diff --git a/2019/11xxx/CVE-2019-11710.json b/2019/11xxx/CVE-2019-11710.json index 700104f3a03..bcc9134b4b1 100644 --- a/2019/11xxx/CVE-2019-11710.json +++ b/2019/11xxx/CVE-2019-11710.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11714.json b/2019/11xxx/CVE-2019-11714.json index d07f81985ee..2c843b925cc 100644 --- a/2019/11xxx/CVE-2019-11714.json +++ b/2019/11xxx/CVE-2019-11714.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11716.json b/2019/11xxx/CVE-2019-11716.json index c8a8311f7ec..63d1e3f5861 100644 --- a/2019/11xxx/CVE-2019-11716.json +++ b/2019/11xxx/CVE-2019-11716.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11718.json b/2019/11xxx/CVE-2019-11718.json index 3877d72ff02..070fe4586dc 100644 --- a/2019/11xxx/CVE-2019-11718.json +++ b/2019/11xxx/CVE-2019-11718.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11720.json b/2019/11xxx/CVE-2019-11720.json index 83d17f8ccd4..eb449493552 100644 --- a/2019/11xxx/CVE-2019-11720.json +++ b/2019/11xxx/CVE-2019-11720.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11721.json b/2019/11xxx/CVE-2019-11721.json index 3d734273dc7..10d2aa927f0 100644 --- a/2019/11xxx/CVE-2019-11721.json +++ b/2019/11xxx/CVE-2019-11721.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11723.json b/2019/11xxx/CVE-2019-11723.json index a3ca1221245..b9e37719c5c 100644 --- a/2019/11xxx/CVE-2019-11723.json +++ b/2019/11xxx/CVE-2019-11723.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11724.json b/2019/11xxx/CVE-2019-11724.json index 56a3b345ee0..991143d3dee 100644 --- a/2019/11xxx/CVE-2019-11724.json +++ b/2019/11xxx/CVE-2019-11724.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11725.json b/2019/11xxx/CVE-2019-11725.json index b3dc413eb8d..21143705837 100644 --- a/2019/11xxx/CVE-2019-11725.json +++ b/2019/11xxx/CVE-2019-11725.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11727.json b/2019/11xxx/CVE-2019-11727.json index a29a1501d4f..c4639bc7c72 100644 --- a/2019/11xxx/CVE-2019-11727.json +++ b/2019/11xxx/CVE-2019-11727.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11728.json b/2019/11xxx/CVE-2019-11728.json index 00d70938e72..9044da6a0fa 100644 --- a/2019/11xxx/CVE-2019-11728.json +++ b/2019/11xxx/CVE-2019-11728.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11733.json b/2019/11xxx/CVE-2019-11733.json index 56d05670505..270e0148770 100644 --- a/2019/11xxx/CVE-2019-11733.json +++ b/2019/11xxx/CVE-2019-11733.json @@ -70,6 +70,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11735.json b/2019/11xxx/CVE-2019-11735.json index 034f64a69a6..134665e2126 100644 --- a/2019/11xxx/CVE-2019-11735.json +++ b/2019/11xxx/CVE-2019-11735.json @@ -75,6 +75,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11736.json b/2019/11xxx/CVE-2019-11736.json index 157401edcee..5968e2f1542 100644 --- a/2019/11xxx/CVE-2019-11736.json +++ b/2019/11xxx/CVE-2019-11736.json @@ -80,6 +80,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11738.json b/2019/11xxx/CVE-2019-11738.json index f74f3fefc96..ddc562d1c25 100644 --- a/2019/11xxx/CVE-2019-11738.json +++ b/2019/11xxx/CVE-2019-11738.json @@ -75,6 +75,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11740.json b/2019/11xxx/CVE-2019-11740.json index f8715ad2c50..e33c29a5d35 100644 --- a/2019/11xxx/CVE-2019-11740.json +++ b/2019/11xxx/CVE-2019-11740.json @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11742.json b/2019/11xxx/CVE-2019-11742.json index 369a15765f5..eb8373075f4 100644 --- a/2019/11xxx/CVE-2019-11742.json +++ b/2019/11xxx/CVE-2019-11742.json @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11743.json b/2019/11xxx/CVE-2019-11743.json index 475801520fd..2c94e4a8936 100644 --- a/2019/11xxx/CVE-2019-11743.json +++ b/2019/11xxx/CVE-2019-11743.json @@ -124,6 +124,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11744.json b/2019/11xxx/CVE-2019-11744.json index 1f122570382..1f121c9b5d4 100644 --- a/2019/11xxx/CVE-2019-11744.json +++ b/2019/11xxx/CVE-2019-11744.json @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11746.json b/2019/11xxx/CVE-2019-11746.json index 15698a8e0e7..d7abc65f21b 100644 --- a/2019/11xxx/CVE-2019-11746.json +++ b/2019/11xxx/CVE-2019-11746.json @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11747.json b/2019/11xxx/CVE-2019-11747.json index ab814e99d00..c80600605bb 100644 --- a/2019/11xxx/CVE-2019-11747.json +++ b/2019/11xxx/CVE-2019-11747.json @@ -75,6 +75,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11748.json b/2019/11xxx/CVE-2019-11748.json index c9ef4cc2966..6e588123e91 100644 --- a/2019/11xxx/CVE-2019-11748.json +++ b/2019/11xxx/CVE-2019-11748.json @@ -75,6 +75,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11749.json b/2019/11xxx/CVE-2019-11749.json index 030a401c815..4129ec29b5b 100644 --- a/2019/11xxx/CVE-2019-11749.json +++ b/2019/11xxx/CVE-2019-11749.json @@ -75,6 +75,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11750.json b/2019/11xxx/CVE-2019-11750.json index b082ceefcf9..22448e7f315 100644 --- a/2019/11xxx/CVE-2019-11750.json +++ b/2019/11xxx/CVE-2019-11750.json @@ -75,6 +75,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11751.json b/2019/11xxx/CVE-2019-11751.json index c40f9dc3b2e..ee8759c3fbc 100644 --- a/2019/11xxx/CVE-2019-11751.json +++ b/2019/11xxx/CVE-2019-11751.json @@ -75,6 +75,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11752.json b/2019/11xxx/CVE-2019-11752.json index e0bcecd9edd..04b543b779a 100644 --- a/2019/11xxx/CVE-2019-11752.json +++ b/2019/11xxx/CVE-2019-11752.json @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11753.json b/2019/11xxx/CVE-2019-11753.json index 6f2082b0ca8..79f73260946 100644 --- a/2019/11xxx/CVE-2019-11753.json +++ b/2019/11xxx/CVE-2019-11753.json @@ -84,6 +84,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] }, diff --git a/2019/12xxx/CVE-2019-12384.json b/2019/12xxx/CVE-2019-12384.json index 972a30722b2..469f9636331 100644 --- a/2019/12xxx/CVE-2019-12384.json +++ b/2019/12xxx/CVE-2019-12384.json @@ -181,6 +181,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2938", "url": "https://access.redhat.com/errata/RHSA-2019:2938" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4542", + "url": "https://www.debian.org/security/2019/dsa-4542" } ] } diff --git a/2019/14xxx/CVE-2019-14439.json b/2019/14xxx/CVE-2019-14439.json index 64e84ae8a32..f0e3c48f8f0 100644 --- a/2019/14xxx/CVE-2019-14439.json +++ b/2019/14xxx/CVE-2019-14439.json @@ -136,6 +136,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-fb23eccc03", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4542", + "url": "https://www.debian.org/security/2019/dsa-4542" } ] } diff --git a/2019/14xxx/CVE-2019-14540.json b/2019/14xxx/CVE-2019-14540.json index 0b91dd4bcef..6f6a14acfbe 100644 --- a/2019/14xxx/CVE-2019-14540.json +++ b/2019/14xxx/CVE-2019-14540.json @@ -111,6 +111,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191004-0002/", "url": "https://security.netapp.com/advisory/ntap-20191004-0002/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4542", + "url": "https://www.debian.org/security/2019/dsa-4542" } ] } diff --git a/2019/16xxx/CVE-2019-16335.json b/2019/16xxx/CVE-2019-16335.json index 90951e6fa92..da3c02c78dc 100644 --- a/2019/16xxx/CVE-2019-16335.json +++ b/2019/16xxx/CVE-2019-16335.json @@ -96,6 +96,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20191004-0002/", "url": "https://security.netapp.com/advisory/ntap-20191004-0002/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4542", + "url": "https://www.debian.org/security/2019/dsa-4542" } ] } diff --git a/2019/16xxx/CVE-2019-16942.json b/2019/16xxx/CVE-2019-16942.json index e209fb2c897..d44e8cfd969 100644 --- a/2019/16xxx/CVE-2019-16942.json +++ b/2019/16xxx/CVE-2019-16942.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20191002 [SECURITY] [DLA 1943-1] jackson-databind security update", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4542", + "url": "https://www.debian.org/security/2019/dsa-4542" } ] } diff --git a/2019/16xxx/CVE-2019-16943.json b/2019/16xxx/CVE-2019-16943.json index 085bfd5c2c8..539c046b70e 100644 --- a/2019/16xxx/CVE-2019-16943.json +++ b/2019/16xxx/CVE-2019-16943.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20191002 [SECURITY] [DLA 1943-1] jackson-databind security update", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4542", + "url": "https://www.debian.org/security/2019/dsa-4542" } ] } diff --git a/2019/1xxx/CVE-2019-1547.json b/2019/1xxx/CVE-2019-1547.json index 6008f8686d2..164628257c3 100644 --- a/2019/1xxx/CVE-2019-1547.json +++ b/2019/1xxx/CVE-2019-1547.json @@ -157,6 +157,16 @@ "refsource": "DEBIAN", "name": "DSA-4540", "url": "https://www.debian.org/security/2019/dsa-4540" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2268", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2269", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html" } ] } diff --git a/2019/1xxx/CVE-2019-1563.json b/2019/1xxx/CVE-2019-1563.json index ef90bda9eac..9dca09a2dd9 100644 --- a/2019/1xxx/CVE-2019-1563.json +++ b/2019/1xxx/CVE-2019-1563.json @@ -152,6 +152,16 @@ "refsource": "DEBIAN", "name": "DSA-4540", "url": "https://www.debian.org/security/2019/dsa-4540" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2268", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2269", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html" } ] } diff --git a/2019/6xxx/CVE-2019-6446.json b/2019/6xxx/CVE-2019-6446.json index c7b9d029736..edfa304891a 100644 --- a/2019/6xxx/CVE-2019-6446.json +++ b/2019/6xxx/CVE-2019-6446.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2225", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00092.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2259", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00015.html" } ] } diff --git a/2019/9xxx/CVE-2019-9511.json b/2019/9xxx/CVE-2019-9511.json index bd5812ea39b..ed10d006079 100644 --- a/2019/9xxx/CVE-2019-9511.json +++ b/2019/9xxx/CVE-2019-9511.json @@ -243,6 +243,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2966", "url": "https://access.redhat.com/errata/RHSA-2019:2966" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2264", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9513.json b/2019/9xxx/CVE-2019-9513.json index b2aba1b54a8..c19bbf75328 100644 --- a/2019/9xxx/CVE-2019-9513.json +++ b/2019/9xxx/CVE-2019-9513.json @@ -243,6 +243,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2966", "url": "https://access.redhat.com/errata/RHSA-2019:2966" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2264", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9516.json b/2019/9xxx/CVE-2019-9516.json index ada15badbd1..6990e717b24 100644 --- a/2019/9xxx/CVE-2019-9516.json +++ b/2019/9xxx/CVE-2019-9516.json @@ -233,6 +233,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2966", "url": "https://access.redhat.com/errata/RHSA-2019:2966" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2264", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9811.json b/2019/9xxx/CVE-2019-9811.json index 95320b38b69..2f4f03eb453 100644 --- a/2019/9xxx/CVE-2019-9811.json +++ b/2019/9xxx/CVE-2019-9811.json @@ -136,6 +136,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2251", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2260", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html" } ] },