From 6d06635806d3e98ad9d01a7e5c3536f4fce1982d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 29 Apr 2020 12:01:45 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/13xxx/CVE-2019-13602.json | 5 +++++ 2019/13xxx/CVE-2019-13962.json | 5 +++++ 2019/14xxx/CVE-2019-14437.json | 5 +++++ 2019/14xxx/CVE-2019-14438.json | 5 +++++ 2019/14xxx/CVE-2019-14498.json | 5 +++++ 2019/14xxx/CVE-2019-14533.json | 5 +++++ 2019/14xxx/CVE-2019-14534.json | 5 +++++ 2019/14xxx/CVE-2019-14535.json | 5 +++++ 2019/14xxx/CVE-2019-14776.json | 5 +++++ 2019/14xxx/CVE-2019-14777.json | 5 +++++ 2019/14xxx/CVE-2019-14778.json | 5 +++++ 2019/14xxx/CVE-2019-14970.json | 5 +++++ 2019/20xxx/CVE-2019-20787.json | 5 +++++ 2020/12xxx/CVE-2020-12066.json | 5 +++++ 14 files changed, 70 insertions(+) diff --git a/2019/13xxx/CVE-2019-13602.json b/2019/13xxx/CVE-2019-13602.json index f16ea71f2c8..5fa010c7bc8 100644 --- a/2019/13xxx/CVE-2019-13602.json +++ b/2019/13xxx/CVE-2019-13602.json @@ -111,6 +111,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/13xxx/CVE-2019-13962.json b/2019/13xxx/CVE-2019-13962.json index bf01a134d53..93d1be53050 100644 --- a/2019/13xxx/CVE-2019-13962.json +++ b/2019/13xxx/CVE-2019-13962.json @@ -111,6 +111,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14437.json b/2019/14xxx/CVE-2019-14437.json index 6644757e1da..db262d30fce 100644 --- a/2019/14xxx/CVE-2019-14437.json +++ b/2019/14xxx/CVE-2019-14437.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14438.json b/2019/14xxx/CVE-2019-14438.json index 1dd0c8327e5..09109cdc12d 100644 --- a/2019/14xxx/CVE-2019-14438.json +++ b/2019/14xxx/CVE-2019-14438.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14498.json b/2019/14xxx/CVE-2019-14498.json index d6d36f454a9..d92bc67b5a3 100644 --- a/2019/14xxx/CVE-2019-14498.json +++ b/2019/14xxx/CVE-2019-14498.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14533.json b/2019/14xxx/CVE-2019-14533.json index e2893a0a9d8..510d67bb508 100644 --- a/2019/14xxx/CVE-2019-14533.json +++ b/2019/14xxx/CVE-2019-14533.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14534.json b/2019/14xxx/CVE-2019-14534.json index f48bffdd295..cf8f826ee2f 100644 --- a/2019/14xxx/CVE-2019-14534.json +++ b/2019/14xxx/CVE-2019-14534.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14535.json b/2019/14xxx/CVE-2019-14535.json index 840fe12b6de..2b074743a29 100644 --- a/2019/14xxx/CVE-2019-14535.json +++ b/2019/14xxx/CVE-2019-14535.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14776.json b/2019/14xxx/CVE-2019-14776.json index 075cae49140..4ca23dfd693 100644 --- a/2019/14xxx/CVE-2019-14776.json +++ b/2019/14xxx/CVE-2019-14776.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14777.json b/2019/14xxx/CVE-2019-14777.json index 789e26626e3..5d9ec7cc6fb 100644 --- a/2019/14xxx/CVE-2019-14777.json +++ b/2019/14xxx/CVE-2019-14777.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14778.json b/2019/14xxx/CVE-2019-14778.json index caebcc80ac5..d1eacbc4d30 100644 --- a/2019/14xxx/CVE-2019-14778.json +++ b/2019/14xxx/CVE-2019-14778.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/14xxx/CVE-2019-14970.json b/2019/14xxx/CVE-2019-14970.json index 1ab3634720e..0ce363ad638 100644 --- a/2019/14xxx/CVE-2019-14970.json +++ b/2019/14xxx/CVE-2019-14970.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0545", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0562", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html" } ] } diff --git a/2019/20xxx/CVE-2019-20787.json b/2019/20xxx/CVE-2019-20787.json index 2ea480f62f0..3943737e9fa 100644 --- a/2019/20xxx/CVE-2019-20787.json +++ b/2019/20xxx/CVE-2019-20787.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0557", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00044.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0563", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00045.html" } ] } diff --git a/2020/12xxx/CVE-2020-12066.json b/2020/12xxx/CVE-2020-12066.json index e707cfe5b2d..7a1fd23c5bc 100644 --- a/2020/12xxx/CVE-2020-12066.json +++ b/2020/12xxx/CVE-2020-12066.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0557", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00044.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0563", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00045.html" } ] }