From 85850b59400aa0bcd470bc57f184fb5a49b9f13e Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 8 May 2020 23:01:13 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/11xxx/CVE-2020-11651.json | 5 +++++ 2020/11xxx/CVE-2020-11652.json | 5 +++++ 2020/8xxx/CVE-2020-8597.json | 5 +++++ 3 files changed, 15 insertions(+) diff --git a/2020/11xxx/CVE-2020-11651.json b/2020/11xxx/CVE-2020-11651.json index 75ec05d3e12..8ba10f8f6ab 100644 --- a/2020/11xxx/CVE-2020-11651.json +++ b/2020/11xxx/CVE-2020-11651.json @@ -76,6 +76,11 @@ "refsource": "DEBIAN", "name": "DSA-4676", "url": "https://www.debian.org/security/2020/dsa-4676" + }, + { + "refsource": "CONFIRM", + "name": "http://www.vmware.com/security/advisories/VMSA-2020-0009.html", + "url": "http://www.vmware.com/security/advisories/VMSA-2020-0009.html" } ] } diff --git a/2020/11xxx/CVE-2020-11652.json b/2020/11xxx/CVE-2020-11652.json index 3bf6b0e5070..2400043f4b5 100644 --- a/2020/11xxx/CVE-2020-11652.json +++ b/2020/11xxx/CVE-2020-11652.json @@ -76,6 +76,11 @@ "refsource": "DEBIAN", "name": "DSA-4676", "url": "https://www.debian.org/security/2020/dsa-4676" + }, + { + "refsource": "CONFIRM", + "name": "http://www.vmware.com/security/advisories/VMSA-2020-0009.html", + "url": "http://www.vmware.com/security/advisories/VMSA-2020-0009.html" } ] } diff --git a/2020/8xxx/CVE-2020-8597.json b/2020/8xxx/CVE-2020-8597.json index 8abb7d08537..5d977c353ed 100644 --- a/2020/8xxx/CVE-2020-8597.json +++ b/2020/8xxx/CVE-2020-8597.json @@ -146,6 +146,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html", "url": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136", + "url": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136" } ] }