3xxx/CVE-2018-3291.json +++ b/2018/3xxx/CVE-2018-3291.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3292.json b/2018/3xxx/CVE-2018-3292.json index 904a88e627e..9f8de3172dd 100644 --- a/2018/3xxx/CVE-2018-3292.json +++ b/2018/3xxx/CVE-2018-3292.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3293.json b/2018/3xxx/CVE-2018-3293.json index 8e26dafb594..7ddb5702dc6 100644 --- a/2018/3xxx/CVE-2018-3293.json +++ b/2018/3xxx/CVE-2018-3293.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3294.json b/2018/3xxx/CVE-2018-3294.json index 6c14f1e171b..07008d524fa 100644 --- a/2018/3xxx/CVE-2018-3294.json +++ b/2018/3xxx/CVE-2018-3294.json @@ -67,6 +67,11 @@ "name": "1041887", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041887" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3295.json b/2018/3xxx/CVE-2018-3295.json index f5ae67dfaf7..4b192050993 100644 --- a/2018/3xxx/CVE-2018-3295.json +++ b/2018/3xxx/CVE-2018-3295.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3296.json b/2018/3xxx/CVE-2018-3296.json index 1ae19cffb2f..d687a7d121a 100644 --- a/2018/3xxx/CVE-2018-3296.json +++ b/2018/3xxx/CVE-2018-3296.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3297.json b/2018/3xxx/CVE-2018-3297.json index 07e8967c994..03bdeaafe5e 100644 --- a/2018/3xxx/CVE-2018-3297.json +++ b/2018/3xxx/CVE-2018-3297.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2018/3xxx/CVE-2018-3298.json b/2018/3xxx/CVE-2018-3298.json index 55a60f53017..022f9952f7c 100644 --- a/2018/3xxx/CVE-2018-3298.json +++ b/2018/3xxx/CVE-2018-3298.json @@ -67,6 +67,11 @@ "name": "105619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105619" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/11xxx/CVE-2019-11709.json b/2019/11xxx/CVE-2019-11709.json index 48318ea26e6..bc1e67b2499 100644 --- a/2019/11xxx/CVE-2019-11709.json +++ b/2019/11xxx/CVE-2019-11709.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11711.json b/2019/11xxx/CVE-2019-11711.json index d93eb0c025d..b804e015b28 100644 --- a/2019/11xxx/CVE-2019-11711.json +++ b/2019/11xxx/CVE-2019-11711.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11712.json b/2019/11xxx/CVE-2019-11712.json index 547dcc5f5bd..9e42699cc99 100644 --- a/2019/11xxx/CVE-2019-11712.json +++ b/2019/11xxx/CVE-2019-11712.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11713.json b/2019/11xxx/CVE-2019-11713.json index 47d54bd672f..15dfbc40ec2 100644 --- a/2019/11xxx/CVE-2019-11713.json +++ b/2019/11xxx/CVE-2019-11713.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11715.json b/2019/11xxx/CVE-2019-11715.json index ba08c34b041..98b6cafecfc 100644 --- a/2019/11xxx/CVE-2019-11715.json +++ b/2019/11xxx/CVE-2019-11715.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11717.json b/2019/11xxx/CVE-2019-11717.json index 32b4349c284..dfda86064e3 100644 --- a/2019/11xxx/CVE-2019-11717.json +++ b/2019/11xxx/CVE-2019-11717.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11719.json b/2019/11xxx/CVE-2019-11719.json index eab8bc9974a..4da4e57cd28 100644 --- a/2019/11xxx/CVE-2019-11719.json +++ b/2019/11xxx/CVE-2019-11719.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11729.json b/2019/11xxx/CVE-2019-11729.json index 6bbf0709b48..c286c63932c 100644 --- a/2019/11xxx/CVE-2019-11729.json +++ b/2019/11xxx/CVE-2019-11729.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11730.json b/2019/11xxx/CVE-2019-11730.json index 260960b8f4d..c502b9c6048 100644 --- a/2019/11xxx/CVE-2019-11730.json +++ b/2019/11xxx/CVE-2019-11730.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14242.json b/2019/14xxx/CVE-2019-14242.json new file mode 100644 index 00000000000..b7fc4ef1637 --- /dev/null +++ b/2019/14xxx/CVE-2019-14242.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-14242", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Bitdefender products for Windows (Bitdefender Endpoint Security Tool versions prior to 6.6.8.115; and Bitdefender Antivirus Plus, Bitdefender Internet Security, and Bitdefender Total Security versions prior to 23.0.24.120) that can lead to local code injection. A local attacker with administrator privileges can create a malicious DLL file in %SystemRoot%\\System32\\ that will be executed with local user privileges." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.bitdefender.com/support/security-advisories/code-injection-bitdefender-products-windows/", + "url": "https://www.bitdefender.com/support/security-advisories/code-injection-bitdefender-products-windows/" + } + ] + } +} \ No newline at end of file diff --git a/2019/14xxx/CVE-2019-14313.json b/2019/14xxx/CVE-2019-14313.json new file mode 100644 index 00000000000..a707e429920 --- /dev/null +++ b/2019/14xxx/CVE-2019-14313.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-14313", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via filemanager/model.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://wordpress.org/plugins/photo-gallery/#developers", + "url": "https://wordpress.org/plugins/photo-gallery/#developers" + }, + { + "refsource": "CONFIRM", + "name": "https://plugins.trac.wordpress.org/changeset/2128378", + "url": "https://plugins.trac.wordpress.org/changeset/2128378" + }, + { + "refsource": "MISC", + "name": "https://fortiguard.com/zeroday/FG-VD-19-101", + "url": "https://fortiguard.com/zeroday/FG-VD-19-101" + } + ] + } +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1543.json b/2019/1xxx/CVE-2019-1543.json index f467f5a0f1a..ef9897d7e29 100644 --- a/2019/1xxx/CVE-2019-1543.json +++ b/2019/1xxx/CVE-2019-1543.json @@ -99,6 +99,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2446.json b/2019/2xxx/CVE-2019-2446.json index 819d617ea61..a3bdf08fcbc 100644 --- a/2019/2xxx/CVE-2019-2446.json +++ b/2019/2xxx/CVE-2019-2446.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2448.json b/2019/2xxx/CVE-2019-2448.json index c4dfe37c550..315b2d5a080 100644 --- a/2019/2xxx/CVE-2019-2448.json +++ b/2019/2xxx/CVE-2019-2448.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2450.json b/2019/2xxx/CVE-2019-2450.json index 7e767b8543f..b0158f844ae 100644 --- a/2019/2xxx/CVE-2019-2450.json +++ b/2019/2xxx/CVE-2019-2450.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2451.json b/2019/2xxx/CVE-2019-2451.json index 9c2901a81c2..390366f4752 100644 --- a/2019/2xxx/CVE-2019-2451.json +++ b/2019/2xxx/CVE-2019-2451.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2508.json b/2019/2xxx/CVE-2019-2508.json index b146b381876..54218980436 100644 --- a/2019/2xxx/CVE-2019-2508.json +++ b/2019/2xxx/CVE-2019-2508.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2509.json b/2019/2xxx/CVE-2019-2509.json index 522476fdb71..a4c5b467d05 100644 --- a/2019/2xxx/CVE-2019-2509.json +++ b/2019/2xxx/CVE-2019-2509.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2511.json b/2019/2xxx/CVE-2019-2511.json index 1e0460b59ba..b1828b2f1ef 100644 --- a/2019/2xxx/CVE-2019-2511.json +++ b/2019/2xxx/CVE-2019-2511.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2525.json b/2019/2xxx/CVE-2019-2525.json index 7c44f83de55..205278cbaf6 100644 --- a/2019/2xxx/CVE-2019-2525.json +++ b/2019/2xxx/CVE-2019-2525.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2527.json b/2019/2xxx/CVE-2019-2527.json index ab29a4b7bb5..3faa742c251 100644 --- a/2019/2xxx/CVE-2019-2527.json +++ b/2019/2xxx/CVE-2019-2527.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2554.json b/2019/2xxx/CVE-2019-2554.json index 2d63d141150..5bb464ba8ba 100644 --- a/2019/2xxx/CVE-2019-2554.json +++ b/2019/2xxx/CVE-2019-2554.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2555.json b/2019/2xxx/CVE-2019-2555.json index f4cf55838e9..fd5d4ead26a 100644 --- a/2019/2xxx/CVE-2019-2555.json +++ b/2019/2xxx/CVE-2019-2555.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2556.json b/2019/2xxx/CVE-2019-2556.json index 84df9d5f9b4..ae8673b1457 100644 --- a/2019/2xxx/CVE-2019-2556.json +++ b/2019/2xxx/CVE-2019-2556.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1547", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2574.json b/2019/2xxx/CVE-2019-2574.json index fb17d5a941e..6c74a0a6517 100644 --- a/2019/2xxx/CVE-2019-2574.json +++ b/2019/2xxx/CVE-2019-2574.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2656.json b/2019/2xxx/CVE-2019-2656.json index 5329ac2dd0f..ab6222a1baa 100644 --- a/2019/2xxx/CVE-2019-2656.json +++ b/2019/2xxx/CVE-2019-2656.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2657.json b/2019/2xxx/CVE-2019-2657.json index fb2db634483..12e8b7c5f4a 100644 --- a/2019/2xxx/CVE-2019-2657.json +++ b/2019/2xxx/CVE-2019-2657.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2678.json b/2019/2xxx/CVE-2019-2678.json index b38cfcdb19b..8fadcf87e5f 100644 --- a/2019/2xxx/CVE-2019-2678.json +++ b/2019/2xxx/CVE-2019-2678.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2679.json b/2019/2xxx/CVE-2019-2679.json index 21f5bcd5f85..ebf99bc10e9 100644 --- a/2019/2xxx/CVE-2019-2679.json +++ b/2019/2xxx/CVE-2019-2679.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2680.json b/2019/2xxx/CVE-2019-2680.json index 547f9e82d55..0851c55a716 100644 --- a/2019/2xxx/CVE-2019-2680.json +++ b/2019/2xxx/CVE-2019-2680.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2690.json b/2019/2xxx/CVE-2019-2690.json index c1506af61b3..e2f1cf8ff6c 100644 --- a/2019/2xxx/CVE-2019-2690.json +++ b/2019/2xxx/CVE-2019-2690.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2696.json b/2019/2xxx/CVE-2019-2696.json index 8a64c2b50d0..a3ab872560a 100644 --- a/2019/2xxx/CVE-2019-2696.json +++ b/2019/2xxx/CVE-2019-2696.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2703.json b/2019/2xxx/CVE-2019-2703.json index 592cb2c0559..689278770bd 100644 --- a/2019/2xxx/CVE-2019-2703.json +++ b/2019/2xxx/CVE-2019-2703.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2721.json b/2019/2xxx/CVE-2019-2721.json index b05a2593ad3..1d99fb2c174 100644 --- a/2019/2xxx/CVE-2019-2721.json +++ b/2019/2xxx/CVE-2019-2721.json @@ -66,6 +66,11 @@ "refsource": "EXPLOIT-DB", "name": "46747", "url": "https://www.exploit-db.com/exploits/46747/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2722.json b/2019/2xxx/CVE-2019-2722.json index 2298b4b927c..7a450ae8876 100644 --- a/2019/2xxx/CVE-2019-2722.json +++ b/2019/2xxx/CVE-2019-2722.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-425/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-425/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2723.json b/2019/2xxx/CVE-2019-2723.json index ad244416aeb..2d6601c6b7c 100644 --- a/2019/2xxx/CVE-2019-2723.json +++ b/2019/2xxx/CVE-2019-2723.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-423/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-423/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2848.json b/2019/2xxx/CVE-2019-2848.json index 8cef2ccf7ed..6d81a95aac3 100644 --- a/2019/2xxx/CVE-2019-2848.json +++ b/2019/2xxx/CVE-2019-2848.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2850.json b/2019/2xxx/CVE-2019-2850.json index d4f74cca8da..1d56da894ab 100644 --- a/2019/2xxx/CVE-2019-2850.json +++ b/2019/2xxx/CVE-2019-2850.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2859.json b/2019/2xxx/CVE-2019-2859.json index 187a4704c1c..6e0ae86794f 100644 --- a/2019/2xxx/CVE-2019-2859.json +++ b/2019/2xxx/CVE-2019-2859.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2863.json b/2019/2xxx/CVE-2019-2863.json index b5b91f358c7..b9333c74876 100644 --- a/2019/2xxx/CVE-2019-2863.json +++ b/2019/2xxx/CVE-2019-2863.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2864.json b/2019/2xxx/CVE-2019-2864.json index db563327e7c..d1af5f7794b 100644 --- a/2019/2xxx/CVE-2019-2864.json +++ b/2019/2xxx/CVE-2019-2864.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2865.json b/2019/2xxx/CVE-2019-2865.json index 31fb8d6259a..c89d80ddccd 100644 --- a/2019/2xxx/CVE-2019-2865.json +++ b/2019/2xxx/CVE-2019-2865.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2866.json b/2019/2xxx/CVE-2019-2866.json index dc54cc15d49..ab07a748618 100644 --- a/2019/2xxx/CVE-2019-2866.json +++ b/2019/2xxx/CVE-2019-2866.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2867.json b/2019/2xxx/CVE-2019-2867.json index cd28e918e9e..9b32562a5d7 100644 --- a/2019/2xxx/CVE-2019-2867.json +++ b/2019/2xxx/CVE-2019-2867.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2873.json b/2019/2xxx/CVE-2019-2873.json index 78988a909ff..3527ec06b6b 100644 --- a/2019/2xxx/CVE-2019-2873.json +++ b/2019/2xxx/CVE-2019-2873.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2874.json b/2019/2xxx/CVE-2019-2874.json index 654f9de3c4d..211d842501a 100644 --- a/2019/2xxx/CVE-2019-2874.json +++ b/2019/2xxx/CVE-2019-2874.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2875.json b/2019/2xxx/CVE-2019-2875.json index d9ac5c3488a..578ca073987 100644 --- a/2019/2xxx/CVE-2019-2875.json +++ b/2019/2xxx/CVE-2019-2875.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2876.json b/2019/2xxx/CVE-2019-2876.json index 182aa487baa..4592bc0a755 100644 --- a/2019/2xxx/CVE-2019-2876.json +++ b/2019/2xxx/CVE-2019-2876.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/2xxx/CVE-2019-2877.json b/2019/2xxx/CVE-2019-2877.json index 95521f58c0b..e54e997c2aa 100644 --- a/2019/2xxx/CVE-2019-2877.json +++ b/2019/2xxx/CVE-2019-2877.json @@ -61,6 +61,11 @@ "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1814", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html" } ] } diff --git a/2019/9xxx/CVE-2019-9811.json b/2019/9xxx/CVE-2019-9811.json index 5c952b77621..c01cf957ded 100644 --- a/2019/9xxx/CVE-2019-9811.json +++ b/2019/9xxx/CVE-2019-9811.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1811", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1813", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" } ] },