diff --git a/2019/11xxx/CVE-2019-11775.json b/2019/11xxx/CVE-2019-11775.json index 790235899c3..87a5881e894 100644 --- a/2019/11xxx/CVE-2019-11775.json +++ b/2019/11xxx/CVE-2019-11775.json @@ -57,6 +57,16 @@ "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=549601", "refsource": "CONFIRM", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=549601" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2494", + "url": "https://access.redhat.com/errata/RHSA-2019:2494" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2495", + "url": "https://access.redhat.com/errata/RHSA-2019:2495" } ] } diff --git a/2019/2xxx/CVE-2019-2762.json b/2019/2xxx/CVE-2019-2762.json index da8d01d5db8..da04941591e 100644 --- a/2019/2xxx/CVE-2019-2762.json +++ b/2019/2xxx/CVE-2019-2762.json @@ -71,6 +71,16 @@ "refsource": "UBUNTU", "name": "USN-4083-1", "url": "https://usn.ubuntu.com/4083-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2494", + "url": "https://access.redhat.com/errata/RHSA-2019:2494" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2495", + "url": "https://access.redhat.com/errata/RHSA-2019:2495" } ] } diff --git a/2019/2xxx/CVE-2019-2769.json b/2019/2xxx/CVE-2019-2769.json index b622536ff2b..7d4b30955a2 100644 --- a/2019/2xxx/CVE-2019-2769.json +++ b/2019/2xxx/CVE-2019-2769.json @@ -71,6 +71,16 @@ "refsource": "UBUNTU", "name": "USN-4083-1", "url": "https://usn.ubuntu.com/4083-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2494", + "url": "https://access.redhat.com/errata/RHSA-2019:2494" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2495", + "url": "https://access.redhat.com/errata/RHSA-2019:2495" } ] } diff --git a/2019/2xxx/CVE-2019-2816.json b/2019/2xxx/CVE-2019-2816.json index 9fa7da362d0..b7b37178eec 100644 --- a/2019/2xxx/CVE-2019-2816.json +++ b/2019/2xxx/CVE-2019-2816.json @@ -71,6 +71,16 @@ "refsource": "UBUNTU", "name": "USN-4083-1", "url": "https://usn.ubuntu.com/4083-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2494", + "url": "https://access.redhat.com/errata/RHSA-2019:2494" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2495", + "url": "https://access.redhat.com/errata/RHSA-2019:2495" } ] } diff --git a/2019/7xxx/CVE-2019-7317.json b/2019/7xxx/CVE-2019-7317.json index ebb07334c5b..b5f5792aeca 100644 --- a/2019/7xxx/CVE-2019-7317.json +++ b/2019/7xxx/CVE-2019-7317.json @@ -206,6 +206,16 @@ "refsource": "GENTOO", "name": "GLSA-201908-02", "url": "https://security.gentoo.org/glsa/201908-02" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2494", + "url": "https://access.redhat.com/errata/RHSA-2019:2494" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2495", + "url": "https://access.redhat.com/errata/RHSA-2019:2495" } ] } diff --git a/2019/9xxx/CVE-2019-9517.json b/2019/9xxx/CVE-2019-9517.json index 066d5fe8ca1..d86d55160af 100644 --- a/2019/9xxx/CVE-2019-9517.json +++ b/2019/9xxx/CVE-2019-9517.json @@ -98,6 +98,11 @@ "refsource": "MLIST", "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190814 CVE-2019-9517: mod_http2, DoS attack by exhausting h2 workers", + "url": "http://www.openwall.com/lists/oss-security/2019/08/15/7" } ] },