diff --git a/2020/11xxx/CVE-2020-11899.json b/2020/11xxx/CVE-2020-11899.json index 405a0f92f26..1c22d07d447 100644 --- a/2020/11xxx/CVE-2020-11899.json +++ b/2020/11xxx/CVE-2020-11899.json @@ -67,6 +67,11 @@ "refsource": "MISC", "name": "https://jsof-tech.com/vulnerability-disclosure-policy/" }, + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html" + }, { "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", diff --git a/2020/11xxx/CVE-2020-11900.json b/2020/11xxx/CVE-2020-11900.json index 9e44c7538d0..305e4f9e9c4 100644 --- a/2020/11xxx/CVE-2020-11900.json +++ b/2020/11xxx/CVE-2020-11900.json @@ -67,6 +67,11 @@ "refsource": "MISC", "name": "https://jsof-tech.com/vulnerability-disclosure-policy/" }, + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html" + }, { "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", diff --git a/2020/11xxx/CVE-2020-11905.json b/2020/11xxx/CVE-2020-11905.json index 224c3edc339..6b433a8b3cb 100644 --- a/2020/11xxx/CVE-2020-11905.json +++ b/2020/11xxx/CVE-2020-11905.json @@ -67,6 +67,11 @@ "refsource": "MISC", "name": "https://jsof-tech.com/vulnerability-disclosure-policy/" }, + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html" + }, { "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", diff --git a/2020/6xxx/CVE-2020-6463.json b/2020/6xxx/CVE-2020-6463.json index dfd26def8d1..a9d2a6fb278 100644 --- a/2020/6xxx/CVE-2020-6463.json +++ b/2020/6xxx/CVE-2020-6463.json @@ -59,6 +59,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6465.json b/2020/6xxx/CVE-2020-6465.json index 93bb6c0267c..f5c070d9d81 100644 --- a/2020/6xxx/CVE-2020-6465.json +++ b/2020/6xxx/CVE-2020-6465.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6466.json b/2020/6xxx/CVE-2020-6466.json index a260c7e8256..5d5e6614764 100644 --- a/2020/6xxx/CVE-2020-6466.json +++ b/2020/6xxx/CVE-2020-6466.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6467.json b/2020/6xxx/CVE-2020-6467.json index 6e08cd14c3c..8e600357273 100644 --- a/2020/6xxx/CVE-2020-6467.json +++ b/2020/6xxx/CVE-2020-6467.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6468.json b/2020/6xxx/CVE-2020-6468.json index b4e22f91915..7ecbecc7035 100644 --- a/2020/6xxx/CVE-2020-6468.json +++ b/2020/6xxx/CVE-2020-6468.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6469.json b/2020/6xxx/CVE-2020-6469.json index 556fd920b70..c3af62841e0 100644 --- a/2020/6xxx/CVE-2020-6469.json +++ b/2020/6xxx/CVE-2020-6469.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6470.json b/2020/6xxx/CVE-2020-6470.json index ab3658fac2e..5bf5c222d2e 100644 --- a/2020/6xxx/CVE-2020-6470.json +++ b/2020/6xxx/CVE-2020-6470.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6471.json b/2020/6xxx/CVE-2020-6471.json index 6d6d457d928..4d6f249dd87 100644 --- a/2020/6xxx/CVE-2020-6471.json +++ b/2020/6xxx/CVE-2020-6471.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6472.json b/2020/6xxx/CVE-2020-6472.json index 8f35c35333c..0c3cbc36fad 100644 --- a/2020/6xxx/CVE-2020-6472.json +++ b/2020/6xxx/CVE-2020-6472.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6473.json b/2020/6xxx/CVE-2020-6473.json index 009d013df7b..750bd4f6dd6 100644 --- a/2020/6xxx/CVE-2020-6473.json +++ b/2020/6xxx/CVE-2020-6473.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6474.json b/2020/6xxx/CVE-2020-6474.json index a297b8e6754..05dae74e082 100644 --- a/2020/6xxx/CVE-2020-6474.json +++ b/2020/6xxx/CVE-2020-6474.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6475.json b/2020/6xxx/CVE-2020-6475.json index 393866619b3..001f53a9bef 100644 --- a/2020/6xxx/CVE-2020-6475.json +++ b/2020/6xxx/CVE-2020-6475.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6476.json b/2020/6xxx/CVE-2020-6476.json index e28bc39dcc0..6b38b355b89 100644 --- a/2020/6xxx/CVE-2020-6476.json +++ b/2020/6xxx/CVE-2020-6476.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6477.json b/2020/6xxx/CVE-2020-6477.json index 2a5bc99b059..d6b2fd426e0 100644 --- a/2020/6xxx/CVE-2020-6477.json +++ b/2020/6xxx/CVE-2020-6477.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6478.json b/2020/6xxx/CVE-2020-6478.json index 10920b270c8..54a1124d0d8 100644 --- a/2020/6xxx/CVE-2020-6478.json +++ b/2020/6xxx/CVE-2020-6478.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6479.json b/2020/6xxx/CVE-2020-6479.json index 54d706db692..8d956b10ebf 100644 --- a/2020/6xxx/CVE-2020-6479.json +++ b/2020/6xxx/CVE-2020-6479.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6480.json b/2020/6xxx/CVE-2020-6480.json index 96a083ca3f5..3ceef0b1068 100644 --- a/2020/6xxx/CVE-2020-6480.json +++ b/2020/6xxx/CVE-2020-6480.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6481.json b/2020/6xxx/CVE-2020-6481.json index 0781d23c479..eda470ce63c 100644 --- a/2020/6xxx/CVE-2020-6481.json +++ b/2020/6xxx/CVE-2020-6481.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6482.json b/2020/6xxx/CVE-2020-6482.json index 81c4ddcef49..e3c8666682d 100644 --- a/2020/6xxx/CVE-2020-6482.json +++ b/2020/6xxx/CVE-2020-6482.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6483.json b/2020/6xxx/CVE-2020-6483.json index 944a5f24ee7..a356f755f9c 100644 --- a/2020/6xxx/CVE-2020-6483.json +++ b/2020/6xxx/CVE-2020-6483.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6484.json b/2020/6xxx/CVE-2020-6484.json index 041b8281a3f..6982e499f35 100644 --- a/2020/6xxx/CVE-2020-6484.json +++ b/2020/6xxx/CVE-2020-6484.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6485.json b/2020/6xxx/CVE-2020-6485.json index 4e04c3e7099..884dd79ad70 100644 --- a/2020/6xxx/CVE-2020-6485.json +++ b/2020/6xxx/CVE-2020-6485.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6486.json b/2020/6xxx/CVE-2020-6486.json index 4912498e2a5..4fbe762696f 100644 --- a/2020/6xxx/CVE-2020-6486.json +++ b/2020/6xxx/CVE-2020-6486.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6487.json b/2020/6xxx/CVE-2020-6487.json index b53ed3dbd0f..aa489703fed 100644 --- a/2020/6xxx/CVE-2020-6487.json +++ b/2020/6xxx/CVE-2020-6487.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6488.json b/2020/6xxx/CVE-2020-6488.json index c23c2e06612..1d21f715a02 100644 --- a/2020/6xxx/CVE-2020-6488.json +++ b/2020/6xxx/CVE-2020-6488.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6489.json b/2020/6xxx/CVE-2020-6489.json index 58c06ea6ccb..8a6ee770a41 100644 --- a/2020/6xxx/CVE-2020-6489.json +++ b/2020/6xxx/CVE-2020-6489.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6490.json b/2020/6xxx/CVE-2020-6490.json index 45eab1fe6c5..372a85b93d8 100644 --- a/2020/6xxx/CVE-2020-6490.json +++ b/2020/6xxx/CVE-2020-6490.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6491.json b/2020/6xxx/CVE-2020-6491.json index 7a35a54cd0b..b45e47d7b46 100644 --- a/2020/6xxx/CVE-2020-6491.json +++ b/2020/6xxx/CVE-2020-6491.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6493.json b/2020/6xxx/CVE-2020-6493.json index 1fc561b7b4f..65d4d82a184 100644 --- a/2020/6xxx/CVE-2020-6493.json +++ b/2020/6xxx/CVE-2020-6493.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6494.json b/2020/6xxx/CVE-2020-6494.json index 6fdb5cce677..c4a3429446e 100644 --- a/2020/6xxx/CVE-2020-6494.json +++ b/2020/6xxx/CVE-2020-6494.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6495.json b/2020/6xxx/CVE-2020-6495.json index 9e8f404f24d..a2d64d8071c 100644 --- a/2020/6xxx/CVE-2020-6495.json +++ b/2020/6xxx/CVE-2020-6495.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6496.json b/2020/6xxx/CVE-2020-6496.json index e6a51ad3e5e..27b5104df37 100644 --- a/2020/6xxx/CVE-2020-6496.json +++ b/2020/6xxx/CVE-2020-6496.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0823", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0832", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html" } ] },