From fe299957dc177eaa09b5879a128f73944648c822 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 11 Jul 2020 00:01:23 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/19xxx/CVE-2018-19132.json | 5 +++++ 2019/12xxx/CVE-2019-12519.json | 5 +++++ 2019/12xxx/CVE-2019-12520.json | 5 +++++ 2019/12xxx/CVE-2019-12521.json | 5 +++++ 2019/12xxx/CVE-2019-12523.json | 5 +++++ 2019/12xxx/CVE-2019-12524.json | 5 +++++ 2019/12xxx/CVE-2019-12525.json | 5 +++++ 2019/12xxx/CVE-2019-12526.json | 5 +++++ 2019/12xxx/CVE-2019-12528.json | 5 +++++ 2019/12xxx/CVE-2019-12529.json | 5 +++++ 2019/13xxx/CVE-2019-13345.json | 5 +++++ 2019/18xxx/CVE-2019-18676.json | 5 +++++ 2019/18xxx/CVE-2019-18677.json | 5 +++++ 2019/18xxx/CVE-2019-18678.json | 5 +++++ 2019/18xxx/CVE-2019-18679.json | 5 +++++ 2019/18xxx/CVE-2019-18860.json | 5 +++++ 2020/11xxx/CVE-2020-11945.json | 5 +++++ 2020/8xxx/CVE-2020-8449.json | 5 +++++ 2020/8xxx/CVE-2020-8450.json | 5 +++++ 19 files changed, 95 insertions(+) diff --git a/2018/19xxx/CVE-2018-19132.json b/2018/19xxx/CVE-2018-19132.json index 93cf47f27d7..86d7206267c 100644 --- a/2018/19xxx/CVE-2018-19132.json +++ b/2018/19xxx/CVE-2018-19132.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-4059-1", "url": "https://usn.ubuntu.com/4059-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12519.json b/2019/12xxx/CVE-2019-12519.json index 6347e1b954a..838ad637bd1 100644 --- a/2019/12xxx/CVE-2019-12519.json +++ b/2019/12xxx/CVE-2019-12519.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4356-1", "url": "https://usn.ubuntu.com/4356-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12520.json b/2019/12xxx/CVE-2019-12520.json index 36588aaab1c..1710ee68683 100644 --- a/2019/12xxx/CVE-2019-12520.json +++ b/2019/12xxx/CVE-2019-12520.json @@ -76,6 +76,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12521.json b/2019/12xxx/CVE-2019-12521.json index 5b7eeab179b..b9117f35fc1 100644 --- a/2019/12xxx/CVE-2019-12521.json +++ b/2019/12xxx/CVE-2019-12521.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4356-1", "url": "https://usn.ubuntu.com/4356-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12523.json b/2019/12xxx/CVE-2019-12523.json index dd440e24fda..3d1eb14d23a 100644 --- a/2019/12xxx/CVE-2019-12523.json +++ b/2019/12xxx/CVE-2019-12523.json @@ -86,6 +86,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12524.json b/2019/12xxx/CVE-2019-12524.json index 9120cd977a8..8146406a38e 100644 --- a/2019/12xxx/CVE-2019-12524.json +++ b/2019/12xxx/CVE-2019-12524.json @@ -61,6 +61,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12525.json b/2019/12xxx/CVE-2019-12525.json index 56c89b2d8c2..813ac1bd6db 100644 --- a/2019/12xxx/CVE-2019-12525.json +++ b/2019/12xxx/CVE-2019-12525.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2541", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12526.json b/2019/12xxx/CVE-2019-12526.json index a4614d9ec72..d735a3ba966 100644 --- a/2019/12xxx/CVE-2019-12526.json +++ b/2019/12xxx/CVE-2019-12526.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12528.json b/2019/12xxx/CVE-2019-12528.json index 5e4cf29a113..e456ed60b78 100644 --- a/2019/12xxx/CVE-2019-12528.json +++ b/2019/12xxx/CVE-2019-12528.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0623", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/12xxx/CVE-2019-12529.json b/2019/12xxx/CVE-2019-12529.json index 19720c13c4b..212207db44e 100644 --- a/2019/12xxx/CVE-2019-12529.json +++ b/2019/12xxx/CVE-2019-12529.json @@ -106,6 +106,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2541", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/13xxx/CVE-2019-13345.json b/2019/13xxx/CVE-2019-13345.json index ea2e94e064f..87535333c48 100644 --- a/2019/13xxx/CVE-2019-13345.json +++ b/2019/13xxx/CVE-2019-13345.json @@ -121,6 +121,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2541", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/18xxx/CVE-2019-18676.json b/2019/18xxx/CVE-2019-18676.json index 7291d225a03..e3a85a7e96b 100644 --- a/2019/18xxx/CVE-2019-18676.json +++ b/2019/18xxx/CVE-2019-18676.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/18xxx/CVE-2019-18677.json b/2019/18xxx/CVE-2019-18677.json index 858d1f8b074..4002692fb1e 100644 --- a/2019/18xxx/CVE-2019-18677.json +++ b/2019/18xxx/CVE-2019-18677.json @@ -101,6 +101,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/18xxx/CVE-2019-18678.json b/2019/18xxx/CVE-2019-18678.json index 83404f81b56..2360e91b2c2 100644 --- a/2019/18xxx/CVE-2019-18678.json +++ b/2019/18xxx/CVE-2019-18678.json @@ -101,6 +101,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/18xxx/CVE-2019-18679.json b/2019/18xxx/CVE-2019-18679.json index fbd4290d280..34366a3e8b4 100644 --- a/2019/18xxx/CVE-2019-18679.json +++ b/2019/18xxx/CVE-2019-18679.json @@ -101,6 +101,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2019/18xxx/CVE-2019-18860.json b/2019/18xxx/CVE-2019-18860.json index 0a658c2ebcb..4e519d9af6a 100644 --- a/2019/18xxx/CVE-2019-18860.json +++ b/2019/18xxx/CVE-2019-18860.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4356-1", "url": "https://usn.ubuntu.com/4356-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2020/11xxx/CVE-2020-11945.json b/2020/11xxx/CVE-2020-11945.json index 7371c28c1f5..820735c7d12 100644 --- a/2020/11xxx/CVE-2020-11945.json +++ b/2020/11xxx/CVE-2020-11945.json @@ -116,6 +116,11 @@ "refsource": "UBUNTU", "name": "USN-4356-1", "url": "https://usn.ubuntu.com/4356-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2020/8xxx/CVE-2020-8449.json b/2020/8xxx/CVE-2020-8449.json index 2d597ed37ee..c210a55edde 100644 --- a/2020/8xxx/CVE-2020-8449.json +++ b/2020/8xxx/CVE-2020-8449.json @@ -116,6 +116,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] } diff --git a/2020/8xxx/CVE-2020-8450.json b/2020/8xxx/CVE-2020-8450.json index ee831ee3ef2..cbbc6d2319d 100644 --- a/2020/8xxx/CVE-2020-8450.json +++ b/2020/8xxx/CVE-2020-8450.json @@ -116,6 +116,11 @@ "refsource": "DEBIAN", "name": "DSA-4682", "url": "https://www.debian.org/security/2020/dsa-4682" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" } ] }