diff --git a/2018/12xxx/CVE-2018-12181.json b/2018/12xxx/CVE-2018-12181.json index 11517e90f9d..1cb1a4d039f 100644 --- a/2018/12xxx/CVE-2018-12181.json +++ b/2018/12xxx/CVE-2018-12181.json @@ -53,6 +53,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-bff1cbaba3", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ABTDKZK2G5XP6JCO3HXMPOA2NRTIYDZ/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1139", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00030.html" } ] }, diff --git a/2018/16xxx/CVE-2018-16412.json b/2018/16xxx/CVE-2018-16412.json index 13145859089..5d209c21e07 100644 --- a/2018/16xxx/CVE-2018-16412.json +++ b/2018/16xxx/CVE-2018-16412.json @@ -71,6 +71,11 @@ "name": "105241", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105241" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1141", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" } ] } diff --git a/2018/18xxx/CVE-2018-18544.json b/2018/18xxx/CVE-2018-18544.json index 70358bb18f5..29e361d354b 100644 --- a/2018/18xxx/CVE-2018-18544.json +++ b/2018/18xxx/CVE-2018-18544.json @@ -61,6 +61,11 @@ "name": "http://hg.code.sf.net/p/graphicsmagick/code/file/233618f8fe82/ChangeLog", "refsource": "MISC", "url": "http://hg.code.sf.net/p/graphicsmagick/code/file/233618f8fe82/ChangeLog" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1141", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" } ] } diff --git a/2018/19xxx/CVE-2018-19840.json b/2018/19xxx/CVE-2018-19840.json index 08670eb9004..4bad579f426 100644 --- a/2018/19xxx/CVE-2018-19840.json +++ b/2018/19xxx/CVE-2018-19840.json @@ -66,6 +66,11 @@ "name": "USN-3839-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3839-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1145", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00029.html" } ] } diff --git a/2018/19xxx/CVE-2018-19841.json b/2018/19xxx/CVE-2018-19841.json index 973c63c9abe..7e16c07285d 100644 --- a/2018/19xxx/CVE-2018-19841.json +++ b/2018/19xxx/CVE-2018-19841.json @@ -66,6 +66,11 @@ "name": "USN-3839-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3839-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1145", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00029.html" } ] } diff --git a/2018/20xxx/CVE-2018-20467.json b/2018/20xxx/CVE-2018-20467.json index b2d0eececf4..515eec84b10 100644 --- a/2018/20xxx/CVE-2018-20467.json +++ b/2018/20xxx/CVE-2018-20467.json @@ -66,6 +66,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1408", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1408" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1141", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" } ] } diff --git a/2018/20xxx/CVE-2018-20544.json b/2018/20xxx/CVE-2018-20544.json index e564ba6ebd9..fa1b2544056 100644 --- a/2018/20xxx/CVE-2018-20544.json +++ b/2018/20xxx/CVE-2018-20544.json @@ -71,6 +71,11 @@ "name": "USN-3860-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3860-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1144", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00033.html" } ] } diff --git a/2018/20xxx/CVE-2018-20545.json b/2018/20xxx/CVE-2018-20545.json index 63cdbf0b04e..4cf8584c0cc 100644 --- a/2018/20xxx/CVE-2018-20545.json +++ b/2018/20xxx/CVE-2018-20545.json @@ -66,6 +66,11 @@ "name": "USN-3860-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3860-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1144", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00033.html" } ] } diff --git a/2018/20xxx/CVE-2018-20546.json b/2018/20xxx/CVE-2018-20546.json index da5f3bc63a2..f3c9fb95470 100644 --- a/2018/20xxx/CVE-2018-20546.json +++ b/2018/20xxx/CVE-2018-20546.json @@ -71,6 +71,11 @@ "name": "USN-3860-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3860-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1144", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00033.html" } ] } diff --git a/2018/20xxx/CVE-2018-20547.json b/2018/20xxx/CVE-2018-20547.json index 97e969d2103..c66e5e6b9d5 100644 --- a/2018/20xxx/CVE-2018-20547.json +++ b/2018/20xxx/CVE-2018-20547.json @@ -71,6 +71,11 @@ "name": "USN-3860-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3860-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1144", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00033.html" } ] } diff --git a/2018/20xxx/CVE-2018-20548.json b/2018/20xxx/CVE-2018-20548.json index 789f0a1a556..b8557e8fc87 100644 --- a/2018/20xxx/CVE-2018-20548.json +++ b/2018/20xxx/CVE-2018-20548.json @@ -66,6 +66,11 @@ "name": "USN-3860-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3860-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1144", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00033.html" } ] } diff --git a/2018/20xxx/CVE-2018-20549.json b/2018/20xxx/CVE-2018-20549.json index 0e519876c43..308b6aeda1b 100644 --- a/2018/20xxx/CVE-2018-20549.json +++ b/2018/20xxx/CVE-2018-20549.json @@ -71,6 +71,11 @@ "name": "USN-3860-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3860-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1144", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00033.html" } ] } diff --git a/2018/6xxx/CVE-2018-6196.json b/2018/6xxx/CVE-2018-6196.json index e2b27ded3a1..3be3305e539 100644 --- a/2018/6xxx/CVE-2018-6196.json +++ b/2018/6xxx/CVE-2018-6196.json @@ -71,6 +71,11 @@ "name": "USN-3555-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3555-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1142", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00028.html" } ] } diff --git a/2018/6xxx/CVE-2018-6197.json b/2018/6xxx/CVE-2018-6197.json index afa395433f6..e8234e90d41 100644 --- a/2018/6xxx/CVE-2018-6197.json +++ b/2018/6xxx/CVE-2018-6197.json @@ -76,6 +76,11 @@ "name": "https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8", "refsource": "CONFIRM", "url": "https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1142", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00028.html" } ] } diff --git a/2018/6xxx/CVE-2018-6198.json b/2018/6xxx/CVE-2018-6198.json index e0f0d3b4823..9a512570ab5 100644 --- a/2018/6xxx/CVE-2018-6198.json +++ b/2018/6xxx/CVE-2018-6198.json @@ -81,6 +81,11 @@ "name": "102855", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102855" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1142", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00028.html" } ] } diff --git a/2019/6xxx/CVE-2019-6977.json b/2019/6xxx/CVE-2019-6977.json index f720099163d..207b13c99dc 100644 --- a/2019/6xxx/CVE-2019-6977.json +++ b/2019/6xxx/CVE-2019-6977.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1140", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html" } ] } diff --git a/2019/6xxx/CVE-2019-6978.json b/2019/6xxx/CVE-2019-6978.json index 24c2827d089..e9dff3c7289 100644 --- a/2019/6xxx/CVE-2019-6978.json +++ b/2019/6xxx/CVE-2019-6978.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1140", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html" } ] } diff --git a/2019/7xxx/CVE-2019-7175.json b/2019/7xxx/CVE-2019-7175.json index 9d414116c17..08131bfc38f 100644 --- a/2019/7xxx/CVE-2019-7175.json +++ b/2019/7xxx/CVE-2019-7175.json @@ -61,6 +61,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1450", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1450" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1141", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" } ] } diff --git a/2019/7xxx/CVE-2019-7395.json b/2019/7xxx/CVE-2019-7395.json index 24577ebf3ba..924ad729068 100644 --- a/2019/7xxx/CVE-2019-7395.json +++ b/2019/7xxx/CVE-2019-7395.json @@ -66,6 +66,11 @@ "name": "106850", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106850" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1141", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" } ] } diff --git a/2019/7xxx/CVE-2019-7396.json b/2019/7xxx/CVE-2019-7396.json index c1b68dc6029..ae70c419b64 100644 --- a/2019/7xxx/CVE-2019-7396.json +++ b/2019/7xxx/CVE-2019-7396.json @@ -66,6 +66,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/commit/748a03651e5b138bcaf160d15133de2f4b1b89ce", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/commit/748a03651e5b138bcaf160d15133de2f4b1b89ce" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1141", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" } ] } diff --git a/2019/7xxx/CVE-2019-7397.json b/2019/7xxx/CVE-2019-7397.json index f24cb385de6..09adf212eb6 100644 --- a/2019/7xxx/CVE-2019-7397.json +++ b/2019/7xxx/CVE-2019-7397.json @@ -71,6 +71,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/commit/306c1f0fa5754ca78efd16ab752f0e981d4f6b82", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/commit/306c1f0fa5754ca78efd16ab752f0e981d4f6b82" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1141", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" } ] } diff --git a/2019/7xxx/CVE-2019-7398.json b/2019/7xxx/CVE-2019-7398.json index de96411f5d1..81aa59d159a 100644 --- a/2019/7xxx/CVE-2019-7398.json +++ b/2019/7xxx/CVE-2019-7398.json @@ -61,6 +61,11 @@ "name": "106848", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106848" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1141", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html" } ] }