From 3e9c455bd867518dc3839165729240201fa6a3e5 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 7 Sep 2020 12:01:32 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/18xxx/CVE-2017-18640.json | 10 ++++++++++ 2020/12xxx/CVE-2020-12829.json | 5 +++++ 2020/14xxx/CVE-2020-14364.json | 5 +++++ 2020/15xxx/CVE-2020-15863.json | 5 +++++ 2020/16xxx/CVE-2020-16092.json | 5 +++++ 5 files changed, 30 insertions(+) diff --git a/2017/18xxx/CVE-2017-18640.json b/2017/18xxx/CVE-2017-18640.json index 1df2b68ada7..98a6436b9be 100644 --- a/2017/18xxx/CVE-2017-18640.json +++ b/2017/18xxx/CVE-2017-18640.json @@ -116,6 +116,16 @@ "refsource": "MISC", "name": "https://lists.apache.org/thread.html/r4c682fb8cf69dd14162439656a6ebdf42ea6ad0e4edba95907ea3f14@%3Ccommits.servicecomb.apache.org%3E", "url": "https://lists.apache.org/thread.html/r4c682fb8cf69dd14162439656a6ebdf42ea6ad0e4edba95907ea3f14@%3Ccommits.servicecomb.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[atlas-dev] 20200907 [GitHub] [atlas] crazylab opened a new pull request #109: Upgrade snakeyaml to a version without CVE-2017-18640", + "url": "https://lists.apache.org/thread.html/r1dfac8b6a7097bcb4979402bbb6e2f8c36d0d9001e3018717eb22b7e@%3Cdev.atlas.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[cassandra-pr] 20200907 [GitHub] [cassandra] crazylab opened a new pull request #736: Upgrade to a snakeyaml version without CVE", + "url": "https://lists.apache.org/thread.html/rb0e033d5ec8233360203431ad96580cf2ec56f47d9a425d894e279c2@%3Cpr.cassandra.apache.org%3E" } ] } diff --git a/2020/12xxx/CVE-2020-12829.json b/2020/12xxx/CVE-2020-12829.json index 1625f3c3745..1ba5f794b4f 100644 --- a/2020/12xxx/CVE-2020-12829.json +++ b/2020/12xxx/CVE-2020-12829.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1808510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808510" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4760", + "url": "https://www.debian.org/security/2020/dsa-4760" } ] } diff --git a/2020/14xxx/CVE-2020-14364.json b/2020/14xxx/CVE-2020-14364.json index 200bba298dc..80f23441359 100644 --- a/2020/14xxx/CVE-2020-14364.json +++ b/2020/14xxx/CVE-2020-14364.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2020/08/24/2", "url": "https://www.openwall.com/lists/oss-security/2020/08/24/2" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4760", + "url": "https://www.debian.org/security/2020/dsa-4760" } ] }, diff --git a/2020/15xxx/CVE-2020-15863.json b/2020/15xxx/CVE-2020-15863.json index d3d343bcfda..047a1d96a41 100644 --- a/2020/15xxx/CVE-2020-15863.json +++ b/2020/15xxx/CVE-2020-15863.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-4467-1", "url": "https://usn.ubuntu.com/4467-1/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4760", + "url": "https://www.debian.org/security/2020/dsa-4760" } ] } diff --git a/2020/16xxx/CVE-2020-16092.json b/2020/16xxx/CVE-2020-16092.json index 6c3af81e66d..17ee6d66387 100644 --- a/2020/16xxx/CVE-2020-16092.json +++ b/2020/16xxx/CVE-2020-16092.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4467-1", "url": "https://usn.ubuntu.com/4467-1/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4760", + "url": "https://www.debian.org/security/2020/dsa-4760" } ] }