diff --git a/2012/5xxx/CVE-2012-5786.json b/2012/5xxx/CVE-2012-5786.json index 665b98d39e0..9eb4114ddf8 100644 --- a/2012/5xxx/CVE-2012-5786.json +++ b/2012/5xxx/CVE-2012-5786.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "The wsdl_first_https sample code in distribution/src/main/release/samples/wsdl_first_https/src/main/ in Apache CXF before 2.7.0 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate." + "value": "** DISPUTED ** The wsdl_first_https sample code in distribution/src/main/release/samples/wsdl_first_https/src/main/ in Apache CXF before 2.7.0 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. NOTE: The vendor states that the sample had specifically used a flag to bypass the DN check." } ] }, diff --git a/2018/0xxx/CVE-2018-0734.json b/2018/0xxx/CVE-2018-0734.json index a2bc2eac72c..80f475ffc7a 100644 --- a/2018/0xxx/CVE-2018-0734.json +++ b/2018/0xxx/CVE-2018-0734.json @@ -152,6 +152,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190423-0002/", "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2018/11xxx/CVE-2018-11763.json b/2018/11xxx/CVE-2018-11763.json index 64a5b4c075f..11d3829fb58 100644 --- a/2018/11xxx/CVE-2018-11763.json +++ b/2018/11xxx/CVE-2018-11763.json @@ -107,6 +107,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2018/11xxx/CVE-2018-11784.json b/2018/11xxx/CVE-2018-11784.json index abda54fdbda..4f12b3d73c6 100644 --- a/2018/11xxx/CVE-2018-11784.json +++ b/2018/11xxx/CVE-2018-11784.json @@ -173,6 +173,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2018/3xxx/CVE-2018-3309.json b/2018/3xxx/CVE-2018-3309.json index c65ba3f014a..616197a92c0 100644 --- a/2018/3xxx/CVE-2018-3309.json +++ b/2018/3xxx/CVE-2018-3309.json @@ -62,6 +62,11 @@ "name": "106572", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106572" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/0xxx/CVE-2019-0196.json b/2019/0xxx/CVE-2019-0196.json index 13e5d677bc6..6adc586a18c 100644 --- a/2019/0xxx/CVE-2019-0196.json +++ b/2019/0xxx/CVE-2019-0196.json @@ -1,17 +1,131 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-0196", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-0196", + "ASSIGNER": "security@apache.org", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Apache Software Foundation", + "product": { + "product_data": [ + { + "product_name": "Apache HTTP Server", + "version": { + "version_data": [ + { + "version_value": "2.4.17 to 2.4.38" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "mod_http2, read-after-free on a string compare" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://httpd.apache.org/security/vulnerabilities_24.html", + "url": "https://httpd.apache.org/security/vulnerabilities_24.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190401 CVE-2019-0196: mod_http2, read-after-free on a string compare", + "url": "http://www.openwall.com/lists/oss-security/2019/04/02/1" + }, + { + "refsource": "BID", + "name": "107669", + "url": "http://www.securityfocus.com/bid/107669" + }, + { + "refsource": "BUGTRAQ", + "name": "20190403 [SECURITY] [DSA 4422-1] apache2 security update", + "url": "https://seclists.org/bugtraq/2019/Apr/5" + }, + { + "refsource": "UBUNTU", + "name": "USN-3937-1", + "url": "https://usn.ubuntu.com/3937-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-cf7695b470", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4422", + "url": "https://www.debian.org/security/2019/dsa-4422" + }, + { + "refsource": "MISC", + "name": "http://www.apache.org/dist/httpd/CHANGES_2.4.39", + "url": "http://www.apache.org/dist/httpd/CHANGES_2.4.39" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1190", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1209", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1258", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K44591505", + "url": "https://support.f5.com/csp/article/K44591505" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-08e57d15fd", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTJPHI3E3OKW7OT7COQXVG7DE7IDQ2OT/" + }, + { + "refsource": "MLIST", + "name": "[httpd-cvs] 20190611 svn commit: r1861068 - /httpd/site/trunk/content/security/vulnerabilities-httpd.xml", + "url": "https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[httpd-cvs] 20190611 svn commit: r1046148 - in /websites/production/httpd/content: ./ mail", + "url": "https://lists.apache.org/thread.html/97a1c58e138ed58a364513b58d807a802e72bf6079ff81a10948ef7c@%3Ccvs.httpd.apache.org%3E" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request incorrectly." } ] } diff --git a/2019/0xxx/CVE-2019-0197.json b/2019/0xxx/CVE-2019-0197.json index 928735efeaa..b547cddea2f 100644 --- a/2019/0xxx/CVE-2019-0197.json +++ b/2019/0xxx/CVE-2019-0197.json @@ -1,17 +1,101 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-0197", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-0197", + "ASSIGNER": "security@apache.org", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Apache Software Foundation", + "product": { + "product_data": [ + { + "product_name": "Apache HTTP Server", + "version": { + "version_data": [ + { + "version_value": "2.4.34 to 2.4.38" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "mod_http2, possible crash on late upgrade" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://httpd.apache.org/security/vulnerabilities_24.html", + "url": "https://httpd.apache.org/security/vulnerabilities_24.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190401 CVE-2019-0197: mod_http2, possible crash on late upgrade", + "url": "http://www.openwall.com/lists/oss-security/2019/04/02/2" + }, + { + "refsource": "BID", + "name": "107665", + "url": "http://www.securityfocus.com/bid/107665" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-cf7695b470", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/" + }, + { + "refsource": "MISC", + "name": "https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E", + "url": "https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1190", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1209", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1258", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html" + }, + { + "refsource": "CONFIRM", + "name": "https://support.f5.com/csp/article/K44591505", + "url": "https://support.f5.com/csp/article/K44591505" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set \"H2Upgrade on\" are unaffected by this issue." } ] } diff --git a/2019/0xxx/CVE-2019-0211.json b/2019/0xxx/CVE-2019-0211.json index c497c8f0eee..f713083ee76 100644 --- a/2019/0xxx/CVE-2019-0211.json +++ b/2019/0xxx/CVE-2019-0211.json @@ -198,6 +198,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1296", "url": "https://access.redhat.com/errata/RHSA-2019:1296" + }, + { + "refsource": "MLIST", + "name": "[httpd-cvs] 20190611 svn commit: r1861068 - /httpd/site/trunk/content/security/vulnerabilities-httpd.xml", + "url": "https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E" } ] }, diff --git a/2019/12xxx/CVE-2019-12149.json b/2019/12xxx/CVE-2019-12149.json index db9347cada8..0e361aaf649 100644 --- a/2019/12xxx/CVE-2019-12149.json +++ b/2019/12xxx/CVE-2019-12149.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-12149", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-12149", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SQL injection vulnerability in silverstripe/restfulserver module 1.0.x before 1.0.9, 2.0.x before 2.0.4, and 2.1.x before 2.1.2 and silverstripe/registry module 2.1.x before 2.1.1 and 2.2.x before 2.2.1 allows attackers to execute arbitrary SQL commands." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.silverstripe.org/download/security-releases/cve-2019-12149", + "url": "https://www.silverstripe.org/download/security-releases/cve-2019-12149" } ] } diff --git a/2019/12xxx/CVE-2019-12735.json b/2019/12xxx/CVE-2019-12735.json index f04994e11a9..deb386a2030 100644 --- a/2019/12xxx/CVE-2019-12735.json +++ b/2019/12xxx/CVE-2019-12735.json @@ -86,6 +86,11 @@ "refsource": "UBUNTU", "name": "USN-4016-1", "url": "https://usn.ubuntu.com/4016-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4016-2", + "url": "https://usn.ubuntu.com/4016-2/" } ] } diff --git a/2019/12xxx/CVE-2019-12795.json b/2019/12xxx/CVE-2019-12795.json new file mode 100644 index 00000000000..46f98825bc0 --- /dev/null +++ b/2019/12xxx/CVE-2019-12795.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-12795", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a", + "refsource": "MISC", + "name": "https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a" + }, + { + "url": "https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f", + "refsource": "MISC", + "name": "https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f" + }, + { + "url": "https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe", + "refsource": "MISC", + "name": "https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe" + } + ] + } +} \ No newline at end of file diff --git a/2019/2xxx/CVE-2019-2446.json b/2019/2xxx/CVE-2019-2446.json index d678be81194..819d617ea61 100644 --- a/2019/2xxx/CVE-2019-2446.json +++ b/2019/2xxx/CVE-2019-2446.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2448.json b/2019/2xxx/CVE-2019-2448.json index 6e440b91469..c4dfe37c550 100644 --- a/2019/2xxx/CVE-2019-2448.json +++ b/2019/2xxx/CVE-2019-2448.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2450.json b/2019/2xxx/CVE-2019-2450.json index d5960e9d7e5..7e767b8543f 100644 --- a/2019/2xxx/CVE-2019-2450.json +++ b/2019/2xxx/CVE-2019-2450.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2451.json b/2019/2xxx/CVE-2019-2451.json index 27d1a7911a6..9c2901a81c2 100644 --- a/2019/2xxx/CVE-2019-2451.json +++ b/2019/2xxx/CVE-2019-2451.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2500.json b/2019/2xxx/CVE-2019-2500.json index 888477776a1..4448352d84e 100644 --- a/2019/2xxx/CVE-2019-2500.json +++ b/2019/2xxx/CVE-2019-2500.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2501.json b/2019/2xxx/CVE-2019-2501.json index 1f28d7d27e5..070f29ded2d 100644 --- a/2019/2xxx/CVE-2019-2501.json +++ b/2019/2xxx/CVE-2019-2501.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2504.json b/2019/2xxx/CVE-2019-2504.json index 05d1087d65f..a6098578133 100644 --- a/2019/2xxx/CVE-2019-2504.json +++ b/2019/2xxx/CVE-2019-2504.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2505.json b/2019/2xxx/CVE-2019-2505.json index 2b09c7aa8eb..9f9f3046d48 100644 --- a/2019/2xxx/CVE-2019-2505.json +++ b/2019/2xxx/CVE-2019-2505.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2506.json b/2019/2xxx/CVE-2019-2506.json index 55d254086af..31ce330c1d2 100644 --- a/2019/2xxx/CVE-2019-2506.json +++ b/2019/2xxx/CVE-2019-2506.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2508.json b/2019/2xxx/CVE-2019-2508.json index 851800f5086..b146b381876 100644 --- a/2019/2xxx/CVE-2019-2508.json +++ b/2019/2xxx/CVE-2019-2508.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2509.json b/2019/2xxx/CVE-2019-2509.json index 3d349dfaa83..522476fdb71 100644 --- a/2019/2xxx/CVE-2019-2509.json +++ b/2019/2xxx/CVE-2019-2509.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2511.json b/2019/2xxx/CVE-2019-2511.json index 8c9f595f6cc..1e0460b59ba 100644 --- a/2019/2xxx/CVE-2019-2511.json +++ b/2019/2xxx/CVE-2019-2511.json @@ -66,6 +66,11 @@ "name": "106574", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106574" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2520.json b/2019/2xxx/CVE-2019-2520.json index 92f5c1fe613..42cf8cdc618 100644 --- a/2019/2xxx/CVE-2019-2520.json +++ b/2019/2xxx/CVE-2019-2520.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2521.json b/2019/2xxx/CVE-2019-2521.json index 7915d196bdd..836b6dfda0c 100644 --- a/2019/2xxx/CVE-2019-2521.json +++ b/2019/2xxx/CVE-2019-2521.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2522.json b/2019/2xxx/CVE-2019-2522.json index dece9ddaf8e..c73737a2348 100644 --- a/2019/2xxx/CVE-2019-2522.json +++ b/2019/2xxx/CVE-2019-2522.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2523.json b/2019/2xxx/CVE-2019-2523.json index adcdd44ddfa..5c13f3dc9c8 100644 --- a/2019/2xxx/CVE-2019-2523.json +++ b/2019/2xxx/CVE-2019-2523.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2524.json b/2019/2xxx/CVE-2019-2524.json index f339fc0190a..c3652a08909 100644 --- a/2019/2xxx/CVE-2019-2524.json +++ b/2019/2xxx/CVE-2019-2524.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2525.json b/2019/2xxx/CVE-2019-2525.json index ab8b254f4d7..7c44f83de55 100644 --- a/2019/2xxx/CVE-2019-2525.json +++ b/2019/2xxx/CVE-2019-2525.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2526.json b/2019/2xxx/CVE-2019-2526.json index 0d6a28e80a2..ac9bdb07193 100644 --- a/2019/2xxx/CVE-2019-2526.json +++ b/2019/2xxx/CVE-2019-2526.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2527.json b/2019/2xxx/CVE-2019-2527.json index adcc58ad86e..ab29a4b7bb5 100644 --- a/2019/2xxx/CVE-2019-2527.json +++ b/2019/2xxx/CVE-2019-2527.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2548.json b/2019/2xxx/CVE-2019-2548.json index 13c89f95aaa..8a74404c7ea 100644 --- a/2019/2xxx/CVE-2019-2548.json +++ b/2019/2xxx/CVE-2019-2548.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2552.json b/2019/2xxx/CVE-2019-2552.json index 28031efae58..dbe635dda88 100644 --- a/2019/2xxx/CVE-2019-2552.json +++ b/2019/2xxx/CVE-2019-2552.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2553.json b/2019/2xxx/CVE-2019-2553.json index bc6697511ca..78a24d1fff1 100644 --- a/2019/2xxx/CVE-2019-2553.json +++ b/2019/2xxx/CVE-2019-2553.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2554.json b/2019/2xxx/CVE-2019-2554.json index a8d1a022af6..2d63d141150 100644 --- a/2019/2xxx/CVE-2019-2554.json +++ b/2019/2xxx/CVE-2019-2554.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2555.json b/2019/2xxx/CVE-2019-2555.json index aa898ea571e..f4cf55838e9 100644 --- a/2019/2xxx/CVE-2019-2555.json +++ b/2019/2xxx/CVE-2019-2555.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] } diff --git a/2019/2xxx/CVE-2019-2556.json b/2019/2xxx/CVE-2019-2556.json index 611c328ff19..84df9d5f9b4 100644 --- a/2019/2xxx/CVE-2019-2556.json +++ b/2019/2xxx/CVE-2019-2556.json @@ -66,6 +66,11 @@ "name": "106568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106568" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1547", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html" } ] }