diff --git a/2020/14xxx/CVE-2020-14779.json b/2020/14xxx/CVE-2020-14779.json index 7d5f108fa0e..9248d37c7bf 100644 --- a/2020/14xxx/CVE-2020-14779.json +++ b/2020/14xxx/CVE-2020-14779.json @@ -101,6 +101,26 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20201030 [SECURITY] [DLA 2412-1] openjdk-8 security update", "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-febe36c3ac", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-421f817e5f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-a405eea76a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-fdc79d8e5b", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/" } ] } diff --git a/2020/15xxx/CVE-2020-15673.json b/2020/15xxx/CVE-2020-15673.json index 610ea98a5ea..10a3d64229c 100644 --- a/2020/15xxx/CVE-2020-15673.json +++ b/2020/15xxx/CVE-2020-15673.json @@ -106,11 +106,6 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1780", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" - }, - { - "refsource": "SUSE", - "name": "openSUSE-SU-2020:1785", - "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html" } ] }, diff --git a/2020/15xxx/CVE-2020-15676.json b/2020/15xxx/CVE-2020-15676.json index 0dc239453e3..03baf97a671 100644 --- a/2020/15xxx/CVE-2020-15676.json +++ b/2020/15xxx/CVE-2020-15676.json @@ -106,11 +106,6 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1780", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" - }, - { - "refsource": "SUSE", - "name": "openSUSE-SU-2020:1785", - "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html" } ] }, diff --git a/2020/15xxx/CVE-2020-15677.json b/2020/15xxx/CVE-2020-15677.json index 66c9d0df88b..f5deb5e3285 100644 --- a/2020/15xxx/CVE-2020-15677.json +++ b/2020/15xxx/CVE-2020-15677.json @@ -106,11 +106,6 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1780", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" - }, - { - "refsource": "SUSE", - "name": "openSUSE-SU-2020:1785", - "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html" } ] }, diff --git a/2020/15xxx/CVE-2020-15678.json b/2020/15xxx/CVE-2020-15678.json index b989b84ddd0..7aa98aeb776 100644 --- a/2020/15xxx/CVE-2020-15678.json +++ b/2020/15xxx/CVE-2020-15678.json @@ -106,11 +106,6 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1780", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" - }, - { - "refsource": "SUSE", - "name": "openSUSE-SU-2020:1785", - "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html" } ] }, diff --git a/2020/15xxx/CVE-2020-15683.json b/2020/15xxx/CVE-2020-15683.json index af76f0cd318..d52167e4b01 100644 --- a/2020/15xxx/CVE-2020-15683.json +++ b/2020/15xxx/CVE-2020-15683.json @@ -116,11 +116,6 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1780", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" - }, - { - "refsource": "SUSE", - "name": "openSUSE-SU-2020:1785", - "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html" } ] }, diff --git a/2020/27xxx/CVE-2020-27014.json b/2020/27xxx/CVE-2020-27014.json index 6290d78d295..25d95975e63 100644 --- a/2020/27xxx/CVE-2020-27014.json +++ b/2020/27xxx/CVE-2020-27014.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Trend Micro Antivirus for Mac 2020 (Consumer) contains a race condition vulnerability in the Web Threat Protection Blocklist component, that if exploited, could allow an attacker to case a kernel panic or crash. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability." + "value": "Trend Micro Antivirus for Mac 2020 (Consumer) contains a race condition vulnerability in the Web Threat Protection Blocklist component, that if exploited, could allow an attacker to case a kernel panic or crash.\\n\\n\\r\\nAn attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability." } ] },