From 2f6800c3c4021d781b7f122b3d17c20461ffc8a9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 1 Feb 2020 15:01:08 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/14xxx/CVE-2019-14615.json | 5 +++++ 2020/2xxx/CVE-2020-2583.json | 5 +++++ 2020/2xxx/CVE-2020-2590.json | 5 +++++ 2020/2xxx/CVE-2020-2593.json | 5 +++++ 2020/2xxx/CVE-2020-2601.json | 5 +++++ 2020/2xxx/CVE-2020-2604.json | 5 +++++ 2020/2xxx/CVE-2020-2654.json | 5 +++++ 2020/2xxx/CVE-2020-2655.json | 5 +++++ 2020/2xxx/CVE-2020-2659.json | 5 +++++ 2020/7xxx/CVE-2020-7053.json | 5 +++++ 10 files changed, 50 insertions(+) diff --git a/2019/14xxx/CVE-2019-14615.json b/2019/14xxx/CVE-2019-14615.json index 4c3431e8ff0..4c7417551d2 100644 --- a/2019/14xxx/CVE-2019-14615.json +++ b/2019/14xxx/CVE-2019-14615.json @@ -64,6 +64,11 @@ "name": "USN-4255-1", "url": "https://usn.ubuntu.com/4255-1/" }, + { + "refsource": "UBUNTU", + "name": "USN-4255-2", + "url": "https://usn.ubuntu.com/4255-2/" + }, { "refsource": "UBUNTU", "name": "USN-4253-2", diff --git a/2020/2xxx/CVE-2020-2583.json b/2020/2xxx/CVE-2020-2583.json index d7ad991e6cc..dd5aa4180cb 100644 --- a/2020/2xxx/CVE-2020-2583.json +++ b/2020/2xxx/CVE-2020-2583.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0202", "url": "https://access.redhat.com/errata/RHSA-2020:0202" + }, + { + "refsource": "UBUNTU", + "name": "USN-4257-1", + "url": "https://usn.ubuntu.com/4257-1/" } ] } diff --git a/2020/2xxx/CVE-2020-2590.json b/2020/2xxx/CVE-2020-2590.json index 08513ddac25..828ce7f25da 100644 --- a/2020/2xxx/CVE-2020-2590.json +++ b/2020/2xxx/CVE-2020-2590.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0202", "url": "https://access.redhat.com/errata/RHSA-2020:0202" + }, + { + "refsource": "UBUNTU", + "name": "USN-4257-1", + "url": "https://usn.ubuntu.com/4257-1/" } ] } diff --git a/2020/2xxx/CVE-2020-2593.json b/2020/2xxx/CVE-2020-2593.json index 9ed509a2ebe..9f2c33147e0 100644 --- a/2020/2xxx/CVE-2020-2593.json +++ b/2020/2xxx/CVE-2020-2593.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0202", "url": "https://access.redhat.com/errata/RHSA-2020:0202" + }, + { + "refsource": "UBUNTU", + "name": "USN-4257-1", + "url": "https://usn.ubuntu.com/4257-1/" } ] } diff --git a/2020/2xxx/CVE-2020-2601.json b/2020/2xxx/CVE-2020-2601.json index bfbd4bdfc94..4d2afc5cea4 100644 --- a/2020/2xxx/CVE-2020-2601.json +++ b/2020/2xxx/CVE-2020-2601.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0202", "url": "https://access.redhat.com/errata/RHSA-2020:0202" + }, + { + "refsource": "UBUNTU", + "name": "USN-4257-1", + "url": "https://usn.ubuntu.com/4257-1/" } ] } diff --git a/2020/2xxx/CVE-2020-2604.json b/2020/2xxx/CVE-2020-2604.json index 6a50dd7f66f..044aa93463a 100644 --- a/2020/2xxx/CVE-2020-2604.json +++ b/2020/2xxx/CVE-2020-2604.json @@ -106,6 +106,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0202", "url": "https://access.redhat.com/errata/RHSA-2020:0202" + }, + { + "refsource": "UBUNTU", + "name": "USN-4257-1", + "url": "https://usn.ubuntu.com/4257-1/" } ] } diff --git a/2020/2xxx/CVE-2020-2654.json b/2020/2xxx/CVE-2020-2654.json index 48b4d3520d9..5a64199489e 100644 --- a/2020/2xxx/CVE-2020-2654.json +++ b/2020/2xxx/CVE-2020-2654.json @@ -117,6 +117,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0202", "url": "https://access.redhat.com/errata/RHSA-2020:0202" + }, + { + "refsource": "UBUNTU", + "name": "USN-4257-1", + "url": "https://usn.ubuntu.com/4257-1/" } ] } diff --git a/2020/2xxx/CVE-2020-2655.json b/2020/2xxx/CVE-2020-2655.json index 1bd69964fb1..a2818de68c7 100644 --- a/2020/2xxx/CVE-2020-2655.json +++ b/2020/2xxx/CVE-2020-2655.json @@ -92,6 +92,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0232", "url": "https://access.redhat.com/errata/RHSA-2020:0232" + }, + { + "refsource": "UBUNTU", + "name": "USN-4257-1", + "url": "https://usn.ubuntu.com/4257-1/" } ] } diff --git a/2020/2xxx/CVE-2020-2659.json b/2020/2xxx/CVE-2020-2659.json index 2154519565a..6f573e4fe96 100644 --- a/2020/2xxx/CVE-2020-2659.json +++ b/2020/2xxx/CVE-2020-2659.json @@ -91,6 +91,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0202", "url": "https://access.redhat.com/errata/RHSA-2020:0202" + }, + { + "refsource": "UBUNTU", + "name": "USN-4257-1", + "url": "https://usn.ubuntu.com/4257-1/" } ] } diff --git a/2020/7xxx/CVE-2020-7053.json b/2020/7xxx/CVE-2020-7053.json index c7954bd9ccc..ed770d9586f 100644 --- a/2020/7xxx/CVE-2020-7053.json +++ b/2020/7xxx/CVE-2020-7053.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-4255-1", "url": "https://usn.ubuntu.com/4255-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4255-2", + "url": "https://usn.ubuntu.com/4255-2/" } ] }