From 985308cc5eaf9989058be74d5ac45b4c4e94fd0d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 1 Dec 2020 07:01:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/18xxx/CVE-2017-18206.json | 5 +++++ 2018/0xxx/CVE-2018-0502.json | 5 +++++ 2018/13xxx/CVE-2018-13259.json | 5 +++++ 2018/1xxx/CVE-2018-1071.json | 5 +++++ 2018/1xxx/CVE-2018-1083.json | 5 +++++ 2018/1xxx/CVE-2018-1100.json | 5 +++++ 2019/20xxx/CVE-2019-20044.json | 5 +++++ 2020/26xxx/CVE-2020-26217.json | 5 +++++ 2020/28xxx/CVE-2020-28368.json | 5 +++++ 9 files changed, 45 insertions(+) diff --git a/2017/18xxx/CVE-2017-18206.json b/2017/18xxx/CVE-2017-18206.json index f3d2f82d1d9..c2268f098a7 100644 --- a/2017/18xxx/CVE-2017-18206.json +++ b/2017/18xxx/CVE-2017-18206.json @@ -76,6 +76,11 @@ "name": "RHSA-2018:3073", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3073" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20201201 [SECURITY] [DLA 2470-1] zsh security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html" } ] } diff --git a/2018/0xxx/CVE-2018-0502.json b/2018/0xxx/CVE-2018-0502.json index 8d1939de02d..a8925a91865 100644 --- a/2018/0xxx/CVE-2018-0502.json +++ b/2018/0xxx/CVE-2018-0502.json @@ -76,6 +76,11 @@ "name": "GLSA-201903-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-02" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20201201 [SECURITY] [DLA 2470-1] zsh security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html" } ] } diff --git a/2018/13xxx/CVE-2018-13259.json b/2018/13xxx/CVE-2018-13259.json index 5a5deb68d30..dd3e1bfa783 100644 --- a/2018/13xxx/CVE-2018-13259.json +++ b/2018/13xxx/CVE-2018-13259.json @@ -81,6 +81,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2017", "url": "https://access.redhat.com/errata/RHSA-2019:2017" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20201201 [SECURITY] [DLA 2470-1] zsh security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html" } ] } diff --git a/2018/1xxx/CVE-2018-1071.json b/2018/1xxx/CVE-2018-1071.json index 04f3a771f5f..22072f1b59e 100644 --- a/2018/1xxx/CVE-2018-1071.json +++ b/2018/1xxx/CVE-2018-1071.json @@ -82,6 +82,11 @@ "name": "RHSA-2018:3073", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3073" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20201201 [SECURITY] [DLA 2470-1] zsh security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html" } ] } diff --git a/2018/1xxx/CVE-2018-1083.json b/2018/1xxx/CVE-2018-1083.json index bdedc827042..98cf46030a3 100644 --- a/2018/1xxx/CVE-2018-1083.json +++ b/2018/1xxx/CVE-2018-1083.json @@ -92,6 +92,11 @@ "name": "RHSA-2018:3073", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3073" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20201201 [SECURITY] [DLA 2470-1] zsh security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html" } ] } diff --git a/2018/1xxx/CVE-2018-1100.json b/2018/1xxx/CVE-2018-1100.json index 9d12abf74b4..f631d019a61 100644 --- a/2018/1xxx/CVE-2018-1100.json +++ b/2018/1xxx/CVE-2018-1100.json @@ -82,6 +82,11 @@ "name": "RHSA-2018:3073", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3073" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20201201 [SECURITY] [DLA 2470-1] zsh security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html" } ] } diff --git a/2019/20xxx/CVE-2019-20044.json b/2019/20xxx/CVE-2019-20044.json index d280520aae8..57132606e46 100644 --- a/2019/20xxx/CVE-2019-20044.json +++ b/2019/20xxx/CVE-2019-20044.json @@ -146,6 +146,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/HT211175", "url": "https://support.apple.com/HT211175" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20201201 [SECURITY] [DLA 2470-1] zsh security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html" } ] } diff --git a/2020/26xxx/CVE-2020-26217.json b/2020/26xxx/CVE-2020-26217.json index 5c213769879..a567f26b38e 100644 --- a/2020/26xxx/CVE-2020-26217.json +++ b/2020/26xxx/CVE-2020-26217.json @@ -83,6 +83,11 @@ "name": "https://github.com/x-stream/xstream/commit/0fec095d534126931c99fd38e9c6d41f5c685c1a", "refsource": "CONFIRM", "url": "https://github.com/x-stream/xstream/commit/0fec095d534126931c99fd38e9c6d41f5c685c1a" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20201201 [SECURITY] [DLA 2471-1] libxstream-java security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00001.html" } ] }, diff --git a/2020/28xxx/CVE-2020-28368.json b/2020/28xxx/CVE-2020-28368.json index c9291431f52..2431631b248 100644 --- a/2020/28xxx/CVE-2020-28368.json +++ b/2020/28xxx/CVE-2020-28368.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[oss-security] 20201126 Xen Security Advisory 351 v2 (CVE-2020-28368) - Information leak via power sidechannel", "url": "http://www.openwall.com/lists/oss-security/2020/11/26/1" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-d71fa5f0b9", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J66QUUHXH2RR4CNCKQRGVXVSOUFRPDA/" } ] }