From 0011a8d02870d829ff8d806008579ae1b75d075d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 3 Mar 2020 19:01:17 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/1000xxx/CVE-2018-1000073.json | 5 +++++ 2018/1000xxx/CVE-2018-1000074.json | 5 +++++ 2018/1000xxx/CVE-2018-1000075.json | 5 +++++ 2018/1000xxx/CVE-2018-1000076.json | 5 +++++ 2018/1000xxx/CVE-2018-1000077.json | 5 +++++ 2018/1000xxx/CVE-2018-1000078.json | 5 +++++ 2018/1000xxx/CVE-2018-1000079.json | 5 +++++ 2018/20xxx/CVE-2018-20856.json | 5 +++++ 2018/8xxx/CVE-2018-8777.json | 5 +++++ 2018/8xxx/CVE-2018-8780.json | 5 +++++ 2019/11xxx/CVE-2019-11135.json | 5 +++++ 2019/12xxx/CVE-2019-12528.json | 5 +++++ 2019/14xxx/CVE-2019-14816.json | 5 +++++ 2019/14xxx/CVE-2019-14895.json | 5 +++++ 2019/17xxx/CVE-2019-17133.json | 5 +++++ 2019/20xxx/CVE-2019-20444.json | 5 +++++ 2019/20xxx/CVE-2019-20445.json | 5 +++++ 2020/1xxx/CVE-2020-1711.json | 5 +++++ 2020/7xxx/CVE-2020-7238.json | 5 +++++ 2020/8xxx/CVE-2020-8449.json | 5 +++++ 2020/8xxx/CVE-2020-8450.json | 5 +++++ 2020/8xxx/CVE-2020-8517.json | 5 +++++ 22 files changed, 110 insertions(+) diff --git a/2018/1000xxx/CVE-2018-1000073.json b/2018/1000xxx/CVE-2018-1000073.json index 218b37292e9..e473f5173ff 100644 --- a/2018/1000xxx/CVE-2018-1000073.json +++ b/2018/1000xxx/CVE-2018-1000073.json @@ -118,6 +118,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2018/1000xxx/CVE-2018-1000074.json b/2018/1000xxx/CVE-2018-1000074.json index fe81cb0921c..dc2ee8ccc49 100644 --- a/2018/1000xxx/CVE-2018-1000074.json +++ b/2018/1000xxx/CVE-2018-1000074.json @@ -138,6 +138,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2018/1000xxx/CVE-2018-1000075.json b/2018/1000xxx/CVE-2018-1000075.json index 8011c14c00c..942f5316365 100644 --- a/2018/1000xxx/CVE-2018-1000075.json +++ b/2018/1000xxx/CVE-2018-1000075.json @@ -138,6 +138,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2018/1000xxx/CVE-2018-1000076.json b/2018/1000xxx/CVE-2018-1000076.json index 4297d02cbb0..83bd0f203f6 100644 --- a/2018/1000xxx/CVE-2018-1000076.json +++ b/2018/1000xxx/CVE-2018-1000076.json @@ -138,6 +138,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2018/1000xxx/CVE-2018-1000077.json b/2018/1000xxx/CVE-2018-1000077.json index 2656cc3387d..1801c5a2c8d 100644 --- a/2018/1000xxx/CVE-2018-1000077.json +++ b/2018/1000xxx/CVE-2018-1000077.json @@ -138,6 +138,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2018/1000xxx/CVE-2018-1000078.json b/2018/1000xxx/CVE-2018-1000078.json index 599da0eb7c7..8fdfda56584 100644 --- a/2018/1000xxx/CVE-2018-1000078.json +++ b/2018/1000xxx/CVE-2018-1000078.json @@ -138,6 +138,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2018/1000xxx/CVE-2018-1000079.json b/2018/1000xxx/CVE-2018-1000079.json index d827a67fdfa..acfdd12c921 100644 --- a/2018/1000xxx/CVE-2018-1000079.json +++ b/2018/1000xxx/CVE-2018-1000079.json @@ -123,6 +123,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2018/20xxx/CVE-2018-20856.json b/2018/20xxx/CVE-2018-20856.json index 5f62e97c3c5..827a74b6654 100644 --- a/2018/20xxx/CVE-2018-20856.json +++ b/2018/20xxx/CVE-2018-20856.json @@ -161,6 +161,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0543", "url": "https://access.redhat.com/errata/RHSA-2020:0543" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0664", + "url": "https://access.redhat.com/errata/RHSA-2020:0664" } ] } diff --git a/2018/8xxx/CVE-2018-8777.json b/2018/8xxx/CVE-2018-8777.json index 1df478fdec4..ba0d33a9b2c 100644 --- a/2018/8xxx/CVE-2018-8777.json +++ b/2018/8xxx/CVE-2018-8777.json @@ -146,6 +146,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2018/8xxx/CVE-2018-8780.json b/2018/8xxx/CVE-2018-8780.json index d3bf5757ee9..1bd81cf10b6 100644 --- a/2018/8xxx/CVE-2018-8780.json +++ b/2018/8xxx/CVE-2018-8780.json @@ -146,6 +146,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0591", "url": "https://access.redhat.com/errata/RHSA-2020:0591" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0663", + "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } diff --git a/2019/11xxx/CVE-2019-11135.json b/2019/11xxx/CVE-2019-11135.json index a46db562ace..4728fc9e63c 100644 --- a/2019/11xxx/CVE-2019-11135.json +++ b/2019/11xxx/CVE-2019-11135.json @@ -173,6 +173,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0555", "url": "https://access.redhat.com/errata/RHSA-2020:0555" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0666", + "url": "https://access.redhat.com/errata/RHSA-2020:0666" } ] }, diff --git a/2019/12xxx/CVE-2019-12528.json b/2019/12xxx/CVE-2019-12528.json index 6621ecc677f..462dc948b71 100644 --- a/2019/12xxx/CVE-2019-12528.json +++ b/2019/12xxx/CVE-2019-12528.json @@ -56,6 +56,11 @@ "refsource": "CONFIRM", "name": "http://www.squid-cache.org/Advisories/SQUID-2020_2.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2020_2.txt" + }, + { + "refsource": "UBUNTU", + "name": "USN-4289-1", + "url": "https://usn.ubuntu.com/4289-1/" } ] } diff --git a/2019/14xxx/CVE-2019-14816.json b/2019/14xxx/CVE-2019-14816.json index 1a77f91230a..b23d92beacb 100644 --- a/2019/14xxx/CVE-2019-14816.json +++ b/2019/14xxx/CVE-2019-14816.json @@ -188,6 +188,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0661", "url": "https://access.redhat.com/errata/RHSA-2020:0661" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0664", + "url": "https://access.redhat.com/errata/RHSA-2020:0664" } ] }, diff --git a/2019/14xxx/CVE-2019-14895.json b/2019/14xxx/CVE-2019-14895.json index f9b45c32a24..b653812eb8f 100644 --- a/2019/14xxx/CVE-2019-14895.json +++ b/2019/14xxx/CVE-2019-14895.json @@ -168,6 +168,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0661", "url": "https://access.redhat.com/errata/RHSA-2020:0661" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0664", + "url": "https://access.redhat.com/errata/RHSA-2020:0664" } ] }, diff --git a/2019/17xxx/CVE-2019-17133.json b/2019/17xxx/CVE-2019-17133.json index dec6584a549..253a8c44805 100644 --- a/2019/17xxx/CVE-2019-17133.json +++ b/2019/17xxx/CVE-2019-17133.json @@ -156,6 +156,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0661", "url": "https://access.redhat.com/errata/RHSA-2020:0661" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0664", + "url": "https://access.redhat.com/errata/RHSA-2020:0664" } ] } diff --git a/2019/20xxx/CVE-2019-20444.json b/2019/20xxx/CVE-2019-20444.json index e4d8ca724b9..585559c8220 100644 --- a/2019/20xxx/CVE-2019-20444.json +++ b/2019/20xxx/CVE-2019-20444.json @@ -236,6 +236,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0605", "url": "https://access.redhat.com/errata/RHSA-2020:0605" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0567", + "url": "https://access.redhat.com/errata/RHSA-2020:0567" } ] } diff --git a/2019/20xxx/CVE-2019-20445.json b/2019/20xxx/CVE-2019-20445.json index 57b1cf7d913..f496b259210 100644 --- a/2019/20xxx/CVE-2019-20445.json +++ b/2019/20xxx/CVE-2019-20445.json @@ -186,6 +186,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0605", "url": "https://access.redhat.com/errata/RHSA-2020:0605" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0567", + "url": "https://access.redhat.com/errata/RHSA-2020:0567" } ] } diff --git a/2020/1xxx/CVE-2020-1711.json b/2020/1xxx/CVE-2020-1711.json index b4115398532..2a0a9740084 100644 --- a/2020/1xxx/CVE-2020-1711.json +++ b/2020/1xxx/CVE-2020-1711.json @@ -63,6 +63,11 @@ "refsource": "UBUNTU", "name": "USN-4283-1", "url": "https://usn.ubuntu.com/4283-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0669", + "url": "https://access.redhat.com/errata/RHSA-2020:0669" } ] }, diff --git a/2020/7xxx/CVE-2020-7238.json b/2020/7xxx/CVE-2020-7238.json index e66c37636d7..787bdeec3f3 100644 --- a/2020/7xxx/CVE-2020-7238.json +++ b/2020/7xxx/CVE-2020-7238.json @@ -91,6 +91,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0605", "url": "https://access.redhat.com/errata/RHSA-2020:0605" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0567", + "url": "https://access.redhat.com/errata/RHSA-2020:0567" } ] } diff --git a/2020/8xxx/CVE-2020-8449.json b/2020/8xxx/CVE-2020-8449.json index 68938635c13..4ae061b3c6a 100644 --- a/2020/8xxx/CVE-2020-8449.json +++ b/2020/8xxx/CVE-2020-8449.json @@ -81,6 +81,11 @@ "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch", "refsource": "MISC", "name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch" + }, + { + "refsource": "UBUNTU", + "name": "USN-4289-1", + "url": "https://usn.ubuntu.com/4289-1/" } ] } diff --git a/2020/8xxx/CVE-2020-8450.json b/2020/8xxx/CVE-2020-8450.json index cbf8a12e605..dc050af384e 100644 --- a/2020/8xxx/CVE-2020-8450.json +++ b/2020/8xxx/CVE-2020-8450.json @@ -81,6 +81,11 @@ "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch", "refsource": "MISC", "name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch" + }, + { + "refsource": "UBUNTU", + "name": "USN-4289-1", + "url": "https://usn.ubuntu.com/4289-1/" } ] } diff --git a/2020/8xxx/CVE-2020-8517.json b/2020/8xxx/CVE-2020-8517.json index 4ba6da7a45d..b5683fb079c 100644 --- a/2020/8xxx/CVE-2020-8517.json +++ b/2020/8xxx/CVE-2020-8517.json @@ -61,6 +61,11 @@ "url": "http://www.squid-cache.org/Versions/v4/changesets/squid-4-6982f1187a26557e582172965e266f544ea562a5.patch", "refsource": "MISC", "name": "http://www.squid-cache.org/Versions/v4/changesets/squid-4-6982f1187a26557e582172965e266f544ea562a5.patch" + }, + { + "refsource": "UBUNTU", + "name": "USN-4289-1", + "url": "https://usn.ubuntu.com/4289-1/" } ] }