Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bill Situ <Bill.Situ@Oracle.com> #552

Merged
merged 1 commit into from
Jan 20, 2021

Conversation

bsitu
Copy link
Contributor

@bsitu bsitu commented Jan 19, 2021

On branch cna/Oracle/CPU2021Jan3rd
Changes to be committed:
modified: 2012/2xxx/CVE-2012-2098.json
modified: 2015/4xxx/CVE-2015-4000.json
modified: 2015/8xxx/CVE-2015-8965.json
modified: 2016/1000xxx/CVE-2016-1000031.json
modified: 2016/5xxx/CVE-2016-5725.json
modified: 2017/12xxx/CVE-2017-12626.json
modified: 2017/5xxx/CVE-2017-5611.json
modified: 2017/5xxx/CVE-2017-5645.json
modified: 2017/8xxx/CVE-2017-8028.json
modified: 2018/0xxx/CVE-2018-0732.json
modified: 2018/10xxx/CVE-2018-10237.json
modified: 2018/11xxx/CVE-2018-11775.json
modified: 2018/15xxx/CVE-2018-15756.json
modified: 2018/1xxx/CVE-2018-1258.json
modified: 2018/1xxx/CVE-2018-1285.json
modified: 2018/20xxx/CVE-2018-20781.json
modified: 2018/7xxx/CVE-2018-7318.json
modified: 2018/8xxx/CVE-2018-8032.json
modified: 2018/9xxx/CVE-2018-9019.json
modified: 2019/0xxx/CVE-2019-0188.json
modified: 2019/0xxx/CVE-2019-0227.json
modified: 2019/0xxx/CVE-2019-0230.json
modified: 2019/0xxx/CVE-2019-0233.json
modified: 2019/10xxx/CVE-2019-10086.json
modified: 2019/10xxx/CVE-2019-10173.json
modified: 2019/10xxx/CVE-2019-10246.json
modified: 2019/10xxx/CVE-2019-10247.json
modified: 2019/10xxx/CVE-2019-10744.json
modified: 2019/11xxx/CVE-2019-11135.json
modified: 2019/11xxx/CVE-2019-11269.json
modified: 2019/11xxx/CVE-2019-11358.json
modified: 2019/12xxx/CVE-2019-12399.json
modified: 2019/12xxx/CVE-2019-12402.json
modified: 2019/12xxx/CVE-2019-12415.json
modified: 2019/13xxx/CVE-2019-13990.json
modified: 2019/14xxx/CVE-2019-14862.json
modified: 2019/17xxx/CVE-2019-17091.json
modified: 2019/17xxx/CVE-2019-17195.json
modified: 2019/17xxx/CVE-2019-17359.json
modified: 2019/17xxx/CVE-2019-17563.json
modified: 2019/17xxx/CVE-2019-17566.json
modified: 2019/17xxx/CVE-2019-17569.json
modified: 2019/1xxx/CVE-2019-1551.json
modified: 2019/1xxx/CVE-2019-1559.json
modified: 2019/20xxx/CVE-2019-20892.json
modified: 2019/20xxx/CVE-2019-20907.json
modified: 2019/3xxx/CVE-2019-3773.json
modified: 2019/3xxx/CVE-2019-3778.json
modified: 2019/5xxx/CVE-2019-5427.json
modified: 2019/7xxx/CVE-2019-7164.json
modified: 2019/7xxx/CVE-2019-7548.json
modified: 2019/9xxx/CVE-2019-9511.json
modified: 2019/9xxx/CVE-2019-9513.json
modified: 2020/10xxx/CVE-2020-10531.json
modified: 2020/10xxx/CVE-2020-10543.json
modified: 2020/10xxx/CVE-2020-10672.json
modified: 2020/10xxx/CVE-2020-10673.json
modified: 2020/10xxx/CVE-2020-10683.json
modified: 2020/10xxx/CVE-2020-10722.json
modified: 2020/10xxx/CVE-2020-10723.json
modified: 2020/10xxx/CVE-2020-10724.json
modified: 2020/10xxx/CVE-2020-10725.json
modified: 2020/10xxx/CVE-2020-10726.json
modified: 2020/10xxx/CVE-2020-10878.json
modified: 2020/10xxx/CVE-2020-10968.json
modified: 2020/10xxx/CVE-2020-10969.json
modified: 2020/11xxx/CVE-2020-11022.json
modified: 2020/11xxx/CVE-2020-11023.json
modified: 2020/11xxx/CVE-2020-11080.json
modified: 2020/11xxx/CVE-2020-11111.json
modified: 2020/11xxx/CVE-2020-11112.json
modified: 2020/11xxx/CVE-2020-11113.json
modified: 2020/11xxx/CVE-2020-11612.json
modified: 2020/11xxx/CVE-2020-11619.json
modified: 2020/11xxx/CVE-2020-11620.json
modified: 2020/11xxx/CVE-2020-11655.json
modified: 2020/11xxx/CVE-2020-11656.json
modified: 2020/11xxx/CVE-2020-11971.json
modified: 2020/11xxx/CVE-2020-11972.json
modified: 2020/11xxx/CVE-2020-11973.json
modified: 2020/11xxx/CVE-2020-11979.json
modified: 2020/11xxx/CVE-2020-11984.json
modified: 2020/11xxx/CVE-2020-11985.json
modified: 2020/11xxx/CVE-2020-11993.json
modified: 2020/11xxx/CVE-2020-11994.json
modified: 2020/11xxx/CVE-2020-11996.json
modified: 2020/11xxx/CVE-2020-11998.json
modified: 2020/12xxx/CVE-2020-12723.json
modified: 2020/13xxx/CVE-2020-13254.json
modified: 2020/13xxx/CVE-2020-13596.json
modified: 2020/13xxx/CVE-2020-13871.json
modified: 2020/13xxx/CVE-2020-13934.json
modified: 2020/13xxx/CVE-2020-13935.json
modified: 2020/13xxx/CVE-2020-13954.json
modified: 2020/14xxx/CVE-2020-14060.json
modified: 2020/14xxx/CVE-2020-14061.json
modified: 2020/14xxx/CVE-2020-14062.json
modified: 2020/14xxx/CVE-2020-14147.json
modified: 2020/14xxx/CVE-2020-14195.json
modified: 2020/14xxx/CVE-2020-14422.json
modified: 2020/15xxx/CVE-2020-15025.json
modified: 2020/15xxx/CVE-2020-15358.json
modified: 2020/17xxx/CVE-2020-17498.json
modified: 2020/17xxx/CVE-2020-17521.json
modified: 2020/17xxx/CVE-2020-17530.json
modified: 2020/1xxx/CVE-2020-1935.json
modified: 2020/1xxx/CVE-2020-1938.json
modified: 2020/1xxx/CVE-2020-1945.json
modified: 2020/1xxx/CVE-2020-1967.json
modified: 2020/1xxx/CVE-2020-1968.json
modified: 2020/1xxx/CVE-2020-1971.json
modified: 2020/24xxx/CVE-2020-24583.json
modified: 2020/24xxx/CVE-2020-24584.json
modified: 2020/24xxx/CVE-2020-24616.json
modified: 2020/24xxx/CVE-2020-24750.json
modified: 2020/25xxx/CVE-2020-25020.json
modified: 2020/25xxx/CVE-2020-25862.json
modified: 2020/25xxx/CVE-2020-25863.json
modified: 2020/25xxx/CVE-2020-25866.json
modified: 2020/26xxx/CVE-2020-26575.json
modified: 2020/27xxx/CVE-2020-27216.json
modified: 2020/35xxx/CVE-2020-35460.json
modified: 2020/5xxx/CVE-2020-5398.json
modified: 2020/5xxx/CVE-2020-5407.json
modified: 2020/5xxx/CVE-2020-5408.json
modified: 2020/5xxx/CVE-2020-5421.json
modified: 2020/7xxx/CVE-2020-7064.json
modified: 2020/8xxx/CVE-2020-8172.json
modified: 2020/8xxx/CVE-2020-8174.json
modified: 2020/8xxx/CVE-2020-8265.json
modified: 2020/8xxx/CVE-2020-8277.json
modified: 2020/8xxx/CVE-2020-8287.json
modified: 2020/9xxx/CVE-2020-9281.json
modified: 2020/9xxx/CVE-2020-9327.json
modified: 2020/9xxx/CVE-2020-9484.json
modified: 2020/9xxx/CVE-2020-9488.json
modified: 2020/9xxx/CVE-2020-9490.json
modified: 2020/9xxx/CVE-2020-9546.json
modified: 2020/9xxx/CVE-2020-9547.json
modified: 2020/9xxx/CVE-2020-9548.json

 On branch cna/Oracle/CPU2021Jan3rd
 Changes to be committed:
	modified:   2012/2xxx/CVE-2012-2098.json
	modified:   2015/4xxx/CVE-2015-4000.json
	modified:   2015/8xxx/CVE-2015-8965.json
	modified:   2016/1000xxx/CVE-2016-1000031.json
	modified:   2016/5xxx/CVE-2016-5725.json
	modified:   2017/12xxx/CVE-2017-12626.json
	modified:   2017/5xxx/CVE-2017-5611.json
	modified:   2017/5xxx/CVE-2017-5645.json
	modified:   2017/8xxx/CVE-2017-8028.json
	modified:   2018/0xxx/CVE-2018-0732.json
	modified:   2018/10xxx/CVE-2018-10237.json
	modified:   2018/11xxx/CVE-2018-11775.json
	modified:   2018/15xxx/CVE-2018-15756.json
	modified:   2018/1xxx/CVE-2018-1258.json
	modified:   2018/1xxx/CVE-2018-1285.json
	modified:   2018/20xxx/CVE-2018-20781.json
	modified:   2018/7xxx/CVE-2018-7318.json
	modified:   2018/8xxx/CVE-2018-8032.json
	modified:   2018/9xxx/CVE-2018-9019.json
	modified:   2019/0xxx/CVE-2019-0188.json
	modified:   2019/0xxx/CVE-2019-0227.json
	modified:   2019/0xxx/CVE-2019-0230.json
	modified:   2019/0xxx/CVE-2019-0233.json
	modified:   2019/10xxx/CVE-2019-10086.json
	modified:   2019/10xxx/CVE-2019-10173.json
	modified:   2019/10xxx/CVE-2019-10246.json
	modified:   2019/10xxx/CVE-2019-10247.json
	modified:   2019/10xxx/CVE-2019-10744.json
	modified:   2019/11xxx/CVE-2019-11135.json
	modified:   2019/11xxx/CVE-2019-11269.json
	modified:   2019/11xxx/CVE-2019-11358.json
	modified:   2019/12xxx/CVE-2019-12399.json
	modified:   2019/12xxx/CVE-2019-12402.json
	modified:   2019/12xxx/CVE-2019-12415.json
	modified:   2019/13xxx/CVE-2019-13990.json
	modified:   2019/14xxx/CVE-2019-14862.json
	modified:   2019/17xxx/CVE-2019-17091.json
	modified:   2019/17xxx/CVE-2019-17195.json
	modified:   2019/17xxx/CVE-2019-17359.json
	modified:   2019/17xxx/CVE-2019-17563.json
	modified:   2019/17xxx/CVE-2019-17566.json
	modified:   2019/17xxx/CVE-2019-17569.json
	modified:   2019/1xxx/CVE-2019-1551.json
	modified:   2019/1xxx/CVE-2019-1559.json
	modified:   2019/20xxx/CVE-2019-20892.json
	modified:   2019/20xxx/CVE-2019-20907.json
	modified:   2019/3xxx/CVE-2019-3773.json
	modified:   2019/3xxx/CVE-2019-3778.json
	modified:   2019/5xxx/CVE-2019-5427.json
	modified:   2019/7xxx/CVE-2019-7164.json
	modified:   2019/7xxx/CVE-2019-7548.json
	modified:   2019/9xxx/CVE-2019-9511.json
	modified:   2019/9xxx/CVE-2019-9513.json
	modified:   2020/10xxx/CVE-2020-10531.json
	modified:   2020/10xxx/CVE-2020-10543.json
	modified:   2020/10xxx/CVE-2020-10672.json
	modified:   2020/10xxx/CVE-2020-10673.json
	modified:   2020/10xxx/CVE-2020-10683.json
	modified:   2020/10xxx/CVE-2020-10722.json
	modified:   2020/10xxx/CVE-2020-10723.json
	modified:   2020/10xxx/CVE-2020-10724.json
	modified:   2020/10xxx/CVE-2020-10725.json
	modified:   2020/10xxx/CVE-2020-10726.json
	modified:   2020/10xxx/CVE-2020-10878.json
	modified:   2020/10xxx/CVE-2020-10968.json
	modified:   2020/10xxx/CVE-2020-10969.json
	modified:   2020/11xxx/CVE-2020-11022.json
	modified:   2020/11xxx/CVE-2020-11023.json
	modified:   2020/11xxx/CVE-2020-11080.json
	modified:   2020/11xxx/CVE-2020-11111.json
	modified:   2020/11xxx/CVE-2020-11112.json
	modified:   2020/11xxx/CVE-2020-11113.json
	modified:   2020/11xxx/CVE-2020-11612.json
	modified:   2020/11xxx/CVE-2020-11619.json
	modified:   2020/11xxx/CVE-2020-11620.json
	modified:   2020/11xxx/CVE-2020-11655.json
	modified:   2020/11xxx/CVE-2020-11656.json
	modified:   2020/11xxx/CVE-2020-11971.json
	modified:   2020/11xxx/CVE-2020-11972.json
	modified:   2020/11xxx/CVE-2020-11973.json
	modified:   2020/11xxx/CVE-2020-11979.json
	modified:   2020/11xxx/CVE-2020-11984.json
	modified:   2020/11xxx/CVE-2020-11985.json
	modified:   2020/11xxx/CVE-2020-11993.json
	modified:   2020/11xxx/CVE-2020-11994.json
	modified:   2020/11xxx/CVE-2020-11996.json
	modified:   2020/11xxx/CVE-2020-11998.json
	modified:   2020/12xxx/CVE-2020-12723.json
	modified:   2020/13xxx/CVE-2020-13254.json
	modified:   2020/13xxx/CVE-2020-13596.json
	modified:   2020/13xxx/CVE-2020-13871.json
	modified:   2020/13xxx/CVE-2020-13934.json
	modified:   2020/13xxx/CVE-2020-13935.json
	modified:   2020/13xxx/CVE-2020-13954.json
	modified:   2020/14xxx/CVE-2020-14060.json
	modified:   2020/14xxx/CVE-2020-14061.json
	modified:   2020/14xxx/CVE-2020-14062.json
	modified:   2020/14xxx/CVE-2020-14147.json
	modified:   2020/14xxx/CVE-2020-14195.json
	modified:   2020/14xxx/CVE-2020-14422.json
	modified:   2020/15xxx/CVE-2020-15025.json
	modified:   2020/15xxx/CVE-2020-15358.json
	modified:   2020/17xxx/CVE-2020-17498.json
	modified:   2020/17xxx/CVE-2020-17521.json
	modified:   2020/17xxx/CVE-2020-17530.json
	modified:   2020/1xxx/CVE-2020-1935.json
	modified:   2020/1xxx/CVE-2020-1938.json
	modified:   2020/1xxx/CVE-2020-1945.json
	modified:   2020/1xxx/CVE-2020-1967.json
	modified:   2020/1xxx/CVE-2020-1968.json
	modified:   2020/1xxx/CVE-2020-1971.json
	modified:   2020/24xxx/CVE-2020-24583.json
	modified:   2020/24xxx/CVE-2020-24584.json
	modified:   2020/24xxx/CVE-2020-24616.json
	modified:   2020/24xxx/CVE-2020-24750.json
	modified:   2020/25xxx/CVE-2020-25020.json
	modified:   2020/25xxx/CVE-2020-25862.json
	modified:   2020/25xxx/CVE-2020-25863.json
	modified:   2020/25xxx/CVE-2020-25866.json
	modified:   2020/26xxx/CVE-2020-26575.json
	modified:   2020/27xxx/CVE-2020-27216.json
	modified:   2020/35xxx/CVE-2020-35460.json
	modified:   2020/5xxx/CVE-2020-5398.json
	modified:   2020/5xxx/CVE-2020-5407.json
	modified:   2020/5xxx/CVE-2020-5408.json
	modified:   2020/5xxx/CVE-2020-5421.json
	modified:   2020/7xxx/CVE-2020-7064.json
	modified:   2020/8xxx/CVE-2020-8172.json
	modified:   2020/8xxx/CVE-2020-8174.json
	modified:   2020/8xxx/CVE-2020-8265.json
	modified:   2020/8xxx/CVE-2020-8277.json
	modified:   2020/8xxx/CVE-2020-8287.json
	modified:   2020/9xxx/CVE-2020-9281.json
	modified:   2020/9xxx/CVE-2020-9327.json
	modified:   2020/9xxx/CVE-2020-9484.json
	modified:   2020/9xxx/CVE-2020-9488.json
	modified:   2020/9xxx/CVE-2020-9490.json
	modified:   2020/9xxx/CVE-2020-9546.json
	modified:   2020/9xxx/CVE-2020-9547.json
	modified:   2020/9xxx/CVE-2020-9548.json
@bsitu bsitu requested a review from cve-team as a code owner January 19, 2021 21:16
@cve-team cve-team self-assigned this Jan 19, 2021
@bsitu bsitu changed the title ill Situ <Bill.Situ@Oracle.com> Bill Situ <Bill.Situ@Oracle.com> Jan 19, 2021
@ATweedMITRE
Copy link
Contributor

Thanks, we've updated these records with the references provided.

@cve-team cve-team merged commit e3d038e into CVEProject:master Jan 20, 2021
cve-team pushed a commit that referenced this pull request Jan 14, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
3 participants