From f494f83f8edffecba0d2535be051c1a6d8dfaa39 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Alexander=20Kj=C3=A4ll?= Date: Thu, 14 Oct 2021 21:53:11 +0200 Subject: [PATCH] add missing cve info to advisories (#1077) looks like RUSTSEC-2020-0036 might be a special case, someone got a cve for that the crate is unmaintained --- crates/abox/RUSTSEC-2020-0121.md | 1 + crates/alg_ds/RUSTSEC-2020-0033.md | 1 + crates/appendix/RUSTSEC-2020-0149.md | 1 + crates/array-tools/RUSTSEC-2020-0132.md | 1 + crates/async-coap/RUSTSEC-2020-0124.md | 1 + crates/beef/RUSTSEC-2020-0122.md | 1 + crates/bunch/RUSTSEC-2020-0130.md | 1 + crates/cache/RUSTSEC-2020-0128.md | 1 + crates/cgc/RUSTSEC-2020-0148.md | 1 + crates/chunky/RUSTSEC-2020-0035.md | 1 + crates/conqueue/RUSTSEC-2020-0117.md | 1 + crates/convec/RUSTSEC-2020-0125.md | 1 + crates/dces/RUSTSEC-2020-0139.md | 1 + crates/disrustor/RUSTSEC-2020-0150.md | 1 + crates/failure/RUSTSEC-2020-0036.md | 1 + crates/generator/RUSTSEC-2019-0020.md | 1 + crates/generic-array/RUSTSEC-2020-0146.md | 1 + crates/heapless/RUSTSEC-2020-0145.md | 1 + crates/kekbit/RUSTSEC-2020-0129.md | 1 + crates/lever/RUSTSEC-2020-0137.md | 1 + crates/lexer/RUSTSEC-2020-0138.md | 1 + crates/libp2p-deflate/RUSTSEC-2020-0123.md | 1 + crates/libpulse-binding/RUSTSEC-2018-0020.md | 2 +- crates/libsbc/RUSTSEC-2020-0120.md | 1 + crates/max7301/RUSTSEC-2020-0152.md | 1 + crates/model/RUSTSEC-2020-0140.md | 1 + crates/multiqueue/RUSTSEC-2020-0143.md | 1 + crates/net2/RUSTSEC-2020-0078.md | 1 + crates/noise_search/RUSTSEC-2020-0141.md | 1 + crates/parc/RUSTSEC-2020-0134.md | 1 + crates/rcu_cell/RUSTSEC-2020-0131.md | 1 + crates/rkyv/RUSTSEC-2021-0054.md | 1 + crates/ruspiro-singleton/RUSTSEC-2020-0115.md | 1 + crates/signal-simple/RUSTSEC-2020-0126.md | 1 + crates/slock/RUSTSEC-2020-0135.md | 1 + crates/sys-info/RUSTSEC-2020-0100.md | 1 + crates/ticketed_lock/RUSTSEC-2020-0119.md | 1 + crates/tiny_future/RUSTSEC-2020-0118.md | 1 + crates/toolshed/RUSTSEC-2020-0136.md | 1 + crates/unicycle/RUSTSEC-2020-0116.md | 1 + crates/v9/RUSTSEC-2020-0127.md | 1 + 41 files changed, 41 insertions(+), 1 deletion(-) diff --git a/crates/abox/RUSTSEC-2020-0121.md b/crates/abox/RUSTSEC-2020-0121.md index aed76bc..63313dd 100644 --- a/crates/abox/RUSTSEC-2020-0121.md +++ b/crates/abox/RUSTSEC-2020-0121.md @@ -5,6 +5,7 @@ package = "abox" date = "2020-11-10" url = "https://github.com/SonicFrog/abox/issues/1" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36441"] [versions] patched = [">= 0.4.1"] diff --git a/crates/alg_ds/RUSTSEC-2020-0033.md b/crates/alg_ds/RUSTSEC-2020-0033.md index ac25881..651582b 100644 --- a/crates/alg_ds/RUSTSEC-2020-0033.md +++ b/crates/alg_ds/RUSTSEC-2020-0033.md @@ -4,6 +4,7 @@ id = "RUSTSEC-2020-0033" package = "alg_ds" date = "2020-08-25" url = "https://gitlab.com/dvshapkin/alg-ds/-/issues/1" +aliases = ["CVE-2020-36432"] [versions] patched = [] diff --git a/crates/appendix/RUSTSEC-2020-0149.md b/crates/appendix/RUSTSEC-2020-0149.md index bfc5f9d..5ef81e9 100644 --- a/crates/appendix/RUSTSEC-2020-0149.md +++ b/crates/appendix/RUSTSEC-2020-0149.md @@ -5,6 +5,7 @@ package = "appendix" date = "2020-11-15" url = "https://github.com/krl/appendix/issues/6" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36469"] [versions] patched = [] diff --git a/crates/array-tools/RUSTSEC-2020-0132.md b/crates/array-tools/RUSTSEC-2020-0132.md index 29935a8..5618c3b 100644 --- a/crates/array-tools/RUSTSEC-2020-0132.md +++ b/crates/array-tools/RUSTSEC-2020-0132.md @@ -5,6 +5,7 @@ package = "array-tools" date = "2020-12-31" url = "https://github.com/L117/array-tools/issues/2" categories = ["memory-corruption"] +aliases = ["CVE-2020-36452"] [versions] patched = [">= 0.3.2"] diff --git a/crates/async-coap/RUSTSEC-2020-0124.md b/crates/async-coap/RUSTSEC-2020-0124.md index 91bb842..a9e4238 100644 --- a/crates/async-coap/RUSTSEC-2020-0124.md +++ b/crates/async-coap/RUSTSEC-2020-0124.md @@ -5,6 +5,7 @@ package = "async-coap" date = "2020-12-08" url = "https://github.com/google/rust-async-coap/issues/33" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36444"] [versions] patched = [] diff --git a/crates/beef/RUSTSEC-2020-0122.md b/crates/beef/RUSTSEC-2020-0122.md index aa47d36..49e2efa 100644 --- a/crates/beef/RUSTSEC-2020-0122.md +++ b/crates/beef/RUSTSEC-2020-0122.md @@ -5,6 +5,7 @@ package = "beef" date = "2020-10-28" url = "https://github.com/maciejhirsz/beef/issues/37" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36442"] [versions] patched = [">= 0.5.0"] diff --git a/crates/bunch/RUSTSEC-2020-0130.md b/crates/bunch/RUSTSEC-2020-0130.md index a668520..a0169f6 100644 --- a/crates/bunch/RUSTSEC-2020-0130.md +++ b/crates/bunch/RUSTSEC-2020-0130.md @@ -5,6 +5,7 @@ package = "bunch" date = "2020-11-12" url = "https://github.com/krl/bunch/issues/1" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36450"] [versions] patched = [] diff --git a/crates/cache/RUSTSEC-2020-0128.md b/crates/cache/RUSTSEC-2020-0128.md index fe608e2..f1db1a0 100644 --- a/crates/cache/RUSTSEC-2020-0128.md +++ b/crates/cache/RUSTSEC-2020-0128.md @@ -5,6 +5,7 @@ package = "cache" date = "2020-11-24" url = "https://github.com/krl/cache/issues/1" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36448"] [versions] patched = [] diff --git a/crates/cgc/RUSTSEC-2020-0148.md b/crates/cgc/RUSTSEC-2020-0148.md index 432f18e..648376a 100644 --- a/crates/cgc/RUSTSEC-2020-0148.md +++ b/crates/cgc/RUSTSEC-2020-0148.md @@ -6,6 +6,7 @@ date = "2020-12-10" url = "https://github.com/playXE/cgc/issues/5" categories = ["memory-corruption"] keywords = ["memory-safety", "aliasing", "concurrency"] +aliases = ["CVE-2020-36466", "CVE-2020-36467", "CVE-2020-36468"] [versions] patched = [] diff --git a/crates/chunky/RUSTSEC-2020-0035.md b/crates/chunky/RUSTSEC-2020-0035.md index ce63170..740f55f 100644 --- a/crates/chunky/RUSTSEC-2020-0035.md +++ b/crates/chunky/RUSTSEC-2020-0035.md @@ -5,6 +5,7 @@ package = "chunky" date = "2020-08-25" informational = "unsound" url = "https://github.com/aeplay/chunky/issues/2" +aliases = ["CVE-2020-36433"] [versions] patched = [] diff --git a/crates/conqueue/RUSTSEC-2020-0117.md b/crates/conqueue/RUSTSEC-2020-0117.md index 2cea5d1..a9ee450 100644 --- a/crates/conqueue/RUSTSEC-2020-0117.md +++ b/crates/conqueue/RUSTSEC-2020-0117.md @@ -5,6 +5,7 @@ package = "conqueue" date = "2020-11-24" url = "https://github.com/longshorej/conqueue/issues/9" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36437"] [versions] patched = [">= 0.4.0"] diff --git a/crates/convec/RUSTSEC-2020-0125.md b/crates/convec/RUSTSEC-2020-0125.md index 9acd816..ddcb4d7 100644 --- a/crates/convec/RUSTSEC-2020-0125.md +++ b/crates/convec/RUSTSEC-2020-0125.md @@ -5,6 +5,7 @@ package = "convec" date = "2020-11-24" url = "https://github.com/krl/convec/issues/2" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36445"] [versions] patched = [] diff --git a/crates/dces/RUSTSEC-2020-0139.md b/crates/dces/RUSTSEC-2020-0139.md index 07c52f0..bd55841 100644 --- a/crates/dces/RUSTSEC-2020-0139.md +++ b/crates/dces/RUSTSEC-2020-0139.md @@ -6,6 +6,7 @@ date = "2020-12-09" url = "https://gitlab.redox-os.org/redox-os/dces-rust/-/issues/8" categories = ["memory-corruption", "thread-safety"] keywords = ["concurrency"] +aliases = ["CVE-2020-36459"] [versions] patched = [] diff --git a/crates/disrustor/RUSTSEC-2020-0150.md b/crates/disrustor/RUSTSEC-2020-0150.md index 30845be..743a5ef 100644 --- a/crates/disrustor/RUSTSEC-2020-0150.md +++ b/crates/disrustor/RUSTSEC-2020-0150.md @@ -5,6 +5,7 @@ package = "disrustor" date = "2020-12-17" url = "https://github.com/sklose/disrustor/issues/1" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36470"] [versions] patched = [] diff --git a/crates/failure/RUSTSEC-2020-0036.md b/crates/failure/RUSTSEC-2020-0036.md index d687268..29ce3d0 100644 --- a/crates/failure/RUSTSEC-2020-0036.md +++ b/crates/failure/RUSTSEC-2020-0036.md @@ -5,6 +5,7 @@ package = "failure" date = "2020-05-02" informational = "unmaintained" url = "https://github.com/rust-lang-nursery/failure/pull/347" +aliases = ["CVE-2020-25575"] [versions] patched = [] diff --git a/crates/generator/RUSTSEC-2019-0020.md b/crates/generator/RUSTSEC-2019-0020.md index 0815dad..be4253b 100644 --- a/crates/generator/RUSTSEC-2019-0020.md +++ b/crates/generator/RUSTSEC-2019-0020.md @@ -5,6 +5,7 @@ package = "generator" date = "2019-09-06" keywords = ["memory-corruption"] url = "https://github.com/Xudong-Huang/generator-rs/issues/9" +aliases = ["CVE-2019-16144"] [versions] patched = [">= 0.6.18"] diff --git a/crates/generic-array/RUSTSEC-2020-0146.md b/crates/generic-array/RUSTSEC-2020-0146.md index 9f1f2e2..d86b6a5 100644 --- a/crates/generic-array/RUSTSEC-2020-0146.md +++ b/crates/generic-array/RUSTSEC-2020-0146.md @@ -6,6 +6,7 @@ date = "2020-04-09" url = "https://github.com/fizyk20/generic-array/issues/98" categories = ["memory-corruption"] keywords = ["soundness"] +aliases = ["CVE-2020-36465"] [versions] patched = [ diff --git a/crates/heapless/RUSTSEC-2020-0145.md b/crates/heapless/RUSTSEC-2020-0145.md index d34bdb7..267ff3c 100644 --- a/crates/heapless/RUSTSEC-2020-0145.md +++ b/crates/heapless/RUSTSEC-2020-0145.md @@ -7,6 +7,7 @@ url = "https://github.com/japaric/heapless/issues/181" categories = ["memory-corruption", "memory-exposure"] keywords = ["use-after-free"] informational = "unsound" +aliases = ["CVE-2020-36464"] [affected.functions] "heapless::vec::IntoIter::clone" = ["<= 0.6"] diff --git a/crates/kekbit/RUSTSEC-2020-0129.md b/crates/kekbit/RUSTSEC-2020-0129.md index f0ea364..ab6e976 100644 --- a/crates/kekbit/RUSTSEC-2020-0129.md +++ b/crates/kekbit/RUSTSEC-2020-0129.md @@ -5,6 +5,7 @@ package = "kekbit" date = "2020-12-18" url = "https://github.com/motoras/kekbit/issues/34" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36449"] [versions] patched = [">= 0.3.4"] diff --git a/crates/lever/RUSTSEC-2020-0137.md b/crates/lever/RUSTSEC-2020-0137.md index 32c07d7..40f4368 100644 --- a/crates/lever/RUSTSEC-2020-0137.md +++ b/crates/lever/RUSTSEC-2020-0137.md @@ -6,6 +6,7 @@ date = "2020-11-10" url = "https://github.com/vertexclique/lever/issues/15" categories = ["memory-corruption", "thread-safety"] keywords = ["concurrency"] +aliases = ["CVE-2020-36457"] [versions] patched = [">= 0.1.1"] diff --git a/crates/lexer/RUSTSEC-2020-0138.md b/crates/lexer/RUSTSEC-2020-0138.md index 333f1f0..0c24788 100644 --- a/crates/lexer/RUSTSEC-2020-0138.md +++ b/crates/lexer/RUSTSEC-2020-0138.md @@ -5,6 +5,7 @@ package = "lexer" date = "2020-11-10" url = "https://gitlab.com/nathanfaucett/rs-lexer/-/issues/2" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36458"] [versions] patched = [] diff --git a/crates/libp2p-deflate/RUSTSEC-2020-0123.md b/crates/libp2p-deflate/RUSTSEC-2020-0123.md index 4cd4a9f..3763e1c 100644 --- a/crates/libp2p-deflate/RUSTSEC-2020-0123.md +++ b/crates/libp2p-deflate/RUSTSEC-2020-0123.md @@ -5,6 +5,7 @@ package = "libp2p-deflate" date = "2020-01-24" url = "https://github.com/libp2p/rust-libp2p/issues/1932" categories = ["memory-exposure"] +aliases = ["CVE-2020-36443"] [versions] patched = [">= 0.27.1"] diff --git a/crates/libpulse-binding/RUSTSEC-2018-0020.md b/crates/libpulse-binding/RUSTSEC-2018-0020.md index 5109267..92bd2d2 100644 --- a/crates/libpulse-binding/RUSTSEC-2018-0020.md +++ b/crates/libpulse-binding/RUSTSEC-2018-0020.md @@ -5,7 +5,7 @@ package = "libpulse-binding" date = "2018-12-22" url = "https://github.com/advisories/GHSA-6gvc-4jvj-pwq4" categories = ["memory-corruption"] -aliases = ["GHSA-6gvc-4jvj-pwq4"] +aliases = ["GHSA-6gvc-4jvj-pwq4", "CVE-2018-25001"] [versions] patched = [">= 2.5.0"] diff --git a/crates/libsbc/RUSTSEC-2020-0120.md b/crates/libsbc/RUSTSEC-2020-0120.md index 9127e7a..6a1980e 100644 --- a/crates/libsbc/RUSTSEC-2020-0120.md +++ b/crates/libsbc/RUSTSEC-2020-0120.md @@ -6,6 +6,7 @@ date = "2020-11-10" url = "https://github.com/mvertescher/libsbc-rs/issues/4" categories = ["memory-corruption", "thread-safety"] informational = "unsound" +aliases = ["CVE-2020-36440"] [versions] patched = [">= 0.1.5"] diff --git a/crates/max7301/RUSTSEC-2020-0152.md b/crates/max7301/RUSTSEC-2020-0152.md index e511b67..da2c93a 100644 --- a/crates/max7301/RUSTSEC-2020-0152.md +++ b/crates/max7301/RUSTSEC-2020-0152.md @@ -6,6 +6,7 @@ date = "2020-12-18" url = "https://github.com/edarc/max7301/issues/1" categories = ["memory-corruption"] keywords = ["concurrency"] +aliases = ["CVE-2020-36472"] [versions] patched = [">= 0.2.0"] diff --git a/crates/model/RUSTSEC-2020-0140.md b/crates/model/RUSTSEC-2020-0140.md index 2c8961a..9fe6593 100644 --- a/crates/model/RUSTSEC-2020-0140.md +++ b/crates/model/RUSTSEC-2020-0140.md @@ -6,6 +6,7 @@ date = "2020-11-10" url = "https://github.com/spacejam/model/issues/3" categories = ["thread-safety"] informational = "unsound" +aliases = ["CVE-2020-36460"] [versions] patched = [] diff --git a/crates/multiqueue/RUSTSEC-2020-0143.md b/crates/multiqueue/RUSTSEC-2020-0143.md index 4f3d137..e5384f7 100644 --- a/crates/multiqueue/RUSTSEC-2020-0143.md +++ b/crates/multiqueue/RUSTSEC-2020-0143.md @@ -5,6 +5,7 @@ package = "multiqueue" date = "2020-12-25" url = "https://github.com/schets/multiqueue/issues/31" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36463"] [versions] patched = [] diff --git a/crates/net2/RUSTSEC-2020-0078.md b/crates/net2/RUSTSEC-2020-0078.md index 6182ea9..1443297 100644 --- a/crates/net2/RUSTSEC-2020-0078.md +++ b/crates/net2/RUSTSEC-2020-0078.md @@ -6,6 +6,7 @@ date = "2020-11-07" url = "https://github.com/deprecrated/net2-rs/issues/105" keywords = ["memory", "layout", "cast"] informational = "unsound" +aliases = ["CVE-2020-35919"] [versions] patched = [">= 0.2.36"] diff --git a/crates/noise_search/RUSTSEC-2020-0141.md b/crates/noise_search/RUSTSEC-2020-0141.md index 4147da2..a8eabcb 100644 --- a/crates/noise_search/RUSTSEC-2020-0141.md +++ b/crates/noise_search/RUSTSEC-2020-0141.md @@ -5,6 +5,7 @@ package = "noise_search" date = "2020-12-10" url = "https://github.com/pipedown/noise/issues/72" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36461"] [versions] patched = [] diff --git a/crates/parc/RUSTSEC-2020-0134.md b/crates/parc/RUSTSEC-2020-0134.md index 8f9bf47..ca7a85d 100644 --- a/crates/parc/RUSTSEC-2020-0134.md +++ b/crates/parc/RUSTSEC-2020-0134.md @@ -5,6 +5,7 @@ package = "parc" date = "2020-11-14" url = "https://github.com/hyyking/rustracts/pull/6" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36454"] [versions] patched = [] diff --git a/crates/rcu_cell/RUSTSEC-2020-0131.md b/crates/rcu_cell/RUSTSEC-2020-0131.md index 2b430ab..2a5e8ae 100644 --- a/crates/rcu_cell/RUSTSEC-2020-0131.md +++ b/crates/rcu_cell/RUSTSEC-2020-0131.md @@ -5,6 +5,7 @@ package = "rcu_cell" date = "2020-11-14" url = "https://github.com/Xudong-Huang/rcu_cell/issues/3" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36451"] [versions] patched = [] diff --git a/crates/rkyv/RUSTSEC-2021-0054.md b/crates/rkyv/RUSTSEC-2021-0054.md index 498aff5..4a879cc 100644 --- a/crates/rkyv/RUSTSEC-2021-0054.md +++ b/crates/rkyv/RUSTSEC-2021-0054.md @@ -6,6 +6,7 @@ date = "2021-04-28" url = "https://github.com/djkoloski/rkyv/issues/113" categories = ["memory-exposure"] keywords = ["uninitialized", "memory", "information", "leak"] +aliases = ["CVE-2021-31919"] [versions] patched = [">= 0.6.0"] diff --git a/crates/ruspiro-singleton/RUSTSEC-2020-0115.md b/crates/ruspiro-singleton/RUSTSEC-2020-0115.md index 1c8ad70..26cd500 100644 --- a/crates/ruspiro-singleton/RUSTSEC-2020-0115.md +++ b/crates/ruspiro-singleton/RUSTSEC-2020-0115.md @@ -6,6 +6,7 @@ date = "2020-11-16" url = "https://github.com/RusPiRo/ruspiro-singleton/issues/10" categories = ["memory-corruption", "thread-safety"] keywords = ["concurrency"] +aliases = ["CVE-2020-36435"] [versions] patched = [">= 0.4.1"] diff --git a/crates/signal-simple/RUSTSEC-2020-0126.md b/crates/signal-simple/RUSTSEC-2020-0126.md index 099c4ad..b809765 100644 --- a/crates/signal-simple/RUSTSEC-2020-0126.md +++ b/crates/signal-simple/RUSTSEC-2020-0126.md @@ -5,6 +5,7 @@ package = "signal-simple" date = "2020-11-15" url = "https://github.com/kitsuneninetails/signal-rust/issues/2" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36446"] [versions] patched = [] diff --git a/crates/slock/RUSTSEC-2020-0135.md b/crates/slock/RUSTSEC-2020-0135.md index b84bc9c..7a82c23 100644 --- a/crates/slock/RUSTSEC-2020-0135.md +++ b/crates/slock/RUSTSEC-2020-0135.md @@ -5,6 +5,7 @@ package = "slock" date = "2020-11-17" url = "https://github.com/BrokenLamp/slock-rs/issues/2" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36455"] [versions] patched = [] diff --git a/crates/sys-info/RUSTSEC-2020-0100.md b/crates/sys-info/RUSTSEC-2020-0100.md index 33e5bf6..cce22e9 100644 --- a/crates/sys-info/RUSTSEC-2020-0100.md +++ b/crates/sys-info/RUSTSEC-2020-0100.md @@ -6,6 +6,7 @@ date = "2020-05-31" url = "https://github.com/FillZpp/sys-info-rs/issues/63" categories = ["memory-corruption"] keywords = ["concurrency", "double free"] +aliases = ["CVE-2020-36434"] [versions] patched = [">= 0.8.0"] diff --git a/crates/ticketed_lock/RUSTSEC-2020-0119.md b/crates/ticketed_lock/RUSTSEC-2020-0119.md index 0917997..df0afe2 100644 --- a/crates/ticketed_lock/RUSTSEC-2020-0119.md +++ b/crates/ticketed_lock/RUSTSEC-2020-0119.md @@ -5,6 +5,7 @@ package = "ticketed_lock" date = "2020-11-17" url = "https://github.com/kvark/ticketed_lock/issues/7" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36439"] [versions] patched = [">= 0.3.0"] diff --git a/crates/tiny_future/RUSTSEC-2020-0118.md b/crates/tiny_future/RUSTSEC-2020-0118.md index 350e332..58dea1e 100644 --- a/crates/tiny_future/RUSTSEC-2020-0118.md +++ b/crates/tiny_future/RUSTSEC-2020-0118.md @@ -6,6 +6,7 @@ date = "2020-12-08" url = "https://github.com/KizzyCode/tiny_future/issues/1" categories = ["memory-corruption", "thread-safety"] keywords = ["concurrency"] +aliases = ["CVE-2020-36438"] [versions] patched = [">= 0.4.0"] diff --git a/crates/toolshed/RUSTSEC-2020-0136.md b/crates/toolshed/RUSTSEC-2020-0136.md index 48b0347..815384a 100644 --- a/crates/toolshed/RUSTSEC-2020-0136.md +++ b/crates/toolshed/RUSTSEC-2020-0136.md @@ -6,6 +6,7 @@ date = "2020-11-15" url = "https://github.com/ratel-rust/toolshed/issues/12" categories = ["memory-corruption", "thread-safety"] keywords = ["concurrency"] +aliases = ["CVE-2020-36456"] [versions] patched = [] diff --git a/crates/unicycle/RUSTSEC-2020-0116.md b/crates/unicycle/RUSTSEC-2020-0116.md index 8987f08..6e09ec5 100644 --- a/crates/unicycle/RUSTSEC-2020-0116.md +++ b/crates/unicycle/RUSTSEC-2020-0116.md @@ -5,6 +5,7 @@ package = "unicycle" date = "2020-11-15" url = "https://github.com/udoprog/unicycle/issues/8" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36436"] [versions] patched = [">= 0.7.1"] diff --git a/crates/v9/RUSTSEC-2020-0127.md b/crates/v9/RUSTSEC-2020-0127.md index 37923b6..5fbccd0 100644 --- a/crates/v9/RUSTSEC-2020-0127.md +++ b/crates/v9/RUSTSEC-2020-0127.md @@ -5,6 +5,7 @@ package = "v9" date = "2020-12-18" url = "https://github.com/purpleposeidon/v9/issues/1" categories = ["memory-corruption", "thread-safety"] +aliases = ["CVE-2020-36447"] [versions] patched = []