From 485a9ec8abf993fc47ab183d6d906cd1e86db2ae Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 13 Jun 2020 09:04:01 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/1000xxx/CVE-2018-1000199.json | 5 +++++ 2019/19xxx/CVE-2019-19462.json | 5 +++++ 2019/20xxx/CVE-2019-20806.json | 5 +++++ 2019/20xxx/CVE-2019-20812.json | 5 +++++ 2019/9xxx/CVE-2019-9455.json | 5 +++++ 2020/10xxx/CVE-2020-10690.json | 5 +++++ 2020/10xxx/CVE-2020-10711.json | 5 +++++ 2020/10xxx/CVE-2020-10732.json | 5 +++++ 2020/10xxx/CVE-2020-10751.json | 5 +++++ 2020/10xxx/CVE-2020-10757.json | 5 +++++ 2020/11xxx/CVE-2020-11608.json | 5 +++++ 2020/11xxx/CVE-2020-11609.json | 5 +++++ 2020/12xxx/CVE-2020-12114.json | 5 +++++ 2020/12xxx/CVE-2020-12464.json | 10 ++++++++++ 2020/12xxx/CVE-2020-12652.json | 5 +++++ 2020/12xxx/CVE-2020-12653.json | 5 +++++ 2020/12xxx/CVE-2020-12654.json | 5 +++++ 2020/12xxx/CVE-2020-12655.json | 5 +++++ 2020/12xxx/CVE-2020-12656.json | 5 +++++ 2020/12xxx/CVE-2020-12657.json | 5 +++++ 2020/12xxx/CVE-2020-12659.json | 5 +++++ 2020/12xxx/CVE-2020-12769.json | 5 +++++ 2020/13xxx/CVE-2020-13143.json | 5 +++++ 2020/8xxx/CVE-2020-8016.json | 5 +++++ 2020/8xxx/CVE-2020-8017.json | 5 +++++ 25 files changed, 130 insertions(+) diff --git a/2018/1000xxx/CVE-2018-1000199.json b/2018/1000xxx/CVE-2018-1000199.json index 99d9f44ea29..d78b7b5fc40 100644 --- a/2018/1000xxx/CVE-2018-1000199.json +++ b/2018/1000xxx/CVE-2018-1000199.json @@ -124,6 +124,11 @@ "name": "USN-3641-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3641-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2019/19xxx/CVE-2019-19462.json b/2019/19xxx/CVE-2019-19462.json index 5b7626dca5b..c7fb65a6411 100644 --- a/2019/19xxx/CVE-2019-19462.json +++ b/2019/19xxx/CVE-2019-19462.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-4699", "url": "https://www.debian.org/security/2020/dsa-4699" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2019/20xxx/CVE-2019-20806.json b/2019/20xxx/CVE-2019-20806.json index 8955c6b2f3e..95deb5b5497 100644 --- a/2019/20xxx/CVE-2019-20806.json +++ b/2019/20xxx/CVE-2019-20806.json @@ -76,6 +76,11 @@ "refsource": "DEBIAN", "name": "DSA-4698", "url": "https://www.debian.org/security/2020/dsa-4698" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2019/20xxx/CVE-2019-20812.json b/2019/20xxx/CVE-2019-20812.json index 61346541767..9e0b1646f4c 100644 --- a/2019/20xxx/CVE-2019-20812.json +++ b/2019/20xxx/CVE-2019-20812.json @@ -61,6 +61,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.7", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.7" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2019/9xxx/CVE-2019-9455.json b/2019/9xxx/CVE-2019-9455.json index fcc4ea204bc..4af398c3f56 100644 --- a/2019/9xxx/CVE-2019-9455.json +++ b/2019/9xxx/CVE-2019-9455.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://source.android.com/security/bulletin/pixel/2019-09-01", "url": "https://source.android.com/security/bulletin/pixel/2019-09-01" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10690.json b/2020/10xxx/CVE-2020-10690.json index 03f5fa11780..65881675b7e 100644 --- a/2020/10xxx/CVE-2020-10690.json +++ b/2020/10xxx/CVE-2020-10690.json @@ -63,6 +63,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10711.json b/2020/10xxx/CVE-2020-10711.json index bd0283f80f4..2e2c7effcb1 100644 --- a/2020/10xxx/CVE-2020-10711.json +++ b/2020/10xxx/CVE-2020-10711.json @@ -73,6 +73,11 @@ "refsource": "DEBIAN", "name": "DSA-4699", "url": "https://www.debian.org/security/2020/dsa-4699" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10732.json b/2020/10xxx/CVE-2020-10732.json index 4bfad613646..931da2fab8f 100644 --- a/2020/10xxx/CVE-2020-10732.json +++ b/2020/10xxx/CVE-2020-10732.json @@ -68,6 +68,11 @@ "url": "https://twitter.com/grsecurity/status/1252558055629299712", "name": "https://twitter.com/grsecurity/status/1252558055629299712", "refsource": "MISC" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10751.json b/2020/10xxx/CVE-2020-10751.json index 2d9abf2d7cb..c594dbca6ae 100644 --- a/2020/10xxx/CVE-2020-10751.json +++ b/2020/10xxx/CVE-2020-10751.json @@ -93,6 +93,11 @@ "refsource": "DEBIAN", "name": "DSA-4699", "url": "https://www.debian.org/security/2020/dsa-4699" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10757.json b/2020/10xxx/CVE-2020-10757.json index a3bc2067f00..bb0a09d7115 100644 --- a/2020/10xxx/CVE-2020-10757.json +++ b/2020/10xxx/CVE-2020-10757.json @@ -78,6 +78,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-203ffedeb5", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] }, diff --git a/2020/11xxx/CVE-2020-11608.json b/2020/11xxx/CVE-2020-11608.json index e8a0c81638b..d0c5e489e14 100644 --- a/2020/11xxx/CVE-2020-11608.json +++ b/2020/11xxx/CVE-2020-11608.json @@ -111,6 +111,11 @@ "refsource": "DEBIAN", "name": "DSA-4698", "url": "https://www.debian.org/security/2020/dsa-4698" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/11xxx/CVE-2020-11609.json b/2020/11xxx/CVE-2020-11609.json index 28e9eb06b8c..13a4d7d3dcb 100644 --- a/2020/11xxx/CVE-2020-11609.json +++ b/2020/11xxx/CVE-2020-11609.json @@ -111,6 +111,11 @@ "refsource": "DEBIAN", "name": "DSA-4698", "url": "https://www.debian.org/security/2020/dsa-4698" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12114.json b/2020/12xxx/CVE-2020-12114.json index dc6eb8769e3..74dd90d3acf 100644 --- a/2020/12xxx/CVE-2020-12114.json +++ b/2020/12xxx/CVE-2020-12114.json @@ -86,6 +86,11 @@ "refsource": "DEBIAN", "name": "DSA-4699", "url": "https://www.debian.org/security/2020/dsa-4699" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12464.json b/2020/12xxx/CVE-2020-12464.json index 1d830509d71..dd71c0d1bfc 100644 --- a/2020/12xxx/CVE-2020-12464.json +++ b/2020/12xxx/CVE-2020-12464.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4698", "url": "https://www.debian.org/security/2020/dsa-4698" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4699", + "url": "https://www.debian.org/security/2020/dsa-4699" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12652.json b/2020/12xxx/CVE-2020-12652.json index 28fd463259f..8ef9be2c5eb 100644 --- a/2020/12xxx/CVE-2020-12652.json +++ b/2020/12xxx/CVE-2020-12652.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-4698", "url": "https://www.debian.org/security/2020/dsa-4698" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12653.json b/2020/12xxx/CVE-2020-12653.json index 407131425ee..f5113e5febf 100644 --- a/2020/12xxx/CVE-2020-12653.json +++ b/2020/12xxx/CVE-2020-12653.json @@ -96,6 +96,11 @@ "refsource": "DEBIAN", "name": "DSA-4698", "url": "https://www.debian.org/security/2020/dsa-4698" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12654.json b/2020/12xxx/CVE-2020-12654.json index ff28ae378a3..beb437d0cfa 100644 --- a/2020/12xxx/CVE-2020-12654.json +++ b/2020/12xxx/CVE-2020-12654.json @@ -96,6 +96,11 @@ "refsource": "DEBIAN", "name": "DSA-4698", "url": "https://www.debian.org/security/2020/dsa-4698" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12655.json b/2020/12xxx/CVE-2020-12655.json index 3589cfa2e75..fadbc52687e 100644 --- a/2020/12xxx/CVE-2020-12655.json +++ b/2020/12xxx/CVE-2020-12655.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200608-0001/", "url": "https://security.netapp.com/advisory/ntap-20200608-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12656.json b/2020/12xxx/CVE-2020-12656.json index aefb9d6f8eb..20719c2b938 100644 --- a/2020/12xxx/CVE-2020-12656.json +++ b/2020/12xxx/CVE-2020-12656.json @@ -56,6 +56,11 @@ "url": "https://bugzilla.kernel.org/show_bug.cgi?id=206651", "refsource": "MISC", "name": "https://bugzilla.kernel.org/show_bug.cgi?id=206651" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12657.json b/2020/12xxx/CVE-2020-12657.json index 33adc5d51ce..1c8896d83d8 100644 --- a/2020/12xxx/CVE-2020-12657.json +++ b/2020/12xxx/CVE-2020-12657.json @@ -96,6 +96,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200608-0001/", "url": "https://security.netapp.com/advisory/ntap-20200608-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12659.json b/2020/12xxx/CVE-2020-12659.json index b474c219670..7672ae444e6 100644 --- a/2020/12xxx/CVE-2020-12659.json +++ b/2020/12xxx/CVE-2020-12659.json @@ -76,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200608-0001/", "url": "https://security.netapp.com/advisory/ntap-20200608-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/12xxx/CVE-2020-12769.json b/2020/12xxx/CVE-2020-12769.json index 332d31c67f7..2ace2f9dd05 100644 --- a/2020/12xxx/CVE-2020-12769.json +++ b/2020/12xxx/CVE-2020-12769.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/13xxx/CVE-2020-13143.json b/2020/13xxx/CVE-2020-13143.json index e38aae27c29..7c087eead59 100644 --- a/2020/13xxx/CVE-2020-13143.json +++ b/2020/13xxx/CVE-2020-13143.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-4699", "url": "https://www.debian.org/security/2020/dsa-4699" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0801", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" } ] } diff --git a/2020/8xxx/CVE-2020-8016.json b/2020/8xxx/CVE-2020-8016.json index 2c17331ca8d..5f19f1ce4de 100644 --- a/2020/8xxx/CVE-2020-8016.json +++ b/2020/8xxx/CVE-2020-8016.json @@ -128,6 +128,11 @@ "name": "https://bugzilla.suse.com/show_bug.cgi?id=1159740", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1159740" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0804", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00021.html" } ] }, diff --git a/2020/8xxx/CVE-2020-8017.json b/2020/8xxx/CVE-2020-8017.json index ee83bca7f14..a8c821d456c 100644 --- a/2020/8xxx/CVE-2020-8017.json +++ b/2020/8xxx/CVE-2020-8017.json @@ -128,6 +128,11 @@ "name": "https://bugzilla.suse.com/show_bug.cgi?id=1158910", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1158910" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0804", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00021.html" } ] },