From 7931aafa8c7d805eeeb33f19f8ab716eb726cfcf Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 20 Mar 2020 01:01:13 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/11xxx/CVE-2018-11354.json | 5 +++ 2018/11xxx/CVE-2018-11355.json | 5 +++ 2018/11xxx/CVE-2018-11356.json | 5 +++ 2018/11xxx/CVE-2018-11357.json | 5 +++ 2018/11xxx/CVE-2018-11358.json | 5 +++ 2018/11xxx/CVE-2018-11359.json | 5 +++ 2018/11xxx/CVE-2018-11360.json | 5 +++ 2018/11xxx/CVE-2018-11361.json | 5 +++ 2018/11xxx/CVE-2018-11362.json | 5 +++ 2018/12xxx/CVE-2018-12086.json | 5 +++ 2018/14xxx/CVE-2018-14339.json | 5 +++ 2018/14xxx/CVE-2018-14340.json | 5 +++ 2018/14xxx/CVE-2018-14341.json | 5 +++ 2018/14xxx/CVE-2018-14342.json | 5 +++ 2018/14xxx/CVE-2018-14343.json | 5 +++ 2018/14xxx/CVE-2018-14344.json | 5 +++ 2018/14xxx/CVE-2018-14367.json | 5 +++ 2018/14xxx/CVE-2018-14368.json | 5 +++ 2018/14xxx/CVE-2018-14369.json | 5 +++ 2018/14xxx/CVE-2018-14370.json | 5 +++ 2018/16xxx/CVE-2018-16056.json | 5 +++ 2018/16xxx/CVE-2018-16057.json | 5 +++ 2018/16xxx/CVE-2018-16058.json | 5 +++ 2018/18xxx/CVE-2018-18225.json | 5 +++ 2018/18xxx/CVE-2018-18226.json | 5 +++ 2018/18xxx/CVE-2018-18227.json | 5 +++ 2018/19xxx/CVE-2018-19622.json | 5 +++ 2018/19xxx/CVE-2018-19623.json | 5 +++ 2018/19xxx/CVE-2018-19624.json | 5 +++ 2018/19xxx/CVE-2018-19625.json | 5 +++ 2018/19xxx/CVE-2018-19626.json | 5 +++ 2018/19xxx/CVE-2018-19627.json | 5 +++ 2018/19xxx/CVE-2018-19628.json | 5 +++ 2018/20xxx/CVE-2018-20333.json | 48 +++++++++++++++++++++++- 2018/20xxx/CVE-2018-20334.json | 48 +++++++++++++++++++++++- 2018/20xxx/CVE-2018-20335.json | 48 +++++++++++++++++++++++- 2019/10xxx/CVE-2019-10894.json | 5 +++ 2019/10xxx/CVE-2019-10895.json | 5 +++ 2019/10xxx/CVE-2019-10896.json | 5 +++ 2019/10xxx/CVE-2019-10897.json | 5 +++ 2019/10xxx/CVE-2019-10898.json | 5 +++ 2019/10xxx/CVE-2019-10899.json | 5 +++ 2019/10xxx/CVE-2019-10900.json | 5 +++ 2019/10xxx/CVE-2019-10901.json | 5 +++ 2019/10xxx/CVE-2019-10902.json | 5 +++ 2019/10xxx/CVE-2019-10903.json | 5 +++ 2019/13xxx/CVE-2019-13619.json | 5 +++ 2019/16xxx/CVE-2019-16319.json | 5 +++ 2019/18xxx/CVE-2019-18782.json | 67 ++++++++++++++++++++++++++++++++++ 2019/18xxx/CVE-2019-18785.json | 67 ++++++++++++++++++++++++++++++++++ 2019/19xxx/CVE-2019-19553.json | 5 +++ 2019/5xxx/CVE-2019-5716.json | 5 +++ 2019/5xxx/CVE-2019-5717.json | 5 +++ 2019/5xxx/CVE-2019-5718.json | 5 +++ 2019/5xxx/CVE-2019-5719.json | 5 +++ 2019/5xxx/CVE-2019-5721.json | 5 +++ 2019/9xxx/CVE-2019-9208.json | 5 +++ 2019/9xxx/CVE-2019-9209.json | 5 +++ 2019/9xxx/CVE-2019-9214.json | 5 +++ 2020/7xxx/CVE-2020-7044.json | 5 +++ 2020/9xxx/CVE-2020-9428.json | 5 +++ 2020/9xxx/CVE-2020-9429.json | 5 +++ 2020/9xxx/CVE-2020-9430.json | 5 +++ 2020/9xxx/CVE-2020-9431.json | 5 +++ 64 files changed, 567 insertions(+), 6 deletions(-) create mode 100644 2019/18xxx/CVE-2019-18782.json create mode 100644 2019/18xxx/CVE-2019-18785.json diff --git a/2018/11xxx/CVE-2018-11354.json b/2018/11xxx/CVE-2018-11354.json index 7c687195860..e02d8330bd2 100644 --- a/2018/11xxx/CVE-2018-11354.json +++ b/2018/11xxx/CVE-2018-11354.json @@ -76,6 +76,11 @@ "name": "1041036", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041036" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/11xxx/CVE-2018-11355.json b/2018/11xxx/CVE-2018-11355.json index 702cd4bc3d8..3b9f14619a3 100644 --- a/2018/11xxx/CVE-2018-11355.json +++ b/2018/11xxx/CVE-2018-11355.json @@ -76,6 +76,11 @@ "name": "1041036", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041036" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/11xxx/CVE-2018-11356.json b/2018/11xxx/CVE-2018-11356.json index 169a2a48e31..e3c2b3a1e1f 100644 --- a/2018/11xxx/CVE-2018-11356.json +++ b/2018/11xxx/CVE-2018-11356.json @@ -81,6 +81,11 @@ "name": "1041036", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041036" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/11xxx/CVE-2018-11357.json b/2018/11xxx/CVE-2018-11357.json index c835c164a42..f68f61c2b40 100644 --- a/2018/11xxx/CVE-2018-11357.json +++ b/2018/11xxx/CVE-2018-11357.json @@ -81,6 +81,11 @@ "name": "1041036", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041036" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/11xxx/CVE-2018-11358.json b/2018/11xxx/CVE-2018-11358.json index 4eb25729645..e57a4bcd309 100644 --- a/2018/11xxx/CVE-2018-11358.json +++ b/2018/11xxx/CVE-2018-11358.json @@ -86,6 +86,11 @@ "name": "1041036", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041036" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/11xxx/CVE-2018-11359.json b/2018/11xxx/CVE-2018-11359.json index b362859dec4..aa42a852a30 100644 --- a/2018/11xxx/CVE-2018-11359.json +++ b/2018/11xxx/CVE-2018-11359.json @@ -81,6 +81,11 @@ "name": "1041036", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041036" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/11xxx/CVE-2018-11360.json b/2018/11xxx/CVE-2018-11360.json index 3a7643325da..7d1f5298b2f 100644 --- a/2018/11xxx/CVE-2018-11360.json +++ b/2018/11xxx/CVE-2018-11360.json @@ -81,6 +81,11 @@ "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688", "refsource": "CONFIRM", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/11xxx/CVE-2018-11361.json b/2018/11xxx/CVE-2018-11361.json index 2ab3fbe1075..185b287be8b 100644 --- a/2018/11xxx/CVE-2018-11361.json +++ b/2018/11xxx/CVE-2018-11361.json @@ -76,6 +76,11 @@ "name": "1041036", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041036" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/11xxx/CVE-2018-11362.json b/2018/11xxx/CVE-2018-11362.json index b2d5316a0e1..47c23306cdf 100644 --- a/2018/11xxx/CVE-2018-11362.json +++ b/2018/11xxx/CVE-2018-11362.json @@ -86,6 +86,11 @@ "name": "1041036", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041036" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/12xxx/CVE-2018-12086.json b/2018/12xxx/CVE-2018-12086.json index 34584753fcc..ac0540ddd4a 100644 --- a/2018/12xxx/CVE-2018-12086.json +++ b/2018/12xxx/CVE-2018-12086.json @@ -71,6 +71,11 @@ "name": "https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf", "refsource": "CONFIRM", "url": "https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14339.json b/2018/14xxx/CVE-2018-14339.json index eaec14b43d1..1a27be25c0a 100644 --- a/2018/14xxx/CVE-2018-14339.json +++ b/2018/14xxx/CVE-2018-14339.json @@ -81,6 +81,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14340.json b/2018/14xxx/CVE-2018-14340.json index 56607c6d2c6..b257ff902ae 100644 --- a/2018/14xxx/CVE-2018-14340.json +++ b/2018/14xxx/CVE-2018-14340.json @@ -81,6 +81,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14341.json b/2018/14xxx/CVE-2018-14341.json index 98746dd228f..0c9ae1f23ba 100644 --- a/2018/14xxx/CVE-2018-14341.json +++ b/2018/14xxx/CVE-2018-14341.json @@ -81,6 +81,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14342.json b/2018/14xxx/CVE-2018-14342.json index c6c5939f693..610eb1f6d73 100644 --- a/2018/14xxx/CVE-2018-14342.json +++ b/2018/14xxx/CVE-2018-14342.json @@ -81,6 +81,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14343.json b/2018/14xxx/CVE-2018-14343.json index e8fb9a7081d..9292ea86748 100644 --- a/2018/14xxx/CVE-2018-14343.json +++ b/2018/14xxx/CVE-2018-14343.json @@ -81,6 +81,11 @@ "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14682", "refsource": "CONFIRM", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14682" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14344.json b/2018/14xxx/CVE-2018-14344.json index 46f24859005..27ee13f5c3a 100644 --- a/2018/14xxx/CVE-2018-14344.json +++ b/2018/14xxx/CVE-2018-14344.json @@ -76,6 +76,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14367.json b/2018/14xxx/CVE-2018-14367.json index 3de41ef5a5f..883f721d90c 100644 --- a/2018/14xxx/CVE-2018-14367.json +++ b/2018/14xxx/CVE-2018-14367.json @@ -76,6 +76,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14368.json b/2018/14xxx/CVE-2018-14368.json index 4e0db76edce..8040ac06dae 100644 --- a/2018/14xxx/CVE-2018-14368.json +++ b/2018/14xxx/CVE-2018-14368.json @@ -81,6 +81,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14369.json b/2018/14xxx/CVE-2018-14369.json index dd31e8f9b51..e0f6bd4735d 100644 --- a/2018/14xxx/CVE-2018-14369.json +++ b/2018/14xxx/CVE-2018-14369.json @@ -81,6 +81,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/14xxx/CVE-2018-14370.json b/2018/14xxx/CVE-2018-14370.json index eb2bc4ed1d0..22deeeb2f1f 100644 --- a/2018/14xxx/CVE-2018-14370.json +++ b/2018/14xxx/CVE-2018-14370.json @@ -76,6 +76,11 @@ "name": "104847", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104847" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/16xxx/CVE-2018-16056.json b/2018/16xxx/CVE-2018-16056.json index 879b6504eba..dab4097ceab 100644 --- a/2018/16xxx/CVE-2018-16056.json +++ b/2018/16xxx/CVE-2018-16056.json @@ -81,6 +81,11 @@ "name": "https://www.wireshark.org/security/wnpa-sec-2018-45.html", "refsource": "MISC", "url": "https://www.wireshark.org/security/wnpa-sec-2018-45.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/16xxx/CVE-2018-16057.json b/2018/16xxx/CVE-2018-16057.json index af46646fdc0..3d58b320838 100644 --- a/2018/16xxx/CVE-2018-16057.json +++ b/2018/16xxx/CVE-2018-16057.json @@ -86,6 +86,11 @@ "name": "https://www.wireshark.org/security/wnpa-sec-2018-46.html", "refsource": "MISC", "url": "https://www.wireshark.org/security/wnpa-sec-2018-46.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/16xxx/CVE-2018-16058.json b/2018/16xxx/CVE-2018-16058.json index eac20171ef2..ca0084a4408 100644 --- a/2018/16xxx/CVE-2018-16058.json +++ b/2018/16xxx/CVE-2018-16058.json @@ -86,6 +86,11 @@ "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884", "refsource": "MISC", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/18xxx/CVE-2018-18225.json b/2018/18xxx/CVE-2018-18225.json index 0b14cf26416..6e18f218c2f 100644 --- a/2018/18xxx/CVE-2018-18225.json +++ b/2018/18xxx/CVE-2018-18225.json @@ -81,6 +81,11 @@ "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15172", "refsource": "MISC", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15172" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/18xxx/CVE-2018-18226.json b/2018/18xxx/CVE-2018-18226.json index fc3952b1da7..af3d841fe04 100644 --- a/2018/18xxx/CVE-2018-18226.json +++ b/2018/18xxx/CVE-2018-18226.json @@ -81,6 +81,11 @@ "name": "https://www.wireshark.org/security/wnpa-sec-2018-48.html", "refsource": "MISC", "url": "https://www.wireshark.org/security/wnpa-sec-2018-48.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/18xxx/CVE-2018-18227.json b/2018/18xxx/CVE-2018-18227.json index a3444e6ba50..0c05a4a0247 100644 --- a/2018/18xxx/CVE-2018-18227.json +++ b/2018/18xxx/CVE-2018-18227.json @@ -81,6 +81,11 @@ "name": "DSA-4359", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4359" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19622.json b/2018/19xxx/CVE-2018-19622.json index 0bf8d1a57da..a1cdbb2e6e0 100644 --- a/2018/19xxx/CVE-2018-19622.json +++ b/2018/19xxx/CVE-2018-19622.json @@ -81,6 +81,11 @@ "name": "DSA-4359", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4359" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19623.json b/2018/19xxx/CVE-2018-19623.json index f838135e80b..257ec2273a2 100644 --- a/2018/19xxx/CVE-2018-19623.json +++ b/2018/19xxx/CVE-2018-19623.json @@ -81,6 +81,11 @@ "name": "DSA-4359", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4359" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19624.json b/2018/19xxx/CVE-2018-19624.json index b50f0eaa203..bf6880e2646 100644 --- a/2018/19xxx/CVE-2018-19624.json +++ b/2018/19xxx/CVE-2018-19624.json @@ -81,6 +81,11 @@ "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3e319db1107b08fc3be804b6d449143ec9aa0dec", "refsource": "MISC", "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3e319db1107b08fc3be804b6d449143ec9aa0dec" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19625.json b/2018/19xxx/CVE-2018-19625.json index 3823c082d26..35a4ceef335 100644 --- a/2018/19xxx/CVE-2018-19625.json +++ b/2018/19xxx/CVE-2018-19625.json @@ -81,6 +81,11 @@ "name": "DSA-4359", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4359" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19626.json b/2018/19xxx/CVE-2018-19626.json index 06a64187c8a..816dd671c2b 100644 --- a/2018/19xxx/CVE-2018-19626.json +++ b/2018/19xxx/CVE-2018-19626.json @@ -81,6 +81,11 @@ "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c5a65115ebab55cfd5ce0a855c2256e01cab6449", "refsource": "MISC", "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c5a65115ebab55cfd5ce0a855c2256e01cab6449" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19627.json b/2018/19xxx/CVE-2018-19627.json index d4b73741c4e..7ed93d28e52 100644 --- a/2018/19xxx/CVE-2018-19627.json +++ b/2018/19xxx/CVE-2018-19627.json @@ -81,6 +81,11 @@ "name": "https://www.wireshark.org/security/wnpa-sec-2018-55.html", "refsource": "MISC", "url": "https://www.wireshark.org/security/wnpa-sec-2018-55.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/19xxx/CVE-2018-19628.json b/2018/19xxx/CVE-2018-19628.json index 222e0114c79..c9e79ef661c 100644 --- a/2018/19xxx/CVE-2018-19628.json +++ b/2018/19xxx/CVE-2018-19628.json @@ -76,6 +76,11 @@ "name": "DSA-4359", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4359" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2018/20xxx/CVE-2018-20333.json b/2018/20xxx/CVE-2018-20333.json index 591b6fa2e01..386be5a95e0 100644 --- a/2018/20xxx/CVE-2018-20333.json +++ b/2018/20xxx/CVE-2018-20333.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20333", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,28 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://starlabs.sg/advisories/18-20333/", + "url": "https://starlabs.sg/advisories/18-20333/" } ] } diff --git a/2018/20xxx/CVE-2018-20334.json b/2018/20xxx/CVE-2018-20334.json index dc70ab04aa8..383bee4088e 100644 --- a/2018/20xxx/CVE-2018-20334.json +++ b/2018/20xxx/CVE-2018-20334.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20334", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,28 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://starlabs.sg/advisories/18-20334/", + "url": "https://starlabs.sg/advisories/18-20334/" } ] } diff --git a/2018/20xxx/CVE-2018-20335.json b/2018/20xxx/CVE-2018-20335.json index 31b4e778d49..fa45f6327c9 100644 --- a/2018/20xxx/CVE-2018-20335.json +++ b/2018/20xxx/CVE-2018-20335.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20335", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,28 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://starlabs.sg/advisories/18-20335/", + "url": "https://starlabs.sg/advisories/18-20335/" } ] } diff --git a/2019/10xxx/CVE-2019-10894.json b/2019/10xxx/CVE-2019-10894.json index 5195e4fe755..4e00bf1a69e 100644 --- a/2019/10xxx/CVE-2019-10894.json +++ b/2019/10xxx/CVE-2019-10894.json @@ -101,6 +101,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190525 [SECURITY] [DLA 1802-1] wireshark security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10895.json b/2019/10xxx/CVE-2019-10895.json index ce111446706..e11cb1753fe 100644 --- a/2019/10xxx/CVE-2019-10895.json +++ b/2019/10xxx/CVE-2019-10895.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190525 [SECURITY] [DLA 1802-1] wireshark security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10896.json b/2019/10xxx/CVE-2019-10896.json index 63236d489a7..1b21411170c 100644 --- a/2019/10xxx/CVE-2019-10896.json +++ b/2019/10xxx/CVE-2019-10896.json @@ -96,6 +96,11 @@ "refsource": "UBUNTU", "name": "USN-3986-1", "url": "https://usn.ubuntu.com/3986-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10897.json b/2019/10xxx/CVE-2019-10897.json index 06315301dd0..e45a0970e2b 100644 --- a/2019/10xxx/CVE-2019-10897.json +++ b/2019/10xxx/CVE-2019-10897.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-77b2d840ef", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4LYIOOQIMFQ3PA7AFBK4DNXHISTEYUC5/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10898.json b/2019/10xxx/CVE-2019-10898.json index b69ea1ef6fa..ab5c41e8dee 100644 --- a/2019/10xxx/CVE-2019-10898.json +++ b/2019/10xxx/CVE-2019-10898.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-77b2d840ef", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4LYIOOQIMFQ3PA7AFBK4DNXHISTEYUC5/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10899.json b/2019/10xxx/CVE-2019-10899.json index 580447198bc..30311fe9fc4 100644 --- a/2019/10xxx/CVE-2019-10899.json +++ b/2019/10xxx/CVE-2019-10899.json @@ -101,6 +101,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190525 [SECURITY] [DLA 1802-1] wireshark security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10900.json b/2019/10xxx/CVE-2019-10900.json index cf830054fe6..14eae6477b6 100644 --- a/2019/10xxx/CVE-2019-10900.json +++ b/2019/10xxx/CVE-2019-10900.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-77b2d840ef", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4LYIOOQIMFQ3PA7AFBK4DNXHISTEYUC5/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10901.json b/2019/10xxx/CVE-2019-10901.json index dd93ff0d626..da478c6f828 100644 --- a/2019/10xxx/CVE-2019-10901.json +++ b/2019/10xxx/CVE-2019-10901.json @@ -101,6 +101,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190525 [SECURITY] [DLA 1802-1] wireshark security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10902.json b/2019/10xxx/CVE-2019-10902.json index 33787b8afb3..203bba9d6d8 100644 --- a/2019/10xxx/CVE-2019-10902.json +++ b/2019/10xxx/CVE-2019-10902.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-77b2d840ef", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4LYIOOQIMFQ3PA7AFBK4DNXHISTEYUC5/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/10xxx/CVE-2019-10903.json b/2019/10xxx/CVE-2019-10903.json index 01cae1840e5..fc62347739e 100644 --- a/2019/10xxx/CVE-2019-10903.json +++ b/2019/10xxx/CVE-2019-10903.json @@ -101,6 +101,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190525 [SECURITY] [DLA 1802-1] wireshark security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/13xxx/CVE-2019-13619.json b/2019/13xxx/CVE-2019-13619.json index eeb589a7401..ee1dd558a3c 100644 --- a/2019/13xxx/CVE-2019-13619.json +++ b/2019/13xxx/CVE-2019-13619.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4133-1", "url": "https://usn.ubuntu.com/4133-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/16xxx/CVE-2019-16319.json b/2019/16xxx/CVE-2019-16319.json index 9331a594c13..9a0cf044865 100644 --- a/2019/16xxx/CVE-2019-16319.json +++ b/2019/16xxx/CVE-2019-16319.json @@ -66,6 +66,11 @@ "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a", "refsource": "MISC", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/18xxx/CVE-2019-18782.json b/2019/18xxx/CVE-2019-18782.json new file mode 100644 index 00000000000..a338f26a779 --- /dev/null +++ b/2019/18xxx/CVE-2019-18782.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-18782", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "SuiteCRM 7.10.x prior to 7.10.21 and 7.11.x prior to 7.11.9 does not correctly implement the .htaccess protection mechanism." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://docs.suitecrm.com/admin/releases/7.11.x/#_7_11_9", + "url": "https://docs.suitecrm.com/admin/releases/7.11.x/#_7_11_9" + }, + { + "refsource": "CONFIRM", + "name": "https://docs.suitecrm.com/admin/releases/7.10.x/#_7_10_21", + "url": "https://docs.suitecrm.com/admin/releases/7.10.x/#_7_10_21" + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18785.json b/2019/18xxx/CVE-2019-18785.json new file mode 100644 index 00000000000..973add38298 --- /dev/null +++ b/2019/18xxx/CVE-2019-18785.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-18785", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "SuiteCRM 7.10.x prior to 7.10.21 and 7.11.x prior to 7.11.9 mishandles API access tokens and credentials." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://docs.suitecrm.com/admin/releases/7.11.x/#_7_11_9", + "url": "https://docs.suitecrm.com/admin/releases/7.11.x/#_7_11_9" + }, + { + "refsource": "CONFIRM", + "name": "https://docs.suitecrm.com/admin/releases/7.10.x/#_7_10_21", + "url": "https://docs.suitecrm.com/admin/releases/7.10.x/#_7_10_21" + } + ] + } +} \ No newline at end of file diff --git a/2019/19xxx/CVE-2019-19553.json b/2019/19xxx/CVE-2019-19553.json index 734a290f9d0..9d4a8673f38 100644 --- a/2019/19xxx/CVE-2019-19553.json +++ b/2019/19xxx/CVE-2019-19553.json @@ -66,6 +66,11 @@ "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45", "refsource": "MISC", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/5xxx/CVE-2019-5716.json b/2019/5xxx/CVE-2019-5716.json index 5138f22927c..d4a499ed4a5 100644 --- a/2019/5xxx/CVE-2019-5716.json +++ b/2019/5xxx/CVE-2019-5716.json @@ -86,6 +86,11 @@ "refsource": "BUGTRAQ", "name": "20190324 [SECURITY] [DSA 4416-1] wireshark security update", "url": "https://seclists.org/bugtraq/2019/Mar/35" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/5xxx/CVE-2019-5717.json b/2019/5xxx/CVE-2019-5717.json index 015e7da8387..71119cd23a8 100644 --- a/2019/5xxx/CVE-2019-5717.json +++ b/2019/5xxx/CVE-2019-5717.json @@ -86,6 +86,11 @@ "refsource": "BUGTRAQ", "name": "20190324 [SECURITY] [DSA 4416-1] wireshark security update", "url": "https://seclists.org/bugtraq/2019/Mar/35" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/5xxx/CVE-2019-5718.json b/2019/5xxx/CVE-2019-5718.json index b82ba7dca72..450491f2b75 100644 --- a/2019/5xxx/CVE-2019-5718.json +++ b/2019/5xxx/CVE-2019-5718.json @@ -86,6 +86,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2020.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/5xxx/CVE-2019-5719.json b/2019/5xxx/CVE-2019-5719.json index 09d63008f4e..1c6d690757f 100644 --- a/2019/5xxx/CVE-2019-5719.json +++ b/2019/5xxx/CVE-2019-5719.json @@ -81,6 +81,11 @@ "refsource": "BUGTRAQ", "name": "20190324 [SECURITY] [DSA 4416-1] wireshark security update", "url": "https://seclists.org/bugtraq/2019/Mar/35" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/5xxx/CVE-2019-5721.json b/2019/5xxx/CVE-2019-5721.json index c891dd39c5d..b7327ba4f68 100644 --- a/2019/5xxx/CVE-2019-5721.json +++ b/2019/5xxx/CVE-2019-5721.json @@ -66,6 +66,11 @@ "name": "https://www.wireshark.org/security/wnpa-sec-2019-05.html", "refsource": "MISC", "url": "https://www.wireshark.org/security/wnpa-sec-2019-05.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/9xxx/CVE-2019-9208.json b/2019/9xxx/CVE-2019-9208.json index cabb410dc41..d320ca3e187 100644 --- a/2019/9xxx/CVE-2019-9208.json +++ b/2019/9xxx/CVE-2019-9208.json @@ -101,6 +101,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2020.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/9xxx/CVE-2019-9209.json b/2019/9xxx/CVE-2019-9209.json index d3b40e32c81..19531006677 100644 --- a/2019/9xxx/CVE-2019-9209.json +++ b/2019/9xxx/CVE-2019-9209.json @@ -101,6 +101,11 @@ "refsource": "UBUNTU", "name": "USN-3986-1", "url": "https://usn.ubuntu.com/3986-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2019/9xxx/CVE-2019-9214.json b/2019/9xxx/CVE-2019-9214.json index ab388688d7d..0fac19f201d 100644 --- a/2019/9xxx/CVE-2019-9214.json +++ b/2019/9xxx/CVE-2019-9214.json @@ -96,6 +96,11 @@ "refsource": "UBUNTU", "name": "USN-3986-1", "url": "https://usn.ubuntu.com/3986-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2020/7xxx/CVE-2020-7044.json b/2020/7xxx/CVE-2020-7044.json index 38635ac7da8..60ac6093e4e 100644 --- a/2020/7xxx/CVE-2020-7044.json +++ b/2020/7xxx/CVE-2020-7044.json @@ -66,6 +66,11 @@ "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f90a3720b73ca140403315126e2a478c4f70ca03", "refsource": "MISC", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f90a3720b73ca140403315126e2a478c4f70ca03" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2020/9xxx/CVE-2020-9428.json b/2020/9xxx/CVE-2020-9428.json index a97d982fd1f..5483026d286 100644 --- a/2020/9xxx/CVE-2020-9428.json +++ b/2020/9xxx/CVE-2020-9428.json @@ -66,6 +66,11 @@ "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2", "refsource": "MISC", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2020/9xxx/CVE-2020-9429.json b/2020/9xxx/CVE-2020-9429.json index ef8b35c51cd..26bf7510172 100644 --- a/2020/9xxx/CVE-2020-9429.json +++ b/2020/9xxx/CVE-2020-9429.json @@ -71,6 +71,11 @@ "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=73c5fff899f253c44a72657048aec7db6edee571", "refsource": "MISC", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=73c5fff899f253c44a72657048aec7db6edee571" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2020/9xxx/CVE-2020-9430.json b/2020/9xxx/CVE-2020-9430.json index 397f7e3f7ac..916e201cd7b 100644 --- a/2020/9xxx/CVE-2020-9430.json +++ b/2020/9xxx/CVE-2020-9430.json @@ -76,6 +76,11 @@ "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73", "refsource": "MISC", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] } diff --git a/2020/9xxx/CVE-2020-9431.json b/2020/9xxx/CVE-2020-9431.json index a5356d1fe2c..a113d88dd16 100644 --- a/2020/9xxx/CVE-2020-9431.json +++ b/2020/9xxx/CVE-2020-9431.json @@ -66,6 +66,11 @@ "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850", "refsource": "MISC", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0362", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html" } ] }