From 675903ef8783c82df641ef3c67ed1e421de15562 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 18 Jul 2020 06:01:24 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/0xxx/CVE-2020-0543.json | 5 +++++ 2020/10xxx/CVE-2020-10730.json | 5 +++++ 2020/10xxx/CVE-2020-10745.json | 5 +++++ 2020/10xxx/CVE-2020-10760.json | 5 +++++ 2020/14xxx/CVE-2020-14303.json | 5 +++++ 2020/15xxx/CVE-2020-15563.json | 5 +++++ 2020/15xxx/CVE-2020-15565.json | 5 +++++ 2020/15xxx/CVE-2020-15566.json | 5 +++++ 2020/15xxx/CVE-2020-15567.json | 5 +++++ 9 files changed, 45 insertions(+) diff --git a/2020/0xxx/CVE-2020-0543.json b/2020/0xxx/CVE-2020-0543.json index 178d5bd9be7..59a04155a7a 100644 --- a/2020/0xxx/CVE-2020-0543.json +++ b/2020/0xxx/CVE-2020-0543.json @@ -118,6 +118,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0965", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0985", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10730.json b/2020/10xxx/CVE-2020-10730.json index 15781fa2c05..1b11a19ab10 100644 --- a/2020/10xxx/CVE-2020-10730.json +++ b/2020/10xxx/CVE-2020-10730.json @@ -58,6 +58,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5131d30947", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0984", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10745.json b/2020/10xxx/CVE-2020-10745.json index 8f56ba91332..986fc13d822 100644 --- a/2020/10xxx/CVE-2020-10745.json +++ b/2020/10xxx/CVE-2020-10745.json @@ -58,6 +58,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5131d30947", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0984", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10760.json b/2020/10xxx/CVE-2020-10760.json index 864e7674572..a25c266062d 100644 --- a/2020/10xxx/CVE-2020-10760.json +++ b/2020/10xxx/CVE-2020-10760.json @@ -63,6 +63,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5131d30947", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0984", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" } ] }, diff --git a/2020/14xxx/CVE-2020-14303.json b/2020/14xxx/CVE-2020-14303.json index 68563dce978..6de8d198757 100644 --- a/2020/14xxx/CVE-2020-14303.json +++ b/2020/14xxx/CVE-2020-14303.json @@ -63,6 +63,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5131d30947", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0984", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" } ] }, diff --git a/2020/15xxx/CVE-2020-15563.json b/2020/15xxx/CVE-2020-15563.json index 3cb5da72c39..77c02a3342a 100644 --- a/2020/15xxx/CVE-2020-15563.json +++ b/2020/15xxx/CVE-2020-15563.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-fbc13516af", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0985", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html" } ] } diff --git a/2020/15xxx/CVE-2020-15565.json b/2020/15xxx/CVE-2020-15565.json index 371307a2ef3..e8444ea1e63 100644 --- a/2020/15xxx/CVE-2020-15565.json +++ b/2020/15xxx/CVE-2020-15565.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-fbc13516af", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0985", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html" } ] } diff --git a/2020/15xxx/CVE-2020-15566.json b/2020/15xxx/CVE-2020-15566.json index c53118fb934..d1bf6bf7ebb 100644 --- a/2020/15xxx/CVE-2020-15566.json +++ b/2020/15xxx/CVE-2020-15566.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-fbc13516af", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0985", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html" } ] } diff --git a/2020/15xxx/CVE-2020-15567.json b/2020/15xxx/CVE-2020-15567.json index 47e7ee52959..995fe51140e 100644 --- a/2020/15xxx/CVE-2020-15567.json +++ b/2020/15xxx/CVE-2020-15567.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-fbc13516af", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0985", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html" } ] }