"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-11-02 22:02:33 +00:00
parent d2dfe6e954
commit df2b4e2286
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
7 changed files with 21 additions and 26 deletions

View File

@ -101,6 +101,26 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[debian-lts-announce] 20201030 [SECURITY] [DLA 2412-1] openjdk-8 security update", "name": "[debian-lts-announce] 20201030 [SECURITY] [DLA 2412-1] openjdk-8 security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html" "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2020-febe36c3ac",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2020-421f817e5f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2020-a405eea76a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2020-fdc79d8e5b",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/"
} }
] ]
} }

View File

@ -106,11 +106,6 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:1780", "name": "openSUSE-SU-2020:1780",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:1785",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html"
} }
] ]
}, },

View File

@ -106,11 +106,6 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:1780", "name": "openSUSE-SU-2020:1780",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:1785",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html"
} }
] ]
}, },

View File

@ -106,11 +106,6 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:1780", "name": "openSUSE-SU-2020:1780",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:1785",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html"
} }
] ]
}, },

View File

@ -106,11 +106,6 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:1780", "name": "openSUSE-SU-2020:1780",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:1785",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html"
} }
] ]
}, },

View File

@ -116,11 +116,6 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:1780", "name": "openSUSE-SU-2020:1780",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:1785",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html"
} }
] ]
}, },

View File

@ -34,7 +34,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "Trend Micro Antivirus for Mac 2020 (Consumer) contains a race condition vulnerability in the Web Threat Protection Blocklist component, that if exploited, could allow an attacker to case a kernel panic or crash. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability." "value": "Trend Micro Antivirus for Mac 2020 (Consumer) contains a race condition vulnerability in the Web Threat Protection Blocklist component, that if exploited, could allow an attacker to case a kernel panic or crash.\\n\\n\\r\\nAn attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability."
} }
] ]
}, },