From ca4f86c4b0aaa89a4d2041427b39e86b6d974f5a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 12 Dec 2019 16:01:03 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/14xxx/CVE-2019-14895.json | 5 +++++ 2019/14xxx/CVE-2019-14901.json | 5 +++++ 2019/15xxx/CVE-2019-15211.json | 5 +++++ 2019/15xxx/CVE-2019-15213.json | 5 +++++ 2019/15xxx/CVE-2019-15916.json | 5 +++++ 2019/18xxx/CVE-2019-18660.json | 5 +++++ 2019/18xxx/CVE-2019-18683.json | 5 +++++ 2019/18xxx/CVE-2019-18809.json | 5 +++++ 2019/19xxx/CVE-2019-19046.json | 5 +++++ 2019/19xxx/CVE-2019-19049.json | 5 +++++ 2019/19xxx/CVE-2019-19052.json | 5 +++++ 2019/19xxx/CVE-2019-19056.json | 5 +++++ 2019/19xxx/CVE-2019-19057.json | 5 +++++ 2019/19xxx/CVE-2019-19058.json | 5 +++++ 2019/19xxx/CVE-2019-19060.json | 5 +++++ 2019/19xxx/CVE-2019-19062.json | 5 +++++ 2019/19xxx/CVE-2019-19063.json | 5 +++++ 2019/19xxx/CVE-2019-19065.json | 5 +++++ 2019/19xxx/CVE-2019-19067.json | 5 +++++ 2019/19xxx/CVE-2019-19068.json | 5 +++++ 2019/19xxx/CVE-2019-19073.json | 5 +++++ 2019/19xxx/CVE-2019-19074.json | 5 +++++ 2019/19xxx/CVE-2019-19075.json | 5 +++++ 2019/19xxx/CVE-2019-19077.json | 5 +++++ 2019/19xxx/CVE-2019-19078.json | 5 +++++ 2019/19xxx/CVE-2019-19080.json | 5 +++++ 2019/19xxx/CVE-2019-19081.json | 5 +++++ 2019/19xxx/CVE-2019-19082.json | 5 +++++ 2019/19xxx/CVE-2019-19083.json | 5 +++++ 2019/19xxx/CVE-2019-19227.json | 5 +++++ 2019/19xxx/CVE-2019-19524.json | 5 +++++ 2019/19xxx/CVE-2019-19525.json | 5 +++++ 2019/19xxx/CVE-2019-19528.json | 5 +++++ 2019/19xxx/CVE-2019-19529.json | 5 +++++ 2019/19xxx/CVE-2019-19530.json | 5 +++++ 2019/19xxx/CVE-2019-19531.json | 5 +++++ 2019/19xxx/CVE-2019-19534.json | 5 +++++ 2019/19xxx/CVE-2019-19536.json | 5 +++++ 2019/19xxx/CVE-2019-19543.json | 5 +++++ 2019/19xxx/CVE-2019-19726.json | 5 +++++ 40 files changed, 200 insertions(+) diff --git a/2019/14xxx/CVE-2019-14895.json b/2019/14xxx/CVE-2019-14895.json index 645a51827be..703a042cce4 100644 --- a/2019/14xxx/CVE-2019-14895.json +++ b/2019/14xxx/CVE-2019-14895.json @@ -63,6 +63,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-8846a1a5a2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] }, diff --git a/2019/14xxx/CVE-2019-14901.json b/2019/14xxx/CVE-2019-14901.json index b18fd2bb87c..fd04c2ab96d 100644 --- a/2019/14xxx/CVE-2019-14901.json +++ b/2019/14xxx/CVE-2019-14901.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-8846a1a5a2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15211.json b/2019/15xxx/CVE-2019-15211.json index 0f0505841ec..4ae706d1dbf 100644 --- a/2019/15xxx/CVE-2019-15211.json +++ b/2019/15xxx/CVE-2019-15211.json @@ -121,6 +121,11 @@ "refsource": "UBUNTU", "name": "USN-4147-1", "url": "https://usn.ubuntu.com/4147-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/15xxx/CVE-2019-15213.json b/2019/15xxx/CVE-2019-15213.json index aeee62b3806..7e6c569fdf9 100644 --- a/2019/15xxx/CVE-2019-15213.json +++ b/2019/15xxx/CVE-2019-15213.json @@ -76,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190905-0002/", "url": "https://security.netapp.com/advisory/ntap-20190905-0002/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/15xxx/CVE-2019-15916.json b/2019/15xxx/CVE-2019-15916.json index b608dd18e67..745721b301b 100644 --- a/2019/15xxx/CVE-2019-15916.json +++ b/2019/15xxx/CVE-2019-15916.json @@ -81,6 +81,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3517", "url": "https://access.redhat.com/errata/RHSA-2019:3517" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/18xxx/CVE-2019-18660.json b/2019/18xxx/CVE-2019-18660.json index 35b1613d504..45f8542d222 100644 --- a/2019/18xxx/CVE-2019-18660.json +++ b/2019/18xxx/CVE-2019-18660.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-124a241044", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/18xxx/CVE-2019-18683.json b/2019/18xxx/CVE-2019-18683.json index c0a51eefd43..6d1062e2242 100644 --- a/2019/18xxx/CVE-2019-18683.json +++ b/2019/18xxx/CVE-2019-18683.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/18xxx/CVE-2019-18809.json b/2019/18xxx/CVE-2019-18809.json index fcbf4f83c0c..8e339cd4348 100644 --- a/2019/18xxx/CVE-2019-18809.json +++ b/2019/18xxx/CVE-2019-18809.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-124a241044", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19046.json b/2019/19xxx/CVE-2019-19046.json index c80d3eb4638..0ee50ad7fe6 100644 --- a/2019/19xxx/CVE-2019-19046.json +++ b/2019/19xxx/CVE-2019-19046.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-34a75d7e61", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19049.json b/2019/19xxx/CVE-2019-19049.json index 49aa57ff838..3adef476a96 100644 --- a/2019/19xxx/CVE-2019-19049.json +++ b/2019/19xxx/CVE-2019-19049.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://bugzilla.suse.com/show_bug.cgi?id=1157173", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1157173" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19052.json b/2019/19xxx/CVE-2019-19052.json index 05e251290c7..81ae74b4841 100644 --- a/2019/19xxx/CVE-2019-19052.json +++ b/2019/19xxx/CVE-2019-19052.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19056.json b/2019/19xxx/CVE-2019-19056.json index f7426e26c6e..ebbedb015ed 100644 --- a/2019/19xxx/CVE-2019-19056.json +++ b/2019/19xxx/CVE-2019-19056.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19057.json b/2019/19xxx/CVE-2019-19057.json index 2672a9309e5..e4b15354f12 100644 --- a/2019/19xxx/CVE-2019-19057.json +++ b/2019/19xxx/CVE-2019-19057.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19058.json b/2019/19xxx/CVE-2019-19058.json index f5de3ffa339..4e05b5de729 100644 --- a/2019/19xxx/CVE-2019-19058.json +++ b/2019/19xxx/CVE-2019-19058.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19060.json b/2019/19xxx/CVE-2019-19060.json index 007bc3ae433..44f56a513df 100644 --- a/2019/19xxx/CVE-2019-19060.json +++ b/2019/19xxx/CVE-2019-19060.json @@ -76,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19062.json b/2019/19xxx/CVE-2019-19062.json index 0c4d2b7a78d..55f9d05ac6f 100644 --- a/2019/19xxx/CVE-2019-19062.json +++ b/2019/19xxx/CVE-2019-19062.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19063.json b/2019/19xxx/CVE-2019-19063.json index 655626b2763..2daace02547 100644 --- a/2019/19xxx/CVE-2019-19063.json +++ b/2019/19xxx/CVE-2019-19063.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19065.json b/2019/19xxx/CVE-2019-19065.json index d3eac238a7c..d8e875948a8 100644 --- a/2019/19xxx/CVE-2019-19065.json +++ b/2019/19xxx/CVE-2019-19065.json @@ -76,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19067.json b/2019/19xxx/CVE-2019-19067.json index a2f23d114fc..2822ff3ce38 100644 --- a/2019/19xxx/CVE-2019-19067.json +++ b/2019/19xxx/CVE-2019-19067.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4208-1", "url": "https://usn.ubuntu.com/4208-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19068.json b/2019/19xxx/CVE-2019-19068.json index 412d0c5d462..7247733f5d1 100644 --- a/2019/19xxx/CVE-2019-19068.json +++ b/2019/19xxx/CVE-2019-19068.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19073.json b/2019/19xxx/CVE-2019-19073.json index 11f9321ab18..aeebdccf48f 100644 --- a/2019/19xxx/CVE-2019-19073.json +++ b/2019/19xxx/CVE-2019-19073.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19074.json b/2019/19xxx/CVE-2019-19074.json index 5f618e2e054..498eba78e41 100644 --- a/2019/19xxx/CVE-2019-19074.json +++ b/2019/19xxx/CVE-2019-19074.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19075.json b/2019/19xxx/CVE-2019-19075.json index 49016ea776d..1704235b913 100644 --- a/2019/19xxx/CVE-2019-19075.json +++ b/2019/19xxx/CVE-2019-19075.json @@ -76,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19077.json b/2019/19xxx/CVE-2019-19077.json index 2c2ab98ea34..e3794e5831f 100644 --- a/2019/19xxx/CVE-2019-19077.json +++ b/2019/19xxx/CVE-2019-19077.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19078.json b/2019/19xxx/CVE-2019-19078.json index 8f0e79deaff..9589d11665a 100644 --- a/2019/19xxx/CVE-2019-19078.json +++ b/2019/19xxx/CVE-2019-19078.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19080.json b/2019/19xxx/CVE-2019-19080.json index 14ff4d37ba1..10c938286f3 100644 --- a/2019/19xxx/CVE-2019-19080.json +++ b/2019/19xxx/CVE-2019-19080.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19081.json b/2019/19xxx/CVE-2019-19081.json index 1e6a05786ad..280de5b0c0f 100644 --- a/2019/19xxx/CVE-2019-19081.json +++ b/2019/19xxx/CVE-2019-19081.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19082.json b/2019/19xxx/CVE-2019-19082.json index 414a0019628..812ce60a76f 100644 --- a/2019/19xxx/CVE-2019-19082.json +++ b/2019/19xxx/CVE-2019-19082.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19083.json b/2019/19xxx/CVE-2019-19083.json index 565231c2738..08c38ff688e 100644 --- a/2019/19xxx/CVE-2019-19083.json +++ b/2019/19xxx/CVE-2019-19083.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191205-0001/", "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19227.json b/2019/19xxx/CVE-2019-19227.json index c8d99f4cc68..a33793714d2 100644 --- a/2019/19xxx/CVE-2019-19227.json +++ b/2019/19xxx/CVE-2019-19227.json @@ -61,6 +61,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19524.json b/2019/19xxx/CVE-2019-19524.json index 30800cec08c..f55463ae0ce 100644 --- a/2019/19xxx/CVE-2019-19524.json +++ b/2019/19xxx/CVE-2019-19524.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", "url": "http://www.openwall.com/lists/oss-security/2019/12/03/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19525.json b/2019/19xxx/CVE-2019-19525.json index ed5097fceca..0dfd8e07dde 100644 --- a/2019/19xxx/CVE-2019-19525.json +++ b/2019/19xxx/CVE-2019-19525.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", "url": "http://www.openwall.com/lists/oss-security/2019/12/03/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19528.json b/2019/19xxx/CVE-2019-19528.json index ced76cb83ee..ebb52937e56 100644 --- a/2019/19xxx/CVE-2019-19528.json +++ b/2019/19xxx/CVE-2019-19528.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", "url": "http://www.openwall.com/lists/oss-security/2019/12/03/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19529.json b/2019/19xxx/CVE-2019-19529.json index 165801c5deb..f18aba695d4 100644 --- a/2019/19xxx/CVE-2019-19529.json +++ b/2019/19xxx/CVE-2019-19529.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", "url": "http://www.openwall.com/lists/oss-security/2019/12/03/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19530.json b/2019/19xxx/CVE-2019-19530.json index 0b179a37aa3..30c5402e426 100644 --- a/2019/19xxx/CVE-2019-19530.json +++ b/2019/19xxx/CVE-2019-19530.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", "url": "http://www.openwall.com/lists/oss-security/2019/12/03/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19531.json b/2019/19xxx/CVE-2019-19531.json index 78454cb02d8..ca958738b28 100644 --- a/2019/19xxx/CVE-2019-19531.json +++ b/2019/19xxx/CVE-2019-19531.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", "url": "http://www.openwall.com/lists/oss-security/2019/12/03/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19534.json b/2019/19xxx/CVE-2019-19534.json index a85f8dc1851..cb00cb5cf09 100644 --- a/2019/19xxx/CVE-2019-19534.json +++ b/2019/19xxx/CVE-2019-19534.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", "url": "http://www.openwall.com/lists/oss-security/2019/12/03/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19536.json b/2019/19xxx/CVE-2019-19536.json index a3d4ce4ec9a..385b75e8a40 100644 --- a/2019/19xxx/CVE-2019-19536.json +++ b/2019/19xxx/CVE-2019-19536.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", "url": "http://www.openwall.com/lists/oss-security/2019/12/03/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19543.json b/2019/19xxx/CVE-2019-19543.json index 8393375fe3d..f8fbcf8519f 100644 --- a/2019/19xxx/CVE-2019-19543.json +++ b/2019/19xxx/CVE-2019-19543.json @@ -61,6 +61,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.6", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.6" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2675", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" } ] } diff --git a/2019/19xxx/CVE-2019-19726.json b/2019/19xxx/CVE-2019-19726.json index c672fa3cda2..5548c79402a 100644 --- a/2019/19xxx/CVE-2019-19726.json +++ b/2019/19xxx/CVE-2019-19726.json @@ -66,6 +66,11 @@ "refsource": "BUGTRAQ", "name": "20191212 Local Privilege Escalation in OpenBSD's dynamic loader (CVE-2019-19726)", "url": "https://seclists.org/bugtraq/2019/Dec/25" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155658/Qualys-Security-Advisory-OpenBSD-Dynamic-Loader-Privilege-Escalation.html", + "url": "http://packetstormsecurity.com/files/155658/Qualys-Security-Advisory-OpenBSD-Dynamic-Loader-Privilege-Escalation.html" } ] }