From aed53cab0a2d2a4150d8d7f43e1e673ac9dd0712 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 23 Jul 2020 12:01:24 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/18xxx/CVE-2017-18267.json | 5 +++++ 2018/16xxx/CVE-2018-16646.json | 5 +++++ 2018/20xxx/CVE-2018-20481.json | 5 +++++ 2018/21xxx/CVE-2018-21009.json | 5 +++++ 2019/10xxx/CVE-2019-10872.json | 5 +++++ 2019/11xxx/CVE-2019-11328.json | 5 +++++ 2019/12xxx/CVE-2019-12293.json | 5 +++++ 2019/19xxx/CVE-2019-19724.json | 5 +++++ 2019/9xxx/CVE-2019-9200.json | 5 +++++ 2019/9xxx/CVE-2019-9631.json | 5 +++++ 2020/13xxx/CVE-2020-13845.json | 5 +++++ 2020/13xxx/CVE-2020-13846.json | 5 +++++ 2020/13xxx/CVE-2020-13847.json | 5 +++++ 2020/14xxx/CVE-2020-14147.json | 5 +++++ 14 files changed, 70 insertions(+) diff --git a/2017/18xxx/CVE-2017-18267.json b/2017/18xxx/CVE-2017-18267.json index f454ec2d640..f8122fc5809 100644 --- a/2017/18xxx/CVE-2017-18267.json +++ b/2017/18xxx/CVE-2017-18267.json @@ -81,6 +81,11 @@ "refsource": "REDHAT", "name": "RHBA-2019:0327", "url": "https://access.redhat.com/errata/RHBA-2019:0327" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200723 [SECURITY] [DLA 2287-1] poppler security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html" } ] } diff --git a/2018/16xxx/CVE-2018-16646.json b/2018/16xxx/CVE-2018-16646.json index 0f90f0bb8ef..e19b3db07c1 100644 --- a/2018/16xxx/CVE-2018-16646.json +++ b/2018/16xxx/CVE-2018-16646.json @@ -86,6 +86,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2022", "url": "https://access.redhat.com/errata/RHSA-2019:2022" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200723 [SECURITY] [DLA 2287-1] poppler security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html" } ] } diff --git a/2018/20xxx/CVE-2018-20481.json b/2018/20xxx/CVE-2018-20481.json index 3d2cab28c40..5d540fd1c03 100644 --- a/2018/20xxx/CVE-2018-20481.json +++ b/2018/20xxx/CVE-2018-20481.json @@ -86,6 +86,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2713", "url": "https://access.redhat.com/errata/RHSA-2019:2713" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200723 [SECURITY] [DLA 2287-1] poppler security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html" } ] } diff --git a/2018/21xxx/CVE-2018-21009.json b/2018/21xxx/CVE-2018-21009.json index 5336d9eb454..7a143647cd3 100644 --- a/2018/21xxx/CVE-2018-21009.json +++ b/2018/21xxx/CVE-2018-21009.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190930 [SECURITY] [DLA 1939-1] poppler security update", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00033.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200723 [SECURITY] [DLA 2287-1] poppler security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html" } ] } diff --git a/2019/10xxx/CVE-2019-10872.json b/2019/10xxx/CVE-2019-10872.json index 6f92617c38d..20d6df2a515 100644 --- a/2019/10xxx/CVE-2019-10872.json +++ b/2019/10xxx/CVE-2019-10872.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4042-1", "url": "https://usn.ubuntu.com/4042-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200723 [SECURITY] [DLA 2287-1] poppler security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html" } ] } diff --git a/2019/11xxx/CVE-2019-11328.json b/2019/11xxx/CVE-2019-11328.json index ad61bb1e367..e84895b0fa2 100644 --- a/2019/11xxx/CVE-2019-11328.json +++ b/2019/11xxx/CVE-2019-11328.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2288", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00028.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1037", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00059.html" } ] } diff --git a/2019/12xxx/CVE-2019-12293.json b/2019/12xxx/CVE-2019-12293.json index e7735bc4d6c..a24d230b7a8 100644 --- a/2019/12xxx/CVE-2019-12293.json +++ b/2019/12xxx/CVE-2019-12293.json @@ -86,6 +86,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2713", "url": "https://access.redhat.com/errata/RHSA-2019:2713" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200723 [SECURITY] [DLA 2287-1] poppler security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html" } ] } diff --git a/2019/19xxx/CVE-2019-19724.json b/2019/19xxx/CVE-2019-19724.json index d0ebdb1e9a0..159f7d80363 100644 --- a/2019/19xxx/CVE-2019-19724.json +++ b/2019/19xxx/CVE-2019-19724.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0057", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00025.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1037", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00059.html" } ] } diff --git a/2019/9xxx/CVE-2019-9200.json b/2019/9xxx/CVE-2019-9200.json index 1555ad7c05a..fccc9624d87 100644 --- a/2019/9xxx/CVE-2019-9200.json +++ b/2019/9xxx/CVE-2019-9200.json @@ -106,6 +106,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2713", "url": "https://access.redhat.com/errata/RHSA-2019:2713" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200723 [SECURITY] [DLA 2287-1] poppler security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html" } ] } diff --git a/2019/9xxx/CVE-2019-9631.json b/2019/9xxx/CVE-2019-9631.json index 859cc6d8aa5..23454625e75 100644 --- a/2019/9xxx/CVE-2019-9631.json +++ b/2019/9xxx/CVE-2019-9631.json @@ -91,6 +91,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2713", "url": "https://access.redhat.com/errata/RHSA-2019:2713" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200723 [SECURITY] [DLA 2287-1] poppler security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html" } ] } diff --git a/2020/13xxx/CVE-2020-13845.json b/2020/13xxx/CVE-2020-13845.json index 419a85f6bfd..a68dd97a2e9 100644 --- a/2020/13xxx/CVE-2020-13845.json +++ b/2020/13xxx/CVE-2020-13845.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1011", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00046.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1037", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00059.html" } ] } diff --git a/2020/13xxx/CVE-2020-13846.json b/2020/13xxx/CVE-2020-13846.json index 473884cf6eb..8f8697dd596 100644 --- a/2020/13xxx/CVE-2020-13846.json +++ b/2020/13xxx/CVE-2020-13846.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1011", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00046.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1037", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00059.html" } ] } diff --git a/2020/13xxx/CVE-2020-13847.json b/2020/13xxx/CVE-2020-13847.json index 300cc47f0b1..2ee0c73adbe 100644 --- a/2020/13xxx/CVE-2020-13847.json +++ b/2020/13xxx/CVE-2020-13847.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1011", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00046.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1037", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00059.html" } ] } diff --git a/2020/14xxx/CVE-2020-14147.json b/2020/14xxx/CVE-2020-14147.json index ec170bd93fc..2e9f2f7759a 100644 --- a/2020/14xxx/CVE-2020-14147.json +++ b/2020/14xxx/CVE-2020-14147.json @@ -66,6 +66,11 @@ "refsource": "DEBIAN", "name": "DSA-4731", "url": "https://www.debian.org/security/2020/dsa-4731" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1035", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00058.html" } ] }