From f8bb94cbeaf2e817c078fdccd261a65d9c8a3360 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 3 Jun 2019 15:00:51 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/10xxx/CVE-2016-10245.json | 5 +++++ 2018/11xxx/CVE-2018-11212.json | 5 +++++ 2018/12xxx/CVE-2018-12126.json | 5 +++++ 2018/12xxx/CVE-2018-12127.json | 5 +++++ 2018/12xxx/CVE-2018-12130.json | 5 +++++ 2018/16xxx/CVE-2018-16873.json | 5 +++++ 2018/16xxx/CVE-2018-16874.json | 5 +++++ 2018/16xxx/CVE-2018-16875.json | 5 +++++ 2019/11xxx/CVE-2019-11034.json | 10 ++++++++++ 2019/11xxx/CVE-2019-11035.json | 10 ++++++++++ 2019/11xxx/CVE-2019-11036.json | 10 ++++++++++ 2019/11xxx/CVE-2019-11091.json | 5 +++++ 2019/11xxx/CVE-2019-11358.json | 5 +++++ 2019/2xxx/CVE-2019-2422.json | 5 +++++ 2019/2xxx/CVE-2019-2426.json | 5 +++++ 2019/2xxx/CVE-2019-2602.json | 5 +++++ 2019/2xxx/CVE-2019-2684.json | 5 +++++ 2019/2xxx/CVE-2019-2698.json | 5 +++++ 2019/5xxx/CVE-2019-5736.json | 5 +++++ 2019/6xxx/CVE-2019-6486.json | 5 +++++ 2019/9xxx/CVE-2019-9637.json | 5 +++++ 2019/9xxx/CVE-2019-9638.json | 5 +++++ 2019/9xxx/CVE-2019-9639.json | 5 +++++ 2019/9xxx/CVE-2019-9640.json | 5 +++++ 2019/9xxx/CVE-2019-9675.json | 5 +++++ 25 files changed, 140 insertions(+) diff --git a/2016/10xxx/CVE-2016-10245.json b/2016/10xxx/CVE-2016-10245.json index 1f4296a765f..50253479e92 100644 --- a/2016/10xxx/CVE-2016-10245.json +++ b/2016/10xxx/CVE-2016-10245.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1486", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00000.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4002-1", + "url": "https://usn.ubuntu.com/4002-1/" } ] } diff --git a/2018/11xxx/CVE-2018-11212.json b/2018/11xxx/CVE-2018-11212.json index bb42c800ed5..fff370fd38f 100644 --- a/2018/11xxx/CVE-2018-11212.json +++ b/2018/11xxx/CVE-2018-11212.json @@ -126,6 +126,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1439", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html" } ] } diff --git a/2018/12xxx/CVE-2018-12126.json b/2018/12xxx/CVE-2018-12126.json index ee61f718d4b..0f68fd4735b 100644 --- a/2018/12xxx/CVE-2018-12126.json +++ b/2018/12xxx/CVE-2018-12126.json @@ -53,6 +53,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1f5832fc0e", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1505", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html" } ] }, diff --git a/2018/12xxx/CVE-2018-12127.json b/2018/12xxx/CVE-2018-12127.json index 4731983ceb0..b6984bde2f8 100644 --- a/2018/12xxx/CVE-2018-12127.json +++ b/2018/12xxx/CVE-2018-12127.json @@ -53,6 +53,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1f5832fc0e", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1505", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html" } ] }, diff --git a/2018/12xxx/CVE-2018-12130.json b/2018/12xxx/CVE-2018-12130.json index ae18a1c83e5..e9521cdf167 100644 --- a/2018/12xxx/CVE-2018-12130.json +++ b/2018/12xxx/CVE-2018-12130.json @@ -53,6 +53,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1f5832fc0e", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1505", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html" } ] }, diff --git a/2018/16xxx/CVE-2018-16873.json b/2018/16xxx/CVE-2018-16873.json index 24e190f25e4..b1b70d2cac6 100644 --- a/2018/16xxx/CVE-2018-16873.json +++ b/2018/16xxx/CVE-2018-16873.json @@ -94,6 +94,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1444", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html" } ] } diff --git a/2018/16xxx/CVE-2018-16874.json b/2018/16xxx/CVE-2018-16874.json index 3fb48c94cc4..9fadff72a9a 100644 --- a/2018/16xxx/CVE-2018-16874.json +++ b/2018/16xxx/CVE-2018-16874.json @@ -94,6 +94,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1444", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html" } ] } diff --git a/2018/16xxx/CVE-2018-16875.json b/2018/16xxx/CVE-2018-16875.json index 3e5e86d0c35..d91456baa0c 100644 --- a/2018/16xxx/CVE-2018-16875.json +++ b/2018/16xxx/CVE-2018-16875.json @@ -94,6 +94,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1444", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html" } ] } diff --git a/2019/11xxx/CVE-2019-11034.json b/2019/11xxx/CVE-2019-11034.json index 9131ec0865b..46ff9b82071 100644 --- a/2019/11xxx/CVE-2019-11034.json +++ b/2019/11xxx/CVE-2019-11034.json @@ -120,6 +120,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00035.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1501", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00010.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1503", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11035.json b/2019/11xxx/CVE-2019-11035.json index f7c9dc934e0..2f600bbe552 100644 --- a/2019/11xxx/CVE-2019-11035.json +++ b/2019/11xxx/CVE-2019-11035.json @@ -120,6 +120,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00035.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1501", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00010.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1503", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11036.json b/2019/11xxx/CVE-2019-11036.json index 407d2102774..301eea8ad29 100644 --- a/2019/11xxx/CVE-2019-11036.json +++ b/2019/11xxx/CVE-2019-11036.json @@ -130,6 +130,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00035.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1501", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00010.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1503", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11091.json b/2019/11xxx/CVE-2019-11091.json index 6542d89fce8..e4d129e9254 100644 --- a/2019/11xxx/CVE-2019-11091.json +++ b/2019/11xxx/CVE-2019-11091.json @@ -53,6 +53,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1f5832fc0e", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1505", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html" } ] }, diff --git a/2019/11xxx/CVE-2019-11358.json b/2019/11xxx/CVE-2019-11358.json index ae7a1b0f47b..3a9120dc355 100644 --- a/2019/11xxx/CVE-2019-11358.json +++ b/2019/11xxx/CVE-2019-11358.json @@ -186,6 +186,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1797-1] drupal7 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190603 Django: CVE-2019-12308 AdminURLFieldWidget XSS (plus patched bundled jQuery for CVE-2019-11358)", + "url": "http://www.openwall.com/lists/oss-security/2019/06/03/2" } ] } diff --git a/2019/2xxx/CVE-2019-2422.json b/2019/2xxx/CVE-2019-2422.json index 451cdf617d1..7fc1165076b 100644 --- a/2019/2xxx/CVE-2019-2422.json +++ b/2019/2xxx/CVE-2019-2422.json @@ -171,6 +171,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1439", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html" } ] } diff --git a/2019/2xxx/CVE-2019-2426.json b/2019/2xxx/CVE-2019-2426.json index a703a95566f..2be48d6575f 100644 --- a/2019/2xxx/CVE-2019-2426.json +++ b/2019/2xxx/CVE-2019-2426.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1439", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html" } ] } diff --git a/2019/2xxx/CVE-2019-2602.json b/2019/2xxx/CVE-2019-2602.json index 8659d223957..c7ffd12bb77 100644 --- a/2019/2xxx/CVE-2019-2602.json +++ b/2019/2xxx/CVE-2019-2602.json @@ -131,6 +131,11 @@ "refsource": "BUGTRAQ", "name": "20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update", "url": "https://seclists.org/bugtraq/2019/May/75" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html" } ] } diff --git a/2019/2xxx/CVE-2019-2684.json b/2019/2xxx/CVE-2019-2684.json index 0d3a5f7ed6e..2f927839f7f 100644 --- a/2019/2xxx/CVE-2019-2684.json +++ b/2019/2xxx/CVE-2019-2684.json @@ -131,6 +131,11 @@ "refsource": "BUGTRAQ", "name": "20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update", "url": "https://seclists.org/bugtraq/2019/May/75" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html" } ] } diff --git a/2019/2xxx/CVE-2019-2698.json b/2019/2xxx/CVE-2019-2698.json index 842248038c7..936f9ae7ccd 100644 --- a/2019/2xxx/CVE-2019-2698.json +++ b/2019/2xxx/CVE-2019-2698.json @@ -122,6 +122,11 @@ "refsource": "BUGTRAQ", "name": "20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update", "url": "https://seclists.org/bugtraq/2019/May/75" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html" } ] } diff --git a/2019/5xxx/CVE-2019-5736.json b/2019/5xxx/CVE-2019-5736.json index 78254c2d325..b2c2ba16ea2 100644 --- a/2019/5xxx/CVE-2019-5736.json +++ b/2019/5xxx/CVE-2019-5736.json @@ -276,6 +276,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1481", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html" } ] } diff --git a/2019/6xxx/CVE-2019-6486.json b/2019/6xxx/CVE-2019-6486.json index 48418621d17..f191eee09d8 100644 --- a/2019/6xxx/CVE-2019-6486.json +++ b/2019/6xxx/CVE-2019-6486.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1444", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html" } ] } diff --git a/2019/9xxx/CVE-2019-9637.json b/2019/9xxx/CVE-2019-9637.json index bd11da41d2e..35d6f97ed21 100644 --- a/2019/9xxx/CVE-2019-9637.json +++ b/2019/9xxx/CVE-2019-9637.json @@ -96,6 +96,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190502-0007/", "url": "https://security.netapp.com/advisory/ntap-20190502-0007/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1503", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html" } ] } diff --git a/2019/9xxx/CVE-2019-9638.json b/2019/9xxx/CVE-2019-9638.json index df33747c664..774771f1493 100644 --- a/2019/9xxx/CVE-2019-9638.json +++ b/2019/9xxx/CVE-2019-9638.json @@ -91,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190502-0007/", "url": "https://security.netapp.com/advisory/ntap-20190502-0007/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1503", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html" } ] } diff --git a/2019/9xxx/CVE-2019-9639.json b/2019/9xxx/CVE-2019-9639.json index 72bc40d4e6b..1cd0fb74efb 100644 --- a/2019/9xxx/CVE-2019-9639.json +++ b/2019/9xxx/CVE-2019-9639.json @@ -91,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190502-0007/", "url": "https://security.netapp.com/advisory/ntap-20190502-0007/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1503", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html" } ] } diff --git a/2019/9xxx/CVE-2019-9640.json b/2019/9xxx/CVE-2019-9640.json index dc8d58ef813..e53c023bec6 100644 --- a/2019/9xxx/CVE-2019-9640.json +++ b/2019/9xxx/CVE-2019-9640.json @@ -91,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190502-0007/", "url": "https://security.netapp.com/advisory/ntap-20190502-0007/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1503", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html" } ] } diff --git a/2019/9xxx/CVE-2019-9675.json b/2019/9xxx/CVE-2019-9675.json index 7d37dbb164f..abf4c52046a 100644 --- a/2019/9xxx/CVE-2019-9675.json +++ b/2019/9xxx/CVE-2019-9675.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1293", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1503", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html" } ] }