diff --git a/2018/11xxx/CVE-2018-11499.json b/2018/11xxx/CVE-2018-11499.json index d223d62f89f..e33f8427219 100644 --- a/2018/11xxx/CVE-2018-11499.json +++ b/2018/11xxx/CVE-2018-11499.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2018/16xxx/CVE-2018-16860.json b/2018/16xxx/CVE-2018-16860.json index bfb6f242538..124505f1b94 100644 --- a/2018/16xxx/CVE-2018-16860.json +++ b/2018/16xxx/CVE-2018-16860.json @@ -79,6 +79,11 @@ "refsource": "BUGTRAQ", "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "url": "https://seclists.org/bugtraq/2019/Aug/21" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1888", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" } ] }, diff --git a/2018/19xxx/CVE-2018-19797.json b/2018/19xxx/CVE-2018-19797.json index b56ec82a28c..fa474deb619 100644 --- a/2018/19xxx/CVE-2018-19797.json +++ b/2018/19xxx/CVE-2018-19797.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19827.json b/2018/19xxx/CVE-2018-19827.json index 05029892485..65f5581ed3a 100644 --- a/2018/19xxx/CVE-2018-19827.json +++ b/2018/19xxx/CVE-2018-19827.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19837.json b/2018/19xxx/CVE-2018-19837.json index 66caa1119d5..bcd25019d0e 100644 --- a/2018/19xxx/CVE-2018-19837.json +++ b/2018/19xxx/CVE-2018-19837.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19838.json b/2018/19xxx/CVE-2018-19838.json index 2460772b948..f462cd3461a 100644 --- a/2018/19xxx/CVE-2018-19838.json +++ b/2018/19xxx/CVE-2018-19838.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19839.json b/2018/19xxx/CVE-2018-19839.json index 1e89c6114e9..0b28d9dfede 100644 --- a/2018/19xxx/CVE-2018-19839.json +++ b/2018/19xxx/CVE-2018-19839.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2018/20xxx/CVE-2018-20190.json b/2018/20xxx/CVE-2018-20190.json index 8d7763b24e4..3576b90eecf 100644 --- a/2018/20xxx/CVE-2018-20190.json +++ b/2018/20xxx/CVE-2018-20190.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2018/20xxx/CVE-2018-20821.json b/2018/20xxx/CVE-2018-20821.json index 18525f98746..ac3e7aa5250 100644 --- a/2018/20xxx/CVE-2018-20821.json +++ b/2018/20xxx/CVE-2018-20821.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2018/20xxx/CVE-2018-20822.json b/2018/20xxx/CVE-2018-20822.json index 6c654891ba7..65c9da4d087 100644 --- a/2018/20xxx/CVE-2018-20822.json +++ b/2018/20xxx/CVE-2018-20822.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2019/11xxx/CVE-2019-11372.json b/2019/11xxx/CVE-2019-11372.json index c8380585245..e35b8654e2d 100644 --- a/2019/11xxx/CVE-2019-11372.json +++ b/2019/11xxx/CVE-2019-11372.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1658", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00083.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1889", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00028.html" } ] } diff --git a/2019/11xxx/CVE-2019-11373.json b/2019/11xxx/CVE-2019-11373.json index 6188ca54da6..e57760fb6fe 100644 --- a/2019/11xxx/CVE-2019-11373.json +++ b/2019/11xxx/CVE-2019-11373.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1658", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00083.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1889", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00028.html" } ] } diff --git a/2019/12xxx/CVE-2019-12098.json b/2019/12xxx/CVE-2019-12098.json index 0e2d68a10d9..fe335ed8892 100644 --- a/2019/12xxx/CVE-2019-12098.json +++ b/2019/12xxx/CVE-2019-12098.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1688", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1888", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" } ] } diff --git a/2019/13xxx/CVE-2019-13232.json b/2019/13xxx/CVE-2019-13232.json index 4058cdb8f65..4ba74bb95ef 100644 --- a/2019/13xxx/CVE-2019-13232.json +++ b/2019/13xxx/CVE-2019-13232.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190728 [SECURITY] [DLA 1846-2] unzip regression update", "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00027.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190814-0002/", + "url": "https://security.netapp.com/advisory/ntap-20190814-0002/" } ] } diff --git a/2019/14xxx/CVE-2019-14379.json b/2019/14xxx/CVE-2019-14379.json index b2b8ba665ab..02ec8067587 100644 --- a/2019/14xxx/CVE-2019-14379.json +++ b/2019/14xxx/CVE-2019-14379.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[ambari-commits] 20190813 [ambari] branch trunk updated: AMBARI-25352 : Upgrade fasterxml jackson dependency due to CVE-2019-14379(trunk) (#3067)", "url": "https://lists.apache.org/thread.html/f17f63b0f8a57e4a5759e01d25cffc0548f0b61ff5c6bfd704ad2f2a@%3Ccommits.ambari.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190814-0001/", + "url": "https://security.netapp.com/advisory/ntap-20190814-0001/" } ] } diff --git a/2019/14xxx/CVE-2019-14439.json b/2019/14xxx/CVE-2019-14439.json index b7a47b6ff0b..e29196755ec 100644 --- a/2019/14xxx/CVE-2019-14439.json +++ b/2019/14xxx/CVE-2019-14439.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190812 [SECURITY] [DLA 1879-1] jackson-databind security update", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00011.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190814-0001/", + "url": "https://security.netapp.com/advisory/ntap-20190814-0001/" } ] } diff --git a/2019/5xxx/CVE-2019-5603.json b/2019/5xxx/CVE-2019-5603.json index e23551e251b..3f0a983b434 100644 --- a/2019/5xxx/CVE-2019-5603.json +++ b/2019/5xxx/CVE-2019-5603.json @@ -59,6 +59,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153752/FreeBSD-Security-Advisory-FreeBSD-SA-19-15.mqueuefs.html", "url": "http://packetstormsecurity.com/files/153752/FreeBSD-Security-Advisory-FreeBSD-SA-19-15.mqueuefs.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190814-0003/", + "url": "https://security.netapp.com/advisory/ntap-20190814-0003/" } ] }, diff --git a/2019/5xxx/CVE-2019-5604.json b/2019/5xxx/CVE-2019-5604.json index 027e70bc6c7..836aebe5aa8 100644 --- a/2019/5xxx/CVE-2019-5604.json +++ b/2019/5xxx/CVE-2019-5604.json @@ -59,6 +59,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153753/FreeBSD-Security-Advisory-FreeBSD-SA-19-16.bhyve.html", "url": "http://packetstormsecurity.com/files/153753/FreeBSD-Security-Advisory-FreeBSD-SA-19-16.bhyve.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190814-0003/", + "url": "https://security.netapp.com/advisory/ntap-20190814-0003/" } ] }, diff --git a/2019/5xxx/CVE-2019-5605.json b/2019/5xxx/CVE-2019-5605.json index 87698a6b85c..d9624268bc4 100644 --- a/2019/5xxx/CVE-2019-5605.json +++ b/2019/5xxx/CVE-2019-5605.json @@ -59,6 +59,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153749/FreeBSD-Security-Advisory-FreeBSD-SA-19-14.freebsd32.html", "url": "http://packetstormsecurity.com/files/153749/FreeBSD-Security-Advisory-FreeBSD-SA-19-14.freebsd32.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190814-0003/", + "url": "https://security.netapp.com/advisory/ntap-20190814-0003/" } ] }, diff --git a/2019/5xxx/CVE-2019-5606.json b/2019/5xxx/CVE-2019-5606.json index c80a34b761f..3c537e827ed 100644 --- a/2019/5xxx/CVE-2019-5606.json +++ b/2019/5xxx/CVE-2019-5606.json @@ -59,6 +59,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153748/FreeBSD-Security-Advisory-FreeBSD-SA-19-13.pts.html", "url": "http://packetstormsecurity.com/files/153748/FreeBSD-Security-Advisory-FreeBSD-SA-19-13.pts.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190814-0003/", + "url": "https://security.netapp.com/advisory/ntap-20190814-0003/" } ] }, diff --git a/2019/5xxx/CVE-2019-5607.json b/2019/5xxx/CVE-2019-5607.json index eeea9e15040..7d606e1433e 100644 --- a/2019/5xxx/CVE-2019-5607.json +++ b/2019/5xxx/CVE-2019-5607.json @@ -59,6 +59,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153755/FreeBSD-Security-Advisory-FreeBSD-SA-19-17.fd.html", "url": "http://packetstormsecurity.com/files/153755/FreeBSD-Security-Advisory-FreeBSD-SA-19-17.fd.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20190814-0003/", + "url": "https://security.netapp.com/advisory/ntap-20190814-0003/" } ] }, diff --git a/2019/6xxx/CVE-2019-6283.json b/2019/6xxx/CVE-2019-6283.json index 30a2f90930a..79b8c309d99 100644 --- a/2019/6xxx/CVE-2019-6283.json +++ b/2019/6xxx/CVE-2019-6283.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2019/6xxx/CVE-2019-6284.json b/2019/6xxx/CVE-2019-6284.json index ca351db880f..0c7ce9a2de9 100644 --- a/2019/6xxx/CVE-2019-6284.json +++ b/2019/6xxx/CVE-2019-6284.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] } diff --git a/2019/6xxx/CVE-2019-6286.json b/2019/6xxx/CVE-2019-6286.json index 2579f1df402..fe2646f93ee 100644 --- a/2019/6xxx/CVE-2019-6286.json +++ b/2019/6xxx/CVE-2019-6286.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1800", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1883", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html" } ] }