From d8cfc075caa94c0f1569a0d65f3e928e9666f506 Mon Sep 17 00:00:00 2001 From: Tony Arcieri Date: Mon, 23 Nov 2020 07:50:53 -0800 Subject: [PATCH] Rename `references` fields to `related` This frees up `references` to be used for tracking multiple URLs with additional information. See also: RustSec/advisory-db#429 --- crates/hyper/RUSTSEC-2016-0002.md | 4 ++-- crates/slice-deque/RUSTSEC-2019-0002.md | 5 +++-- crates/tough/RUSTSEC-2020-0024.md | 4 ++-- 3 files changed, 7 insertions(+), 6 deletions(-) diff --git a/crates/hyper/RUSTSEC-2016-0002.md b/crates/hyper/RUSTSEC-2016-0002.md index d72894ed1..52cd83e31 100644 --- a/crates/hyper/RUSTSEC-2016-0002.md +++ b/crates/hyper/RUSTSEC-2016-0002.md @@ -2,11 +2,11 @@ [advisory] id = "RUSTSEC-2016-0002" package = "hyper" +date = "2016-05-09" aliases = ["CVE-2016-10932"] +related = ["RUSTSEC-2016-0001"] categories = ["crypto-failure"] -date = "2016-05-09" keywords = ["ssl", "mitm"] -references = ["RUSTSEC-2016-0001"] url = "https://github.com/hyperium/hyper/blob/master/CHANGELOG.md#v094-2016-05-09" [affected] diff --git a/crates/slice-deque/RUSTSEC-2019-0002.md b/crates/slice-deque/RUSTSEC-2019-0002.md index eb83acdda..4a5f552fb 100644 --- a/crates/slice-deque/RUSTSEC-2019-0002.md +++ b/crates/slice-deque/RUSTSEC-2019-0002.md @@ -2,10 +2,11 @@ [advisory] id = "RUSTSEC-2019-0002" package = "slice-deque" -aliases = ["CVE-2019-15543"] date = "2019-05-07" +aliases = ["CVE-2019-15543"] +related = ["RUSTSEC-2018-0008"] keywords = ["memory-corruption", "rce"] -references = ["RUSTSEC-2018-0008"] + url = "https://github.com/gnzlbg/slice_deque/issues/57" [versions] diff --git a/crates/tough/RUSTSEC-2020-0024.md b/crates/tough/RUSTSEC-2020-0024.md index cdc08f2a5..b63df5866 100644 --- a/crates/tough/RUSTSEC-2020-0024.md +++ b/crates/tough/RUSTSEC-2020-0024.md @@ -2,9 +2,9 @@ [advisory] id = "RUSTSEC-2020-0024" package = "tough" -aliases = ["CVE-2020-15093", "GHSA-5q2r-92f9-4m49"] date = "2020-07-09" -references = ["CVE-2020-6174"] +aliases = ["CVE-2020-15093", "GHSA-5q2r-92f9-4m49"] +related = ["CVE-2020-6174"] url = "https://github.com/awslabs/tough/security/advisories/GHSA-5q2r-92f9-4m49" [versions]