From 0361e7dd8f0aa57887683ee9e1bb436e224768b2 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 27 Jun 2019 12:00:56 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/12xxx/CVE-2018-12648.json | 10 ++++++++++ 2018/16xxx/CVE-2018-16837.json | 5 +++++ 2018/16xxx/CVE-2018-16859.json | 5 +++++ 2018/16xxx/CVE-2018-16876.json | 5 +++++ 2019/12xxx/CVE-2019-12450.json | 5 +++++ 2019/1xxx/CVE-2019-1559.json | 5 +++++ 2019/3xxx/CVE-2019-3828.json | 5 +++++ 2019/3xxx/CVE-2019-3860.json | 5 +++++ 2019/7xxx/CVE-2019-7637.json | 10 ++++++++++ 2019/8xxx/CVE-2019-8457.json | 5 +++++ 2019/9xxx/CVE-2019-9928.json | 10 ++++++++++ 11 files changed, 70 insertions(+) diff --git a/2018/12xxx/CVE-2018-12648.json b/2018/12xxx/CVE-2018-12648.json index 58415264a6d..6087fec5e0c 100644 --- a/2018/12xxx/CVE-2018-12648.json +++ b/2018/12xxx/CVE-2018-12648.json @@ -56,6 +56,16 @@ "name": "https://bugs.freedesktop.org/show_bug.cgi?id=106981", "refsource": "MISC", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=106981" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1657", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00070.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1649", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00075.html" } ] } diff --git a/2018/16xxx/CVE-2018-16837.json b/2018/16xxx/CVE-2018-16837.json index f4dc2620ee9..64f6b2d2375 100644 --- a/2018/16xxx/CVE-2018-16837.json +++ b/2018/16xxx/CVE-2018-16837.json @@ -111,6 +111,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1125", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1635", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html" } ] } diff --git a/2018/16xxx/CVE-2018-16859.json b/2018/16xxx/CVE-2018-16859.json index ceffba748ed..fbe7480c76c 100644 --- a/2018/16xxx/CVE-2018-16859.json +++ b/2018/16xxx/CVE-2018-16859.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1125", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1635", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html" } ] } diff --git a/2018/16xxx/CVE-2018-16876.json b/2018/16xxx/CVE-2018-16876.json index 8735f67708c..ff8379444bd 100644 --- a/2018/16xxx/CVE-2018-16876.json +++ b/2018/16xxx/CVE-2018-16876.json @@ -122,6 +122,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1125", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1635", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html" } ] } diff --git a/2019/12xxx/CVE-2019-12450.json b/2019/12xxx/CVE-2019-12450.json index 7783f2c0103..a3f638778fc 100644 --- a/2019/12xxx/CVE-2019-12450.json +++ b/2019/12xxx/CVE-2019-12450.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1826-1] glib2.0 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1650", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00076.html" } ] } diff --git a/2019/1xxx/CVE-2019-1559.json b/2019/1xxx/CVE-2019-1559.json index 34665a47e99..0f4260ba8e8 100644 --- a/2019/1xxx/CVE-2019-1559.json +++ b/2019/1xxx/CVE-2019-1559.json @@ -166,6 +166,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1432", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1637", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" } ] } diff --git a/2019/3xxx/CVE-2019-3828.json b/2019/3xxx/CVE-2019-3828.json index b3c502b9f0f..bbf083d11cd 100644 --- a/2019/3xxx/CVE-2019-3828.json +++ b/2019/3xxx/CVE-2019-3828.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1125", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1635", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html" } ] }, diff --git a/2019/3xxx/CVE-2019-3860.json b/2019/3xxx/CVE-2019-3860.json index 91a0d2d3b51..eb1067a26a1 100644 --- a/2019/3xxx/CVE-2019-3860.json +++ b/2019/3xxx/CVE-2019-3860.json @@ -88,6 +88,11 @@ "refsource": "BUGTRAQ", "name": "20190415 [SECURITY] [DSA 4431-1] libssh2 security update", "url": "https://seclists.org/bugtraq/2019/Apr/25" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1640", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00072.html" } ] }, diff --git a/2019/7xxx/CVE-2019-7637.json b/2019/7xxx/CVE-2019-7637.json index 4fc57f31acc..72f847e2aac 100644 --- a/2019/7xxx/CVE-2019-7637.json +++ b/2019/7xxx/CVE-2019-7637.json @@ -86,6 +86,16 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1261", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1632", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00081.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1633", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00071.html" } ] } diff --git a/2019/8xxx/CVE-2019-8457.json b/2019/8xxx/CVE-2019-8457.json index b5bc2dc3665..82b1e86c727 100644 --- a/2019/8xxx/CVE-2019-8457.json +++ b/2019/8xxx/CVE-2019-8457.json @@ -78,6 +78,11 @@ "refsource": "UBUNTU", "name": "USN-4019-2", "url": "https://usn.ubuntu.com/4019-2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1645", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9928.json b/2019/9xxx/CVE-2019-9928.json index 2e775254770..06535676cc0 100644 --- a/2019/9xxx/CVE-2019-9928.json +++ b/2019/9xxx/CVE-2019-9928.json @@ -86,6 +86,16 @@ "refsource": "DEBIAN", "name": "DSA-4437", "url": "https://www.debian.org/security/2019/dsa-4437" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1638", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00082.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1639", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00078.html" } ] }