From 60661867444739728d0de52a35523ee7a4759956 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 13 Jun 2020 10:05:07 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/11xxx/CVE-2020-11080.json | 5 +++++ 2020/2xxx/CVE-2020-2754.json | 5 +++++ 2020/2xxx/CVE-2020-2755.json | 5 +++++ 2020/2xxx/CVE-2020-2756.json | 5 +++++ 2020/2xxx/CVE-2020-2757.json | 5 +++++ 2020/2xxx/CVE-2020-2773.json | 5 +++++ 2020/2xxx/CVE-2020-2781.json | 5 +++++ 2020/2xxx/CVE-2020-2800.json | 5 +++++ 2020/2xxx/CVE-2020-2803.json | 5 +++++ 2020/2xxx/CVE-2020-2805.json | 5 +++++ 2020/2xxx/CVE-2020-2830.json | 5 +++++ 2020/7xxx/CVE-2020-7598.json | 5 +++++ 12 files changed, 60 insertions(+) diff --git a/2020/11xxx/CVE-2020-11080.json b/2020/11xxx/CVE-2020-11080.json index 07cf9d788a3..4c68474a573 100644 --- a/2020/11xxx/CVE-2020-11080.json +++ b/2020/11xxx/CVE-2020-11080.json @@ -88,6 +88,11 @@ "refsource": "DEBIAN", "name": "DSA-4696", "url": "https://www.debian.org/security/2020/dsa-4696" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0802", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html" } ] }, diff --git a/2020/2xxx/CVE-2020-2754.json b/2020/2xxx/CVE-2020-2754.json index 91781ba1918..f572d6c1044 100644 --- a/2020/2xxx/CVE-2020-2754.json +++ b/2020/2xxx/CVE-2020-2754.json @@ -108,6 +108,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2755.json b/2020/2xxx/CVE-2020-2755.json index fbbcc104827..fba63886bd0 100644 --- a/2020/2xxx/CVE-2020-2755.json +++ b/2020/2xxx/CVE-2020-2755.json @@ -108,6 +108,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2756.json b/2020/2xxx/CVE-2020-2756.json index e437d719b15..956b6517e81 100644 --- a/2020/2xxx/CVE-2020-2756.json +++ b/2020/2xxx/CVE-2020-2756.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2757.json b/2020/2xxx/CVE-2020-2757.json index d777f32a666..dd677acf94e 100644 --- a/2020/2xxx/CVE-2020-2757.json +++ b/2020/2xxx/CVE-2020-2757.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2773.json b/2020/2xxx/CVE-2020-2773.json index c6c8bd0678a..b412741bb79 100644 --- a/2020/2xxx/CVE-2020-2773.json +++ b/2020/2xxx/CVE-2020-2773.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2781.json b/2020/2xxx/CVE-2020-2781.json index 310db46407b..dbcfd9b8e21 100644 --- a/2020/2xxx/CVE-2020-2781.json +++ b/2020/2xxx/CVE-2020-2781.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2800.json b/2020/2xxx/CVE-2020-2800.json index 88a5662f83d..6902e8443aa 100644 --- a/2020/2xxx/CVE-2020-2800.json +++ b/2020/2xxx/CVE-2020-2800.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2803.json b/2020/2xxx/CVE-2020-2803.json index a51a8060811..35b63ae252a 100644 --- a/2020/2xxx/CVE-2020-2803.json +++ b/2020/2xxx/CVE-2020-2803.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2805.json b/2020/2xxx/CVE-2020-2805.json index 9a68539a78a..3dbdaf910bb 100644 --- a/2020/2xxx/CVE-2020-2805.json +++ b/2020/2xxx/CVE-2020-2805.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/2xxx/CVE-2020-2830.json b/2020/2xxx/CVE-2020-2830.json index 2431b91657f..77ae4ca1cac 100644 --- a/2020/2xxx/CVE-2020-2830.json +++ b/2020/2xxx/CVE-2020-2830.json @@ -108,6 +108,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0757", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0800", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html" } ] } diff --git a/2020/7xxx/CVE-2020-7598.json b/2020/7xxx/CVE-2020-7598.json index b3f7f557f37..9c1a4b613bb 100644 --- a/2020/7xxx/CVE-2020-7598.json +++ b/2020/7xxx/CVE-2020-7598.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764", "url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0802", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html" } ] },