From b566ecbc46afc730c2b157b73b63f879ba55d756 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 20 Jul 2019 12:00:53 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/12xxx/CVE-2018-12404.json | 5 +++++ 2018/18xxx/CVE-2018-18074.json | 5 +++++ 2018/18xxx/CVE-2018-18500.json | 5 +++++ 2018/18xxx/CVE-2018-18501.json | 5 +++++ 2018/18xxx/CVE-2018-18505.json | 5 +++++ 2018/20xxx/CVE-2018-20836.json | 5 +++++ 2019/10xxx/CVE-2019-10126.json | 5 +++++ 2019/10xxx/CVE-2019-10638.json | 5 +++++ 2019/10xxx/CVE-2019-10639.json | 5 +++++ 2019/11xxx/CVE-2019-11599.json | 5 +++++ 2019/12xxx/CVE-2019-12435.json | 5 +++++ 2019/12xxx/CVE-2019-12614.json | 5 +++++ 2019/12xxx/CVE-2019-12749.json | 5 +++++ 2019/12xxx/CVE-2019-12779.json | 5 +++++ 2019/12xxx/CVE-2019-12817.json | 5 +++++ 2019/13xxx/CVE-2019-13012.json | 5 +++++ 2019/13xxx/CVE-2019-13233.json | 5 +++++ 17 files changed, 85 insertions(+) diff --git a/2018/12xxx/CVE-2018-12404.json b/2018/12xxx/CVE-2018-12404.json index 3059d2a6a21..7685c73ab60 100644 --- a/2018/12xxx/CVE-2018-12404.json +++ b/2018/12xxx/CVE-2018-12404.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-12404", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-12404" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1758", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ] }, diff --git a/2018/18xxx/CVE-2018-18074.json b/2018/18xxx/CVE-2018-18074.json index 0ad05f3818e..4577ac8fa5f 100644 --- a/2018/18xxx/CVE-2018-18074.json +++ b/2018/18xxx/CVE-2018-18074.json @@ -86,6 +86,11 @@ "name": "https://github.com/requests/requests/pull/4718", "refsource": "MISC", "url": "https://github.com/requests/requests/pull/4718" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1754", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00024.html" } ] } diff --git a/2018/18xxx/CVE-2018-18500.json b/2018/18xxx/CVE-2018-18500.json index 7cfb915d518..56574458a26 100644 --- a/2018/18xxx/CVE-2018-18500.json +++ b/2018/18xxx/CVE-2018-18500.json @@ -131,6 +131,11 @@ "refsource": "GENTOO", "name": "GLSA-201904-07", "url": "https://security.gentoo.org/glsa/201904-07" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1758", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ] } diff --git a/2018/18xxx/CVE-2018-18501.json b/2018/18xxx/CVE-2018-18501.json index 893aaffedf9..5a8a018989b 100644 --- a/2018/18xxx/CVE-2018-18501.json +++ b/2018/18xxx/CVE-2018-18501.json @@ -154,6 +154,11 @@ "refsource": "GENTOO", "name": "GLSA-201904-07", "url": "https://security.gentoo.org/glsa/201904-07" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1758", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ] } diff --git a/2018/18xxx/CVE-2018-18505.json b/2018/18xxx/CVE-2018-18505.json index 7af3f8f9412..1c4e1cb4ce3 100644 --- a/2018/18xxx/CVE-2018-18505.json +++ b/2018/18xxx/CVE-2018-18505.json @@ -159,6 +159,11 @@ "refsource": "GENTOO", "name": "GLSA-201904-07", "url": "https://security.gentoo.org/glsa/201904-07" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1758", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ] } diff --git a/2018/20xxx/CVE-2018-20836.json b/2018/20xxx/CVE-2018-20836.json index 3706aab9000..7b5eb9c2c10 100644 --- a/2018/20xxx/CVE-2018-20836.json +++ b/2018/20xxx/CVE-2018-20836.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1716", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1757", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" } ] } diff --git a/2019/10xxx/CVE-2019-10126.json b/2019/10xxx/CVE-2019-10126.json index c602a3722fa..ef7ae14295c 100644 --- a/2019/10xxx/CVE-2019-10126.json +++ b/2019/10xxx/CVE-2019-10126.json @@ -88,6 +88,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1716", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1757", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" } ] }, diff --git a/2019/10xxx/CVE-2019-10638.json b/2019/10xxx/CVE-2019-10638.json index e10b6a89cc7..a8d75bd90f7 100644 --- a/2019/10xxx/CVE-2019-10638.json +++ b/2019/10xxx/CVE-2019-10638.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1716", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1757", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" } ] } diff --git a/2019/10xxx/CVE-2019-10639.json b/2019/10xxx/CVE-2019-10639.json index 42def3a4a7b..ffb277c513f 100644 --- a/2019/10xxx/CVE-2019-10639.json +++ b/2019/10xxx/CVE-2019-10639.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1716", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1757", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" } ] } diff --git a/2019/11xxx/CVE-2019-11599.json b/2019/11xxx/CVE-2019-11599.json index c7e7a69d9d6..f4dc31b0621 100644 --- a/2019/11xxx/CVE-2019-11599.json +++ b/2019/11xxx/CVE-2019-11599.json @@ -151,6 +151,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1716", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1757", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" } ] } diff --git a/2019/12xxx/CVE-2019-12435.json b/2019/12xxx/CVE-2019-12435.json index 14f573cf98d..965ea7253d5 100644 --- a/2019/12xxx/CVE-2019-12435.json +++ b/2019/12xxx/CVE-2019-12435.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-8966706e33", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QSG3TLPZP35RH5DWAIDC7MHXRK5DFKOE/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1755", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00023.html" } ] } diff --git a/2019/12xxx/CVE-2019-12614.json b/2019/12xxx/CVE-2019-12614.json index 8f40b0080df..3eef8c9434a 100644 --- a/2019/12xxx/CVE-2019-12614.json +++ b/2019/12xxx/CVE-2019-12614.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1716", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1757", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" } ] } diff --git a/2019/12xxx/CVE-2019-12749.json b/2019/12xxx/CVE-2019-12749.json index d847fe483af..67471605b14 100644 --- a/2019/12xxx/CVE-2019-12749.json +++ b/2019/12xxx/CVE-2019-12749.json @@ -111,6 +111,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1726", "url": "https://access.redhat.com/errata/RHSA-2019:1726" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1750", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html" } ] } diff --git a/2019/12xxx/CVE-2019-12779.json b/2019/12xxx/CVE-2019-12779.json index 40d7c45a785..0666aad2ce2 100644 --- a/2019/12xxx/CVE-2019-12779.json +++ b/2019/12xxx/CVE-2019-12779.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1718", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00017.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1752", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00027.html" } ] } diff --git a/2019/12xxx/CVE-2019-12817.json b/2019/12xxx/CVE-2019-12817.json index 10248aabe8c..139e97f2e71 100644 --- a/2019/12xxx/CVE-2019-12817.json +++ b/2019/12xxx/CVE-2019-12817.json @@ -86,6 +86,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-69c132b061", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTLN3KQYEEWWAJYA4BUYYDMWWXCJQNV2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1757", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" } ] } diff --git a/2019/13xxx/CVE-2019-13012.json b/2019/13xxx/CVE-2019-13012.json index 8f3c7659b91..4654d636aaf 100644 --- a/2019/13xxx/CVE-2019-13012.json +++ b/2019/13xxx/CVE-2019-13012.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-4049-2", "url": "https://usn.ubuntu.com/4049-2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1749", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00022.html" } ] } diff --git a/2019/13xxx/CVE-2019-13233.json b/2019/13xxx/CVE-2019-13233.json index 8325c80025d..23da3faf565 100644 --- a/2019/13xxx/CVE-2019-13233.json +++ b/2019/13xxx/CVE-2019-13233.json @@ -71,6 +71,11 @@ "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=de9f869616dd95e95c00bdd6b0fcd3421e8a4323", "refsource": "MISC", "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=de9f869616dd95e95c00bdd6b0fcd3421e8a4323" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1757", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" } ] }