diff --git a/2017/1000xxx/CVE-2017-1000159.json b/2017/1000xxx/CVE-2017-1000159.json index 11159229197..1c398000563 100644 --- a/2017/1000xxx/CVE-2017-1000159.json +++ b/2017/1000xxx/CVE-2017-1000159.json @@ -83,6 +83,11 @@ "refsource": "DEBIAN", "name": "DSA-4624", "url": "https://www.debian.org/security/2020/dsa-4624" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4624-1] evince security update", + "url": "https://seclists.org/bugtraq/2020/Feb/18" } ] } diff --git a/2019/1010xxx/CVE-2019-1010006.json b/2019/1010xxx/CVE-2019-1010006.json index ac17d509520..432c7023b34 100644 --- a/2019/1010xxx/CVE-2019-1010006.json +++ b/2019/1010xxx/CVE-2019-1010006.json @@ -86,6 +86,11 @@ "refsource": "DEBIAN", "name": "DSA-4624", "url": "https://www.debian.org/security/2020/dsa-4624" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4624-1] evince security update", + "url": "https://seclists.org/bugtraq/2020/Feb/18" } ] } diff --git a/2019/11xxx/CVE-2019-11459.json b/2019/11xxx/CVE-2019-11459.json index 2a1747e6fa7..b5599c8165e 100644 --- a/2019/11xxx/CVE-2019-11459.json +++ b/2019/11xxx/CVE-2019-11459.json @@ -96,6 +96,11 @@ "refsource": "DEBIAN", "name": "DSA-4624", "url": "https://www.debian.org/security/2020/dsa-4624" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4624-1] evince security update", + "url": "https://seclists.org/bugtraq/2020/Feb/18" } ] } diff --git a/2020/0xxx/CVE-2020-0728.json b/2020/0xxx/CVE-2020-0728.json index 14a374c92de..95c0cb419e5 100644 --- a/2020/0xxx/CVE-2020-0728.json +++ b/2020/0xxx/CVE-2020-0728.json @@ -188,6 +188,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0728", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0728" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 CVE-2020-0728: Windows Modules Installer Service Information Disclosure Vulnerability", + "url": "https://seclists.org/bugtraq/2020/Feb/21" } ] } diff --git a/2020/2xxx/CVE-2020-2583.json b/2020/2xxx/CVE-2020-2583.json index 7063822241a..9432562c88a 100644 --- a/2020/2xxx/CVE-2020-2583.json +++ b/2020/2xxx/CVE-2020-2583.json @@ -163,6 +163,11 @@ "refsource": "DEBIAN", "name": "DSA-4621", "url": "https://www.debian.org/security/2020/dsa-4621" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/22" } ] } diff --git a/2020/2xxx/CVE-2020-2590.json b/2020/2xxx/CVE-2020-2590.json index e1aa9fedd69..591b5780bf3 100644 --- a/2020/2xxx/CVE-2020-2590.json +++ b/2020/2xxx/CVE-2020-2590.json @@ -138,6 +138,11 @@ "refsource": "DEBIAN", "name": "DSA-4621", "url": "https://www.debian.org/security/2020/dsa-4621" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/22" } ] } diff --git a/2020/2xxx/CVE-2020-2593.json b/2020/2xxx/CVE-2020-2593.json index 0b2ea494679..1cb9fe4d2aa 100644 --- a/2020/2xxx/CVE-2020-2593.json +++ b/2020/2xxx/CVE-2020-2593.json @@ -163,6 +163,11 @@ "refsource": "DEBIAN", "name": "DSA-4621", "url": "https://www.debian.org/security/2020/dsa-4621" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/22" } ] } diff --git a/2020/2xxx/CVE-2020-2601.json b/2020/2xxx/CVE-2020-2601.json index cf0f22263c2..8fa32caa1c1 100644 --- a/2020/2xxx/CVE-2020-2601.json +++ b/2020/2xxx/CVE-2020-2601.json @@ -138,6 +138,11 @@ "refsource": "DEBIAN", "name": "DSA-4621", "url": "https://www.debian.org/security/2020/dsa-4621" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/22" } ] } diff --git a/2020/2xxx/CVE-2020-2604.json b/2020/2xxx/CVE-2020-2604.json index df5bb047e30..be3dcced77e 100644 --- a/2020/2xxx/CVE-2020-2604.json +++ b/2020/2xxx/CVE-2020-2604.json @@ -148,6 +148,11 @@ "refsource": "DEBIAN", "name": "DSA-4621", "url": "https://www.debian.org/security/2020/dsa-4621" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/22" } ] } diff --git a/2020/2xxx/CVE-2020-2654.json b/2020/2xxx/CVE-2020-2654.json index d457efa2fac..dbaf7e156ec 100644 --- a/2020/2xxx/CVE-2020-2654.json +++ b/2020/2xxx/CVE-2020-2654.json @@ -134,6 +134,11 @@ "refsource": "DEBIAN", "name": "DSA-4621", "url": "https://www.debian.org/security/2020/dsa-4621" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/22" } ] } diff --git a/2020/2xxx/CVE-2020-2659.json b/2020/2xxx/CVE-2020-2659.json index 33e86bd692f..920275ee636 100644 --- a/2020/2xxx/CVE-2020-2659.json +++ b/2020/2xxx/CVE-2020-2659.json @@ -133,6 +133,11 @@ "refsource": "DEBIAN", "name": "DSA-4621", "url": "https://www.debian.org/security/2020/dsa-4621" + }, + { + "refsource": "BUGTRAQ", + "name": "20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/22" } ] } diff --git a/2020/5xxx/CVE-2020-5531.json b/2020/5xxx/CVE-2020-5531.json index 94cbda497ba..1b2e151b7eb 100644 --- a/2020/5xxx/CVE-2020-5531.json +++ b/2020/5xxx/CVE-2020-5531.json @@ -3,10 +3,14 @@ "references": { "reference_data": [ { - "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2019-003_en.pdf" + "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2019-003_en.pdf", + "refsource": "MISC", + "name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2019-003_en.pdf" }, { - "url": "https://jvn.jp/en/vu/JVNVU95424547/index.html" + "url": "https://jvn.jp/en/vu/JVNVU95424547/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/vu/JVNVU95424547/index.html" } ] }, @@ -44,7 +48,8 @@ }, "CVE_data_meta": { "ID": "CVE-2020-5531", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "data_format": "MITRE", "problemtype": {