diff --git a/2019/14xxx/CVE-2019-14899.json b/2019/14xxx/CVE-2019-14899.json index 6963fb3d148..52e65f68199 100644 --- a/2019/14xxx/CVE-2019-14899.json +++ b/2019/14xxx/CVE-2019-14899.json @@ -68,6 +68,21 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT211289", "url": "https://support.apple.com/kb/HT211289" + }, + { + "refsource": "FULLDISC", + "name": "20200717 APPLE-SA-2020-07-15-3 tvOS 13.4.8", + "url": "http://seclists.org/fulldisclosure/2020/Jul/25" + }, + { + "refsource": "FULLDISC", + "name": "20200717 APPLE-SA-2020-07-15-2 macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra", + "url": "http://seclists.org/fulldisclosure/2020/Jul/24" + }, + { + "refsource": "FULLDISC", + "name": "20200717 APPLE-SA-2020-07-15-1 iOS 13.6 and iPadOS 13.6", + "url": "http://seclists.org/fulldisclosure/2020/Jul/23" } ] }, diff --git a/2019/19xxx/CVE-2019-19906.json b/2019/19xxx/CVE-2019-19906.json index 9fb4faf81f8..34fed38b6bb 100644 --- a/2019/19xxx/CVE-2019-19906.json +++ b/2019/19xxx/CVE-2019-19906.json @@ -101,6 +101,16 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT211289", "url": "https://support.apple.com/kb/HT211289" + }, + { + "refsource": "FULLDISC", + "name": "20200717 APPLE-SA-2020-07-15-2 macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra", + "url": "http://seclists.org/fulldisclosure/2020/Jul/24" + }, + { + "refsource": "FULLDISC", + "name": "20200717 APPLE-SA-2020-07-15-1 iOS 13.6 and iPadOS 13.6", + "url": "http://seclists.org/fulldisclosure/2020/Jul/23" } ] } diff --git a/2019/20xxx/CVE-2019-20807.json b/2019/20xxx/CVE-2019-20807.json index 86124cd94a0..618900075ac 100644 --- a/2019/20xxx/CVE-2019-20807.json +++ b/2019/20xxx/CVE-2019-20807.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT211289", "url": "https://support.apple.com/kb/HT211289" + }, + { + "refsource": "FULLDISC", + "name": "20200717 APPLE-SA-2020-07-15-2 macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra", + "url": "http://seclists.org/fulldisclosure/2020/Jul/24" } ] } diff --git a/2020/3xxx/CVE-2020-3963.json b/2020/3xxx/CVE-2020-3963.json index f5ae0b1a498..b056b3bdc18 100644 --- a/2020/3xxx/CVE-2020-3963.json +++ b/2020/3xxx/CVE-2020-3963.json @@ -74,6 +74,11 @@ "refsource": "CONFIRM", "name": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html", "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" + }, + { + "refsource": "FULLDISC", + "name": "20200717 VMware ESXi: Multiple vulnerabilities [CVE-2020-3963, CVE-2020-3964, CVE-2020-3965, CVE-2020-3960]", + "url": "http://seclists.org/fulldisclosure/2020/Jul/22" } ] }, diff --git a/2020/3xxx/CVE-2020-3964.json b/2020/3xxx/CVE-2020-3964.json index c1ca0b391d9..46820a43a06 100644 --- a/2020/3xxx/CVE-2020-3964.json +++ b/2020/3xxx/CVE-2020-3964.json @@ -74,6 +74,11 @@ "refsource": "CONFIRM", "name": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html", "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" + }, + { + "refsource": "FULLDISC", + "name": "20200717 VMware ESXi: Multiple vulnerabilities [CVE-2020-3963, CVE-2020-3964, CVE-2020-3965, CVE-2020-3960]", + "url": "http://seclists.org/fulldisclosure/2020/Jul/22" } ] }, diff --git a/2020/3xxx/CVE-2020-3965.json b/2020/3xxx/CVE-2020-3965.json index 1150b9cfe88..c76bcc26907 100644 --- a/2020/3xxx/CVE-2020-3965.json +++ b/2020/3xxx/CVE-2020-3965.json @@ -74,6 +74,11 @@ "refsource": "CONFIRM", "name": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html", "url": "https://www.vmware.com/security/advisories/VMSA-2020-0015.html" + }, + { + "refsource": "FULLDISC", + "name": "20200717 VMware ESXi: Multiple vulnerabilities [CVE-2020-3963, CVE-2020-3964, CVE-2020-3965, CVE-2020-3960]", + "url": "http://seclists.org/fulldisclosure/2020/Jul/22" } ] }, diff --git a/2020/7xxx/CVE-2020-7696.json b/2020/7xxx/CVE-2020-7696.json index 2b80f3679cb..ae1a9818d26 100644 --- a/2020/7xxx/CVE-2020-7696.json +++ b/2020/7xxx/CVE-2020-7696.json @@ -48,16 +48,19 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://snyk.io/vuln/SNYK-JS-REACTNATIVEFASTIMAGE-572228" + "refsource": "MISC", + "url": "https://snyk.io/vuln/SNYK-JS-REACTNATIVEFASTIMAGE-572228", + "name": "https://snyk.io/vuln/SNYK-JS-REACTNATIVEFASTIMAGE-572228" }, { - "refsource": "CONFIRM", - "url": "https://github.com/DylanVann/react-native-fast-image/issues/690" + "refsource": "MISC", + "url": "https://github.com/DylanVann/react-native-fast-image/issues/690", + "name": "https://github.com/DylanVann/react-native-fast-image/issues/690" }, { - "refsource": "CONFIRM", - "url": "https://github.com/DylanVann/react-native-fast-image/pull/691" + "refsource": "MISC", + "url": "https://github.com/DylanVann/react-native-fast-image/pull/691", + "name": "https://github.com/DylanVann/react-native-fast-image/pull/691" } ] }, @@ -65,7 +68,7 @@ "description_data": [ { "lang": "eng", - "value": "This affects all versions of package react-native-fast-image.\n When an image with source={{uri: \"...\", headers: { host: \"somehost.com\", authorization: \"...\" }} is loaded, all other subsequent images will use the same headers, this can lead to signing credentials or other session tokens being leaked to other servers.\n" + "value": "This affects all versions of package react-native-fast-image. When an image with source={{uri: \"...\", headers: { host: \"somehost.com\", authorization: \"...\" }} is loaded, all other subsequent images will use the same headers, this can lead to signing credentials or other session tokens being leaked to other servers." } ] },