diff --git a/2017/9xxx/CVE-2017-9111.json b/2017/9xxx/CVE-2017-9111.json index 6ead16f42db..c7fb9e013c2 100644 --- a/2017/9xxx/CVE-2017-9111.json +++ b/2017/9xxx/CVE-2017-9111.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1816", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00060.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1826", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00000.html" } ] } diff --git a/2017/9xxx/CVE-2017-9113.json b/2017/9xxx/CVE-2017-9113.json index 017f46ef8f5..8277cd45c45 100644 --- a/2017/9xxx/CVE-2017-9113.json +++ b/2017/9xxx/CVE-2017-9113.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1816", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00060.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1826", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00000.html" } ] } diff --git a/2017/9xxx/CVE-2017-9115.json b/2017/9xxx/CVE-2017-9115.json index 08fe02d8261..a6d0af77063 100644 --- a/2017/9xxx/CVE-2017-9115.json +++ b/2017/9xxx/CVE-2017-9115.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1816", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00060.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1826", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00000.html" } ] } diff --git a/2019/11xxx/CVE-2019-11068.json b/2019/11xxx/CVE-2019-11068.json index fa49167f89d..aa59dedf4b8 100644 --- a/2019/11xxx/CVE-2019-11068.json +++ b/2019/11xxx/CVE-2019-11068.json @@ -116,6 +116,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-e74d639587", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1824", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html" } ] } diff --git a/2019/14xxx/CVE-2019-14513.json b/2019/14xxx/CVE-2019-14513.json new file mode 100644 index 00000000000..b51d6305dd8 --- /dev/null +++ b/2019/14xxx/CVE-2019-14513.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-14513", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/Slovejoy/dnsmasq-pre2.76", + "refsource": "MISC", + "name": "https://github.com/Slovejoy/dnsmasq-pre2.76" + } + ] + } +} \ No newline at end of file diff --git a/2019/5xxx/CVE-2019-5419.json b/2019/5xxx/CVE-2019-5419.json index 05363ed5c4f..b2b20b91f17 100644 --- a/2019/5xxx/CVE-2019-5419.json +++ b/2019/5xxx/CVE-2019-5419.json @@ -107,6 +107,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1527", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1824", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html" } ] },