diff --git a/2016/10xxx/CVE-2016-10166.json b/2016/10xxx/CVE-2016-10166.json index 8a413b11a06..1e16a6dcb8a 100644 --- a/2016/10xxx/CVE-2016-10166.json +++ b/2016/10xxx/CVE-2016-10166.json @@ -81,6 +81,11 @@ "name": "95869", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95869" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2017/12xxx/CVE-2017-12932.json b/2017/12xxx/CVE-2017-12932.json index 8549e79f8d1..758976032fa 100644 --- a/2017/12xxx/CVE-2017-12932.json +++ b/2017/12xxx/CVE-2017-12932.json @@ -91,6 +91,11 @@ "name": "GLSA-201709-21", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201709-21" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2017/16xxx/CVE-2017-16642.json b/2017/16xxx/CVE-2017-16642.json index 247e96fcd12..301c4df4a3c 100644 --- a/2017/16xxx/CVE-2017-16642.json +++ b/2017/16xxx/CVE-2017-16642.json @@ -111,6 +111,11 @@ "name": "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1", "refsource": "CONFIRM", "url": "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2017/9xxx/CVE-2017-9118.json b/2017/9xxx/CVE-2017-9118.json index 45a52fa2bc9..0801a37a79a 100644 --- a/2017/9xxx/CVE-2017-9118.json +++ b/2017/9xxx/CVE-2017-9118.json @@ -61,6 +61,11 @@ "name": "https://bugs.php.net/bug.php?id=74604", "refsource": "MISC", "url": "https://bugs.php.net/bug.php?id=74604" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2017/9xxx/CVE-2017-9120.json b/2017/9xxx/CVE-2017-9120.json index 13a5e516651..78aff430242 100644 --- a/2017/9xxx/CVE-2017-9120.json +++ b/2017/9xxx/CVE-2017-9120.json @@ -61,6 +61,11 @@ "name": "https://bugs.php.net/bug.php?id=74544", "refsource": "MISC", "url": "https://bugs.php.net/bug.php?id=74544" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/10xxx/CVE-2018-10545.json b/2018/10xxx/CVE-2018-10545.json index b809cfa68f4..b72da7865e6 100644 --- a/2018/10xxx/CVE-2018-10545.json +++ b/2018/10xxx/CVE-2018-10545.json @@ -111,6 +111,11 @@ "name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/10xxx/CVE-2018-10546.json b/2018/10xxx/CVE-2018-10546.json index 2fc74c164db..956ff96b59b 100644 --- a/2018/10xxx/CVE-2018-10546.json +++ b/2018/10xxx/CVE-2018-10546.json @@ -106,6 +106,11 @@ "name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/10xxx/CVE-2018-10547.json b/2018/10xxx/CVE-2018-10547.json index 786e9df0c5c..955b58d3333 100644 --- a/2018/10xxx/CVE-2018-10547.json +++ b/2018/10xxx/CVE-2018-10547.json @@ -106,6 +106,11 @@ "name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/10xxx/CVE-2018-10548.json b/2018/10xxx/CVE-2018-10548.json index fef323eb429..9ae727039d3 100644 --- a/2018/10xxx/CVE-2018-10548.json +++ b/2018/10xxx/CVE-2018-10548.json @@ -116,6 +116,11 @@ "name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/10xxx/CVE-2018-10549.json b/2018/10xxx/CVE-2018-10549.json index eea5de2cb51..632c9075c8a 100644 --- a/2018/10xxx/CVE-2018-10549.json +++ b/2018/10xxx/CVE-2018-10549.json @@ -111,6 +111,11 @@ "name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/14xxx/CVE-2018-14851.json b/2018/14xxx/CVE-2018-14851.json index fd85d08fced..e949247f734 100644 --- a/2018/14xxx/CVE-2018-14851.json +++ b/2018/14xxx/CVE-2018-14851.json @@ -101,6 +101,11 @@ "name": "USN-3766-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3766-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/14xxx/CVE-2018-14884.json b/2018/14xxx/CVE-2018-14884.json index a6969041393..a5be6c0b40a 100644 --- a/2018/14xxx/CVE-2018-14884.json +++ b/2018/14xxx/CVE-2018-14884.json @@ -66,6 +66,11 @@ "name": "http://php.net/ChangeLog-7.php", "refsource": "CONFIRM", "url": "http://php.net/ChangeLog-7.php" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/17xxx/CVE-2018-17082.json b/2018/17xxx/CVE-2018-17082.json index 50c27cf737a..2d6f7188f6e 100644 --- a/2018/17xxx/CVE-2018-17082.json +++ b/2018/17xxx/CVE-2018-17082.json @@ -91,6 +91,11 @@ "name": "https://security.netapp.com/advisory/ntap-20180924-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180924-0001/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/20xxx/CVE-2018-20783.json b/2018/20xxx/CVE-2018-20783.json index 84ebeab0b18..7349cc99536 100644 --- a/2018/20xxx/CVE-2018-20783.json +++ b/2018/20xxx/CVE-2018-20783.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/5xxx/CVE-2018-5711.json b/2018/5xxx/CVE-2018-5711.json index 2f64a05b20c..69c3426634f 100644 --- a/2018/5xxx/CVE-2018-5711.json +++ b/2018/5xxx/CVE-2018-5711.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-201903-18", "url": "https://security.gentoo.org/glsa/201903-18" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/5xxx/CVE-2018-5712.json b/2018/5xxx/CVE-2018-5712.json index 61eb1aa9273..8ee307c9b8c 100644 --- a/2018/5xxx/CVE-2018-5712.json +++ b/2018/5xxx/CVE-2018-5712.json @@ -106,6 +106,11 @@ "name": "USN-3600-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3600-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2018/7xxx/CVE-2018-7584.json b/2018/7xxx/CVE-2018-7584.json index 629f5e58939..4aeed070e0f 100644 --- a/2018/7xxx/CVE-2018-7584.json +++ b/2018/7xxx/CVE-2018-7584.json @@ -116,6 +116,11 @@ "name": "103204", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103204" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/11xxx/CVE-2019-11034.json b/2019/11xxx/CVE-2019-11034.json index ef03b00369d..1beb0cf4eb5 100644 --- a/2019/11xxx/CVE-2019-11034.json +++ b/2019/11xxx/CVE-2019-11034.json @@ -140,6 +140,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] }, diff --git a/2019/11xxx/CVE-2019-11035.json b/2019/11xxx/CVE-2019-11035.json index ddf5abe3637..dcee85d63e6 100644 --- a/2019/11xxx/CVE-2019-11035.json +++ b/2019/11xxx/CVE-2019-11035.json @@ -140,6 +140,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] }, diff --git a/2019/11xxx/CVE-2019-11036.json b/2019/11xxx/CVE-2019-11036.json index 37751146667..a10d6d9dec9 100644 --- a/2019/11xxx/CVE-2019-11036.json +++ b/2019/11xxx/CVE-2019-11036.json @@ -155,6 +155,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] }, diff --git a/2019/11xxx/CVE-2019-11038.json b/2019/11xxx/CVE-2019-11038.json index d54b70d625b..2da54dc317d 100644 --- a/2019/11xxx/CVE-2019-11038.json +++ b/2019/11xxx/CVE-2019-11038.json @@ -120,6 +120,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1724432", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724432" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] }, diff --git a/2019/11xxx/CVE-2019-11039.json b/2019/11xxx/CVE-2019-11039.json index 3f5f897f51a..746cd5adc46 100644 --- a/2019/11xxx/CVE-2019-11039.json +++ b/2019/11xxx/CVE-2019-11039.json @@ -80,6 +80,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1778", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00029.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] }, diff --git a/2019/11xxx/CVE-2019-11040.json b/2019/11xxx/CVE-2019-11040.json index 1ce405d32a4..cd27dec81ef 100644 --- a/2019/11xxx/CVE-2019-11040.json +++ b/2019/11xxx/CVE-2019-11040.json @@ -80,6 +80,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1778", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00029.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] }, diff --git a/2019/14xxx/CVE-2019-14809.json b/2019/14xxx/CVE-2019-14809.json index 3f894b46224..91abd49d6ee 100644 --- a/2019/14xxx/CVE-2019-14809.json +++ b/2019/14xxx/CVE-2019-14809.json @@ -66,6 +66,16 @@ "refsource": "CONFIRM", "name": "https://github.com/golang/go/issues/29098", "url": "https://github.com/golang/go/issues/29098" + }, + { + "refsource": "BUGTRAQ", + "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", + "url": "https://seclists.org/bugtraq/2019/Aug/31" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4503", + "url": "https://www.debian.org/security/2019/dsa-4503" } ] } diff --git a/2019/15xxx/CVE-2019-15150.json b/2019/15xxx/CVE-2019-15150.json index 7c05cd046e5..9d9f7b5d3c3 100644 --- a/2019/15xxx/CVE-2019-15150.json +++ b/2019/15xxx/CVE-2019-15150.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190818 [CVE-2019-15150] CSRF in MediaWiki extension OAuth2 Client 0.3", "url": "http://www.openwall.com/lists/oss-security/2019/08/19/1" + }, + { + "refsource": "BUGTRAQ", + "name": "20190819 [CVE-2019-15150] CSRF in MediaWiki extension OAuth2 Client 0.3", + "url": "https://seclists.org/bugtraq/2019/Aug/32" } ] } diff --git a/2019/1xxx/CVE-2019-1181.json b/2019/1xxx/CVE-2019-1181.json index 794d8a76902..d357ede7c7e 100644 --- a/2019/1xxx/CVE-2019-1181.json +++ b/2019/1xxx/CVE-2019-1181.json @@ -196,6 +196,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1181", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1181" + }, + { + "refsource": "CONFIRM", + "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en", + "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" } ] } diff --git a/2019/1xxx/CVE-2019-1182.json b/2019/1xxx/CVE-2019-1182.json index 4b62f28f83f..4aad5679437 100644 --- a/2019/1xxx/CVE-2019-1182.json +++ b/2019/1xxx/CVE-2019-1182.json @@ -196,6 +196,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1182", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1182" + }, + { + "refsource": "CONFIRM", + "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en", + "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" } ] } diff --git a/2019/1xxx/CVE-2019-1222.json b/2019/1xxx/CVE-2019-1222.json index d7012511f57..575a1da6c9c 100644 --- a/2019/1xxx/CVE-2019-1222.json +++ b/2019/1xxx/CVE-2019-1222.json @@ -127,6 +127,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1222", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1222" + }, + { + "refsource": "CONFIRM", + "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en", + "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" } ] } diff --git a/2019/1xxx/CVE-2019-1226.json b/2019/1xxx/CVE-2019-1226.json index bfe15a9e73d..9b2fd0692b8 100644 --- a/2019/1xxx/CVE-2019-1226.json +++ b/2019/1xxx/CVE-2019-1226.json @@ -127,6 +127,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1226", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1226" + }, + { + "refsource": "CONFIRM", + "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en", + "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" } ] } diff --git a/2019/6xxx/CVE-2019-6977.json b/2019/6xxx/CVE-2019-6977.json index d007a299145..d82b0485fca 100644 --- a/2019/6xxx/CVE-2019-6977.json +++ b/2019/6xxx/CVE-2019-6977.json @@ -116,6 +116,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html", "url": "http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9020.json b/2019/9xxx/CVE-2019-9020.json index 6ac4297daeb..b4e60ef1d48 100644 --- a/2019/9xxx/CVE-2019-9020.json +++ b/2019/9xxx/CVE-2019-9020.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9021.json b/2019/9xxx/CVE-2019-9021.json index bc24bc1b671..a9a7bd146b0 100644 --- a/2019/9xxx/CVE-2019-9021.json +++ b/2019/9xxx/CVE-2019-9021.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9022.json b/2019/9xxx/CVE-2019-9022.json index 91c43db1145..4222c9cf67a 100644 --- a/2019/9xxx/CVE-2019-9022.json +++ b/2019/9xxx/CVE-2019-9022.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9023.json b/2019/9xxx/CVE-2019-9023.json index 919591703a0..769ad7b48e5 100644 --- a/2019/9xxx/CVE-2019-9023.json +++ b/2019/9xxx/CVE-2019-9023.json @@ -136,6 +136,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9024.json b/2019/9xxx/CVE-2019-9024.json index 9843986a5d7..a14e5c46b75 100644 --- a/2019/9xxx/CVE-2019-9024.json +++ b/2019/9xxx/CVE-2019-9024.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9512.json b/2019/9xxx/CVE-2019-9512.json index c479dec658d..e532322e507 100644 --- a/2019/9xxx/CVE-2019-9512.json +++ b/2019/9xxx/CVE-2019-9512.json @@ -118,6 +118,16 @@ "refsource": "CONFIRM", "name": "https://www.synology.com/security/advisory/Synology_SA_19_33", "url": "https://www.synology.com/security/advisory/Synology_SA_19_33" + }, + { + "refsource": "BUGTRAQ", + "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", + "url": "https://seclists.org/bugtraq/2019/Aug/31" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4503", + "url": "https://www.debian.org/security/2019/dsa-4503" } ] }, diff --git a/2019/9xxx/CVE-2019-9514.json b/2019/9xxx/CVE-2019-9514.json index d0af758c41a..82c5f7fa602 100644 --- a/2019/9xxx/CVE-2019-9514.json +++ b/2019/9xxx/CVE-2019-9514.json @@ -118,6 +118,16 @@ "refsource": "CONFIRM", "name": "https://www.synology.com/security/advisory/Synology_SA_19_33", "url": "https://www.synology.com/security/advisory/Synology_SA_19_33" + }, + { + "refsource": "BUGTRAQ", + "name": "20190819 [SECURITY] [DSA 4503-1] golang-1.11 security update", + "url": "https://seclists.org/bugtraq/2019/Aug/31" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4503", + "url": "https://www.debian.org/security/2019/dsa-4503" } ] }, diff --git a/2019/9xxx/CVE-2019-9637.json b/2019/9xxx/CVE-2019-9637.json index 31d55e775ca..e8b54e1de82 100644 --- a/2019/9xxx/CVE-2019-9637.json +++ b/2019/9xxx/CVE-2019-9637.json @@ -111,6 +111,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9638.json b/2019/9xxx/CVE-2019-9638.json index 6026ec44657..2113ccb0e6d 100644 --- a/2019/9xxx/CVE-2019-9638.json +++ b/2019/9xxx/CVE-2019-9638.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9639.json b/2019/9xxx/CVE-2019-9639.json index b9797fdfddf..ad5251f3657 100644 --- a/2019/9xxx/CVE-2019-9639.json +++ b/2019/9xxx/CVE-2019-9639.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] } diff --git a/2019/9xxx/CVE-2019-9640.json b/2019/9xxx/CVE-2019-9640.json index 4737d477add..758adb20d32 100644 --- a/2019/9xxx/CVE-2019-9640.json +++ b/2019/9xxx/CVE-2019-9640.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1573", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2519", + "url": "https://access.redhat.com/errata/RHSA-2019:2519" } ] }