From 96ce6f295f9ed84f90772654bdd0f0d01cd5529b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sun, 23 Aug 2020 01:01:30 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/20xxx/CVE-2018-20346.json | 5 +++++ 2018/20xxx/CVE-2018-20506.json | 5 +++++ 2018/8xxx/CVE-2018-8740.json | 5 +++++ 2019/16xxx/CVE-2019-16168.json | 5 +++++ 2019/20xxx/CVE-2019-20218.json | 5 +++++ 2019/5xxx/CVE-2019-5827.json | 5 +++++ 2019/9xxx/CVE-2019-9936.json | 5 +++++ 2019/9xxx/CVE-2019-9937.json | 5 +++++ 2020/11xxx/CVE-2020-11655.json | 5 +++++ 2020/13xxx/CVE-2020-13434.json | 5 +++++ 2020/13xxx/CVE-2020-13630.json | 5 +++++ 2020/13xxx/CVE-2020-13632.json | 5 +++++ 2020/13xxx/CVE-2020-13871.json | 5 +++++ 13 files changed, 65 insertions(+) diff --git a/2018/20xxx/CVE-2018-20346.json b/2018/20xxx/CVE-2018-20346.json index 04649d83f03..af7279f8d68 100644 --- a/2018/20xxx/CVE-2018-20346.json +++ b/2018/20xxx/CVE-2018-20346.json @@ -206,6 +206,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2020.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2018/20xxx/CVE-2018-20506.json b/2018/20xxx/CVE-2018-20506.json index e823ce7f617..9ecb1f37505 100644 --- a/2018/20xxx/CVE-2018-20506.json +++ b/2018/20xxx/CVE-2018-20506.json @@ -176,6 +176,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2020.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2018/8xxx/CVE-2018-8740.json b/2018/8xxx/CVE-2018-8740.json index b1853bdccc6..19f0ae8f843 100644 --- a/2018/8xxx/CVE-2018-8740.json +++ b/2018/8xxx/CVE-2018-8740.json @@ -101,6 +101,11 @@ "refsource": "UBUNTU", "name": "USN-4394-1", "url": "https://usn.ubuntu.com/4394-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2019/16xxx/CVE-2019-16168.json b/2019/16xxx/CVE-2019-16168.json index 1399c8c892f..96b9d4bb477 100644 --- a/2019/16xxx/CVE-2019-16168.json +++ b/2019/16xxx/CVE-2019-16168.json @@ -111,6 +111,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2020.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2019/20xxx/CVE-2019-20218.json b/2019/20xxx/CVE-2019-20218.json index 641414d40bf..58ed031a0b2 100644 --- a/2019/20xxx/CVE-2019-20218.json +++ b/2019/20xxx/CVE-2019-20218.json @@ -71,6 +71,11 @@ "refsource": "GENTOO", "name": "GLSA-202007-26", "url": "https://security.gentoo.org/glsa/202007-26" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2019/5xxx/CVE-2019-5827.json b/2019/5xxx/CVE-2019-5827.json index 8e45adcac2f..a6838fee77f 100644 --- a/2019/5xxx/CVE-2019-5827.json +++ b/2019/5xxx/CVE-2019-5827.json @@ -89,6 +89,11 @@ "refsource": "GENTOO", "name": "GLSA-202003-16", "url": "https://security.gentoo.org/glsa/202003-16" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9936.json b/2019/9xxx/CVE-2019-9936.json index e7d595c6223..ae84f21d336 100644 --- a/2019/9xxx/CVE-2019-9936.json +++ b/2019/9xxx/CVE-2019-9936.json @@ -111,6 +111,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2020.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2019/9xxx/CVE-2019-9937.json b/2019/9xxx/CVE-2019-9937.json index bed8956f000..18b8ea17901 100644 --- a/2019/9xxx/CVE-2019-9937.json +++ b/2019/9xxx/CVE-2019-9937.json @@ -111,6 +111,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2020.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2020/11xxx/CVE-2020-11655.json b/2020/11xxx/CVE-2020-11655.json index 938456f13de..17804490ce1 100644 --- a/2020/11xxx/CVE-2020-11655.json +++ b/2020/11xxx/CVE-2020-11655.json @@ -91,6 +91,11 @@ "refsource": "FREEBSD", "name": "FreeBSD-SA-20:22", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2020/13xxx/CVE-2020-13434.json b/2020/13xxx/CVE-2020-13434.json index b075e095c73..f072d7ce741 100644 --- a/2020/13xxx/CVE-2020-13434.json +++ b/2020/13xxx/CVE-2020-13434.json @@ -96,6 +96,11 @@ "refsource": "FREEBSD", "name": "FreeBSD-SA-20:22", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2020/13xxx/CVE-2020-13630.json b/2020/13xxx/CVE-2020-13630.json index 4823af7a80e..d4c236043be 100644 --- a/2020/13xxx/CVE-2020-13630.json +++ b/2020/13xxx/CVE-2020-13630.json @@ -91,6 +91,11 @@ "refsource": "FREEBSD", "name": "FreeBSD-SA-20:22", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2020/13xxx/CVE-2020-13632.json b/2020/13xxx/CVE-2020-13632.json index f75ef031e6a..e53ea4bf213 100644 --- a/2020/13xxx/CVE-2020-13632.json +++ b/2020/13xxx/CVE-2020-13632.json @@ -91,6 +91,11 @@ "refsource": "FREEBSD", "name": "FreeBSD-SA-20:22", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } diff --git a/2020/13xxx/CVE-2020-13871.json b/2020/13xxx/CVE-2020-13871.json index 523d79da037..d6911bc7c34 100644 --- a/2020/13xxx/CVE-2020-13871.json +++ b/2020/13xxx/CVE-2020-13871.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-d0f892b069", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BN32AGQPMHZRNM6P6L5GZPETOWTGXOKP/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] }