From a235929b6f70bed784de775a7c3d73115ebe83c7 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 13 Jan 2021 10:01:58 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/15xxx/CVE-2017-15108.json | 5 +++++ 2020/25xxx/CVE-2020-25650.json | 5 +++++ 2020/25xxx/CVE-2020-25651.json | 5 +++++ 2020/25xxx/CVE-2020-25652.json | 5 +++++ 2020/25xxx/CVE-2020-25653.json | 5 +++++ 2020/5xxx/CVE-2020-5633.json | 17 ++++++++++++----- 2020/5xxx/CVE-2020-5685.json | 11 ++++++++--- 2020/5xxx/CVE-2020-5686.json | 11 ++++++++--- 2021/20xxx/CVE-2021-20616.json | 11 ++++++++--- 9 files changed, 61 insertions(+), 14 deletions(-) diff --git a/2017/15xxx/CVE-2017-15108.json b/2017/15xxx/CVE-2017-15108.json index b48a94606fb..35fd89e6433 100644 --- a/2017/15xxx/CVE-2017-15108.json +++ b/2017/15xxx/CVE-2017-15108.json @@ -62,6 +62,11 @@ "name": "https://cgit.freedesktop.org/spice/linux/vd_agent/commit/?id=8ba174816d245757e743e636df357910e1d5eb61", "refsource": "CONFIRM", "url": "https://cgit.freedesktop.org/spice/linux/vd_agent/commit/?id=8ba174816d245757e743e636df357910e1d5eb61" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html" } ] } diff --git a/2020/25xxx/CVE-2020-25650.json b/2020/25xxx/CVE-2020-25650.json index a894c2e55e7..2558cf95585 100644 --- a/2020/25xxx/CVE-2020-25650.json +++ b/2020/25xxx/CVE-2020-25650.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2020/11/04/1", "url": "https://www.openwall.com/lists/oss-security/2020/11/04/1" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html" } ] }, diff --git a/2020/25xxx/CVE-2020-25651.json b/2020/25xxx/CVE-2020-25651.json index 7cc5afae0f9..2f52fa2547b 100644 --- a/2020/25xxx/CVE-2020-25651.json +++ b/2020/25xxx/CVE-2020-25651.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1886359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886359" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html" } ] }, diff --git a/2020/25xxx/CVE-2020-25652.json b/2020/25xxx/CVE-2020-25652.json index 99dfa81fc8c..2a205879dc9 100644 --- a/2020/25xxx/CVE-2020-25652.json +++ b/2020/25xxx/CVE-2020-25652.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1886366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886366" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html" } ] }, diff --git a/2020/25xxx/CVE-2020-25653.json b/2020/25xxx/CVE-2020-25653.json index a3a4349c185..5e2db83e69a 100644 --- a/2020/25xxx/CVE-2020-25653.json +++ b/2020/25xxx/CVE-2020-25653.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1886372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886372" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00012.html" } ] }, diff --git a/2020/5xxx/CVE-2020-5633.json b/2020/5xxx/CVE-2020-5633.json index 63e38d8a58c..b544b753ee5 100644 --- a/2020/5xxx/CVE-2020-5633.json +++ b/2020/5xxx/CVE-2020-5633.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-5633", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,13 +45,19 @@ "references": { "reference_data": [ { - "url": "https://jpn.nec.com/security-info/secinfo/nv21-002.html" + "url": "https://jpn.nec.com/security-info/secinfo/nv21-002.html", + "refsource": "MISC", + "name": "https://jpn.nec.com/security-info/secinfo/nv21-002.html" }, { - "url": "https://www.support.nec.co.jp/View.aspx?id=9010108754" + "url": "https://www.support.nec.co.jp/View.aspx?id=9010108754", + "refsource": "MISC", + "name": "https://www.support.nec.co.jp/View.aspx?id=9010108754" }, { - "url": "https://jvn.jp/en/jp/JVN38752718/index.html" + "url": "https://jvn.jp/en/jp/JVN38752718/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN38752718/index.html" } ] }, @@ -62,4 +69,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2020/5xxx/CVE-2020-5685.json b/2020/5xxx/CVE-2020-5685.json index 3c18e81104a..f4183b9d978 100644 --- a/2020/5xxx/CVE-2020-5685.json +++ b/2020/5xxx/CVE-2020-5685.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-5685", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://www.necplatforms.co.jp/en/press/security_adv.html" + "url": "https://www.necplatforms.co.jp/en/press/security_adv.html", + "refsource": "MISC", + "name": "https://www.necplatforms.co.jp/en/press/security_adv.html" }, { - "url": "https://jvn.jp/en/jp/JVN38784555/index.html" + "url": "https://jvn.jp/en/jp/JVN38784555/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN38784555/index.html" } ] }, diff --git a/2020/5xxx/CVE-2020-5686.json b/2020/5xxx/CVE-2020-5686.json index f5ccead6434..5b1538df165 100644 --- a/2020/5xxx/CVE-2020-5686.json +++ b/2020/5xxx/CVE-2020-5686.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-5686", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://www.necplatforms.co.jp/en/press/security_adv.html" + "url": "https://www.necplatforms.co.jp/en/press/security_adv.html", + "refsource": "MISC", + "name": "https://www.necplatforms.co.jp/en/press/security_adv.html" }, { - "url": "https://jvn.jp/en/jp/JVN38784555/index.html" + "url": "https://jvn.jp/en/jp/JVN38784555/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN38784555/index.html" } ] }, diff --git a/2021/20xxx/CVE-2021-20616.json b/2021/20xxx/CVE-2021-20616.json index 56cf7ea1f1a..a5dca5d99bc 100644 --- a/2021/20xxx/CVE-2021-20616.json +++ b/2021/20xxx/CVE-2021-20616.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-20616", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://www.skyseaclientview.net/news/210112_01/" + "url": "https://www.skyseaclientview.net/news/210112_01/", + "refsource": "MISC", + "name": "https://www.skyseaclientview.net/news/210112_01/" }, { - "url": "https://jvn.jp/en/jp/JVN69635538/index.html" + "url": "https://jvn.jp/en/jp/JVN69635538/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN69635538/index.html" } ] },