From b00b411a326606b2f9f90077aa46b2c3494e10d9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 17 Apr 2019 21:00:43 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/13xxx/CVE-2018-13042.json | 5 +++++ 2018/14xxx/CVE-2018-14522.json | 5 +++++ 2018/14xxx/CVE-2018-14523.json | 5 +++++ 2018/19xxx/CVE-2018-19595.json | 5 +++++ 2018/19xxx/CVE-2018-19665.json | 5 +++++ 2018/19xxx/CVE-2018-19961.json | 5 +++++ 2018/19xxx/CVE-2018-19962.json | 5 +++++ 2018/19xxx/CVE-2018-19965.json | 5 +++++ 2018/19xxx/CVE-2018-19966.json | 5 +++++ 2018/19xxx/CVE-2018-19967.json | 5 +++++ 2018/20xxx/CVE-2018-20346.json | 5 +++++ 2018/20xxx/CVE-2018-20506.json | 5 +++++ 2018/6xxx/CVE-2018-6556.json | 5 +++++ 2019/5xxx/CVE-2019-5736.json | 5 +++++ 2019/6xxx/CVE-2019-6506.json | 5 +++++ 2019/6xxx/CVE-2019-6778.json | 5 +++++ 2019/7xxx/CVE-2019-7572.json | 5 +++++ 2019/7xxx/CVE-2019-7573.json | 5 +++++ 2019/7xxx/CVE-2019-7574.json | 5 +++++ 2019/7xxx/CVE-2019-7575.json | 5 +++++ 2019/7xxx/CVE-2019-7576.json | 5 +++++ 2019/7xxx/CVE-2019-7577.json | 5 +++++ 2019/7xxx/CVE-2019-7578.json | 5 +++++ 2019/7xxx/CVE-2019-7635.json | 5 +++++ 2019/7xxx/CVE-2019-7636.json | 5 +++++ 2019/7xxx/CVE-2019-7637.json | 5 +++++ 2019/7xxx/CVE-2019-7638.json | 5 +++++ 2019/9xxx/CVE-2019-9211.json | 5 +++++ 28 files changed, 140 insertions(+) diff --git a/2018/13xxx/CVE-2018-13042.json b/2018/13xxx/CVE-2018-13042.json index ba177a21e09..f1ae6041110 100644 --- a/2018/13xxx/CVE-2018-13042.json +++ b/2018/13xxx/CVE-2018-13042.json @@ -61,6 +61,11 @@ "name": "https://app-updates.agilebits.com/product_history/OPA4", "refsource": "CONFIRM", "url": "https://app-updates.agilebits.com/product_history/OPA4" + }, + { + "refsource": "MISC", + "name": "https://www.valbrux.it/blog/2019/01/22/cve-2018-13042-1password-android-7-0-denial-of-service/", + "url": "https://www.valbrux.it/blog/2019/01/22/cve-2018-13042-1password-android-7-0-denial-of-service/" } ] } diff --git a/2018/14xxx/CVE-2018-14522.json b/2018/14xxx/CVE-2018-14522.json index e610d335663..f16d73d4583 100644 --- a/2018/14xxx/CVE-2018-14522.json +++ b/2018/14xxx/CVE-2018-14522.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1049", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00031.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1229", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00071.html" } ] } diff --git a/2018/14xxx/CVE-2018-14523.json b/2018/14xxx/CVE-2018-14523.json index f58ac3dd5a7..dfa46c5391d 100644 --- a/2018/14xxx/CVE-2018-14523.json +++ b/2018/14xxx/CVE-2018-14523.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1049", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00031.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1229", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00071.html" } ] } diff --git a/2018/19xxx/CVE-2018-19595.json b/2018/19xxx/CVE-2018-19595.json index 2360904a2f8..4ba3cc6e5ba 100644 --- a/2018/19xxx/CVE-2018-19595.json +++ b/2018/19xxx/CVE-2018-19595.json @@ -61,6 +61,11 @@ "name": "http://www.ttk7.cn/post-107.html", "refsource": "MISC", "url": "http://www.ttk7.cn/post-107.html" + }, + { + "refsource": "MISC", + "name": "https://www.pbootcms.com/content/139.html", + "url": "https://www.pbootcms.com/content/139.html" } ] } diff --git a/2018/19xxx/CVE-2018-19665.json b/2018/19xxx/CVE-2018-19665.json index 77b455549f8..f00aded74f3 100644 --- a/2018/19xxx/CVE-2018-19665.json +++ b/2018/19xxx/CVE-2018-19665.json @@ -66,6 +66,11 @@ "name": "[oss-security] 20181129 CVE-2018-19665 Qemu: bt: integer overflow in Bluetooth routines allows memory corruption", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/11/29/1" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1226", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html" } ] } diff --git a/2018/19xxx/CVE-2018-19961.json b/2018/19xxx/CVE-2018-19961.json index 4fc66480b4d..a7aea51bf51 100644 --- a/2018/19xxx/CVE-2018-19961.json +++ b/2018/19xxx/CVE-2018-19961.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-bce6498890", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1226", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html" } ] } diff --git a/2018/19xxx/CVE-2018-19962.json b/2018/19xxx/CVE-2018-19962.json index 4cbd34937d0..b16b1036587 100644 --- a/2018/19xxx/CVE-2018-19962.json +++ b/2018/19xxx/CVE-2018-19962.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-bce6498890", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1226", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html" } ] } diff --git a/2018/19xxx/CVE-2018-19965.json b/2018/19xxx/CVE-2018-19965.json index 940588a160e..45255c5ad1a 100644 --- a/2018/19xxx/CVE-2018-19965.json +++ b/2018/19xxx/CVE-2018-19965.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-bce6498890", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1226", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html" } ] } diff --git a/2018/19xxx/CVE-2018-19966.json b/2018/19xxx/CVE-2018-19966.json index be48cf80723..f42017e70a7 100644 --- a/2018/19xxx/CVE-2018-19966.json +++ b/2018/19xxx/CVE-2018-19966.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-bce6498890", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1226", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html" } ] } diff --git a/2018/19xxx/CVE-2018-19967.json b/2018/19xxx/CVE-2018-19967.json index 3a14112360b..9fcb1646f1c 100644 --- a/2018/19xxx/CVE-2018-19967.json +++ b/2018/19xxx/CVE-2018-19967.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1199", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00057.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1226", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html" } ] } diff --git a/2018/20xxx/CVE-2018-20346.json b/2018/20xxx/CVE-2018-20346.json index 9d45acb6ae1..14463513cc6 100644 --- a/2018/20xxx/CVE-2018-20346.json +++ b/2018/20xxx/CVE-2018-20346.json @@ -146,6 +146,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1159", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1222", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html" } ] } diff --git a/2018/20xxx/CVE-2018-20506.json b/2018/20xxx/CVE-2018-20506.json index ba6db27e388..f62c06aaabd 100644 --- a/2018/20xxx/CVE-2018-20506.json +++ b/2018/20xxx/CVE-2018-20506.json @@ -151,6 +151,11 @@ "url": "https://support.apple.com/kb/HT209451", "refsource": "MISC", "name": "https://support.apple.com/kb/HT209451" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1222", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html" } ] } diff --git a/2018/6xxx/CVE-2018-6556.json b/2018/6xxx/CVE-2018-6556.json index 8ca71debf82..57dea7f34c3 100644 --- a/2018/6xxx/CVE-2018-6556.json +++ b/2018/6xxx/CVE-2018-6556.json @@ -91,6 +91,11 @@ "name": "https://bugzilla.suse.com/show_bug.cgi?id=988348", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=988348" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1227", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html" } ] }, diff --git a/2019/5xxx/CVE-2019-5736.json b/2019/5xxx/CVE-2019-5736.json index 7de0ae02db5..e5df6a06efd 100644 --- a/2019/5xxx/CVE-2019-5736.json +++ b/2019/5xxx/CVE-2019-5736.json @@ -216,6 +216,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1079", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1227", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html" } ] } diff --git a/2019/6xxx/CVE-2019-6506.json b/2019/6xxx/CVE-2019-6506.json index 309c4dbfc86..a494aa0c844 100644 --- a/2019/6xxx/CVE-2019-6506.json +++ b/2019/6xxx/CVE-2019-6506.json @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "url": "https://docs.suitecrm.com/admin/releases/#anchor-7.10.11", + "refsource": "MISC", + "name": "https://docs.suitecrm.com/admin/releases/#anchor-7.10.11" + }, { "refsource": "CONFIRM", "name": "https://suitecrm.com/suitecrm-7-11-3-lts-security-maintenance-patch-released/", diff --git a/2019/6xxx/CVE-2019-6778.json b/2019/6xxx/CVE-2019-6778.json index d68be78fc91..aabe31d1b43 100644 --- a/2019/6xxx/CVE-2019-6778.json +++ b/2019/6xxx/CVE-2019-6778.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1074", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1226", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html" } ] } diff --git a/2019/7xxx/CVE-2019-7572.json b/2019/7xxx/CVE-2019-7572.json index e2b0967f660..9f8be94f8b9 100644 --- a/2019/7xxx/CVE-2019-7572.json +++ b/2019/7xxx/CVE-2019-7572.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7573.json b/2019/7xxx/CVE-2019-7573.json index 341a907883e..54dd157980a 100644 --- a/2019/7xxx/CVE-2019-7573.json +++ b/2019/7xxx/CVE-2019-7573.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7574.json b/2019/7xxx/CVE-2019-7574.json index d8fc08a031d..196aaccb870 100644 --- a/2019/7xxx/CVE-2019-7574.json +++ b/2019/7xxx/CVE-2019-7574.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7575.json b/2019/7xxx/CVE-2019-7575.json index f0388906999..e02624dd26b 100644 --- a/2019/7xxx/CVE-2019-7575.json +++ b/2019/7xxx/CVE-2019-7575.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7576.json b/2019/7xxx/CVE-2019-7576.json index e70955cff94..7a1fd245ac2 100644 --- a/2019/7xxx/CVE-2019-7576.json +++ b/2019/7xxx/CVE-2019-7576.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7577.json b/2019/7xxx/CVE-2019-7577.json index 5718bb6da44..0365bf8e63c 100644 --- a/2019/7xxx/CVE-2019-7577.json +++ b/2019/7xxx/CVE-2019-7577.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7578.json b/2019/7xxx/CVE-2019-7578.json index 65df9c69a40..908cbeeb893 100644 --- a/2019/7xxx/CVE-2019-7578.json +++ b/2019/7xxx/CVE-2019-7578.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7635.json b/2019/7xxx/CVE-2019-7635.json index 05a4a832e91..07d9df06f26 100644 --- a/2019/7xxx/CVE-2019-7635.json +++ b/2019/7xxx/CVE-2019-7635.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7636.json b/2019/7xxx/CVE-2019-7636.json index cc6f3517be2..a5310621fe3 100644 --- a/2019/7xxx/CVE-2019-7636.json +++ b/2019/7xxx/CVE-2019-7636.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7637.json b/2019/7xxx/CVE-2019-7637.json index 3fb5407b572..a3425e6cc8f 100644 --- a/2019/7xxx/CVE-2019-7637.json +++ b/2019/7xxx/CVE-2019-7637.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/7xxx/CVE-2019-7638.json b/2019/7xxx/CVE-2019-7638.json index a947dd7fa93..94a6e3a0023 100644 --- a/2019/7xxx/CVE-2019-7638.json +++ b/2019/7xxx/CVE-2019-7638.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1213", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1223", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html" } ] } diff --git a/2019/9xxx/CVE-2019-9211.json b/2019/9xxx/CVE-2019-9211.json index 76786004e58..e4027640403 100644 --- a/2019/9xxx/CVE-2019-9211.json +++ b/2019/9xxx/CVE-2019-9211.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-817ff2201f", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3QC6VFE2D7M6ZJXBXRIO4JZPKY57CLV/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1228", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00068.html" } ] }