From 6a946f9232ed3c00930d88fe420c17c5487dd3e9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 30 Jan 2020 11:01:12 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/12xxx/CVE-2018-12207.json | 5 +++++ 2018/16xxx/CVE-2018-16884.json | 5 +++++ 2019/0xxx/CVE-2019-0154.json | 5 +++++ 2019/0xxx/CVE-2019-0155.json | 5 +++++ 2019/0xxx/CVE-2019-0220.json | 10 ++++++++++ 2019/10xxx/CVE-2019-10126.json | 5 +++++ 2019/11xxx/CVE-2019-11135.json | 10 ++++++++++ 2019/11xxx/CVE-2019-11745.json | 5 +++++ 2019/13xxx/CVE-2019-13734.json | 15 +++++++++++++++ 2019/14xxx/CVE-2019-14816.json | 5 +++++ 2019/14xxx/CVE-2019-14818.json | 10 ++++++++++ 2019/14xxx/CVE-2019-14821.json | 5 +++++ 2019/14xxx/CVE-2019-14869.json | 5 +++++ 2019/14xxx/CVE-2019-14901.json | 5 +++++ 2019/17xxx/CVE-2019-17626.json | 10 ++++++++++ 2019/18xxx/CVE-2019-18408.json | 15 +++++++++++++++ 2019/1xxx/CVE-2019-1348.json | 5 +++++ 2019/1xxx/CVE-2019-1349.json | 5 +++++ 2019/1xxx/CVE-2019-1352.json | 5 +++++ 2019/1xxx/CVE-2019-1387.json | 5 +++++ 2019/3xxx/CVE-2019-3900.json | 5 +++++ 2019/5xxx/CVE-2019-5489.json | 5 +++++ 2019/5xxx/CVE-2019-5544.json | 5 +++++ 2019/9xxx/CVE-2019-9506.json | 5 +++++ 2020/2xxx/CVE-2020-2583.json | 15 +++++++++++++++ 2020/2xxx/CVE-2020-2590.json | 15 +++++++++++++++ 2020/2xxx/CVE-2020-2593.json | 15 +++++++++++++++ 2020/2xxx/CVE-2020-2601.json | 15 +++++++++++++++ 2020/2xxx/CVE-2020-2604.json | 15 +++++++++++++++ 2020/2xxx/CVE-2020-2654.json | 15 +++++++++++++++ 2020/2xxx/CVE-2020-2655.json | 5 +++++ 2020/2xxx/CVE-2020-2659.json | 10 ++++++++++ 2020/6xxx/CVE-2020-6851.json | 10 ++++++++++ 33 files changed, 275 insertions(+) diff --git a/2018/12xxx/CVE-2018-12207.json b/2018/12xxx/CVE-2018-12207.json index e5f2580c716..214e7b46efd 100644 --- a/2018/12xxx/CVE-2018-12207.json +++ b/2018/12xxx/CVE-2018-12207.json @@ -108,6 +108,11 @@ "refsource": "BUGTRAQ", "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "url": "https://seclists.org/bugtraq/2020/Jan/21" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2018/16xxx/CVE-2018-16884.json b/2018/16xxx/CVE-2018-16884.json index 0eaf6afb8a5..8234c49cf51 100644 --- a/2018/16xxx/CVE-2018-16884.json +++ b/2018/16xxx/CVE-2018-16884.json @@ -161,6 +161,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3517", "url": "https://access.redhat.com/errata/RHSA-2019:3517" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] } diff --git a/2019/0xxx/CVE-2019-0154.json b/2019/0xxx/CVE-2019-0154.json index 534ef032bec..bc65aa2119b 100644 --- a/2019/0xxx/CVE-2019-0154.json +++ b/2019/0xxx/CVE-2019-0154.json @@ -68,6 +68,11 @@ "refsource": "UBUNTU", "name": "USN-4186-2", "url": "https://usn.ubuntu.com/4186-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2019/0xxx/CVE-2019-0155.json b/2019/0xxx/CVE-2019-0155.json index bcfd7da7bbd..da1f6647848 100644 --- a/2019/0xxx/CVE-2019-0155.json +++ b/2019/0xxx/CVE-2019-0155.json @@ -88,6 +88,11 @@ "refsource": "UBUNTU", "name": "USN-4186-2", "url": "https://usn.ubuntu.com/4186-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2019/0xxx/CVE-2019-0220.json b/2019/0xxx/CVE-2019-0220.json index a18002c78a4..069a6021557 100644 --- a/2019/0xxx/CVE-2019-0220.json +++ b/2019/0xxx/CVE-2019-0220.json @@ -158,6 +158,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:4126", "url": "https://access.redhat.com/errata/RHSA-2019:4126" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0250", + "url": "https://access.redhat.com/errata/RHSA-2020:0250" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0251", + "url": "https://access.redhat.com/errata/RHSA-2020:0251" } ] }, diff --git a/2019/10xxx/CVE-2019-10126.json b/2019/10xxx/CVE-2019-10126.json index f667ccc024f..daef9465561 100644 --- a/2019/10xxx/CVE-2019-10126.json +++ b/2019/10xxx/CVE-2019-10126.json @@ -173,6 +173,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0174", "url": "https://access.redhat.com/errata/RHSA-2020:0174" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2019/11xxx/CVE-2019-11135.json b/2019/11xxx/CVE-2019-11135.json index 67145483301..ebf3331535b 100644 --- a/2019/11xxx/CVE-2019-11135.json +++ b/2019/11xxx/CVE-2019-11135.json @@ -148,6 +148,16 @@ "refsource": "BUGTRAQ", "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "url": "https://seclists.org/bugtraq/2020/Jan/21" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0279", + "url": "https://access.redhat.com/errata/RHSA-2020:0279" } ] }, diff --git a/2019/11xxx/CVE-2019-11745.json b/2019/11xxx/CVE-2019-11745.json index fb2df72abb5..7e5d9b9e4a5 100644 --- a/2019/11xxx/CVE-2019-11745.json +++ b/2019/11xxx/CVE-2019-11745.json @@ -103,6 +103,11 @@ "refsource": "UBUNTU", "name": "USN-4241-1", "url": "https://usn.ubuntu.com/4241-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0243", + "url": "https://access.redhat.com/errata/RHSA-2020:0243" } ] }, diff --git a/2019/13xxx/CVE-2019-13734.json b/2019/13xxx/CVE-2019-13734.json index 775b709fcbf..437deb8f528 100644 --- a/2019/13xxx/CVE-2019-13734.json +++ b/2019/13xxx/CVE-2019-13734.json @@ -89,6 +89,21 @@ "refsource": "DEBIAN", "name": "DSA-4606", "url": "https://www.debian.org/security/2020/dsa-4606" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0227", + "url": "https://access.redhat.com/errata/RHSA-2020:0227" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0273", + "url": "https://access.redhat.com/errata/RHSA-2020:0273" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0229", + "url": "https://access.redhat.com/errata/RHSA-2020:0229" } ] }, diff --git a/2019/14xxx/CVE-2019-14816.json b/2019/14xxx/CVE-2019-14816.json index a0b9a730917..c9f28d448b8 100644 --- a/2019/14xxx/CVE-2019-14816.json +++ b/2019/14xxx/CVE-2019-14816.json @@ -148,6 +148,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0174", "url": "https://access.redhat.com/errata/RHSA-2020:0174" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2019/14xxx/CVE-2019-14818.json b/2019/14xxx/CVE-2019-14818.json index 8771ec65447..81a48f12eec 100644 --- a/2019/14xxx/CVE-2019-14818.json +++ b/2019/14xxx/CVE-2019-14818.json @@ -82,6 +82,16 @@ "refsource": "REDHAT", "name": "RHSA-2020:0168", "url": "https://access.redhat.com/errata/RHSA-2020:0168" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0172", + "url": "https://access.redhat.com/errata/RHSA-2020:0172" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0171", + "url": "https://access.redhat.com/errata/RHSA-2020:0171" } ] }, diff --git a/2019/14xxx/CVE-2019-14821.json b/2019/14xxx/CVE-2019-14821.json index ed0d834c8db..083cec1d543 100644 --- a/2019/14xxx/CVE-2019-14821.json +++ b/2019/14xxx/CVE-2019-14821.json @@ -178,6 +178,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0027", "url": "https://access.redhat.com/errata/RHSA-2020:0027" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2019/14xxx/CVE-2019-14869.json b/2019/14xxx/CVE-2019-14869.json index 5ad3cdb6163..34c16e3e355 100644 --- a/2019/14xxx/CVE-2019-14869.json +++ b/2019/14xxx/CVE-2019-14869.json @@ -93,6 +93,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-7debdd1807", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Q4E3OTDAJRSUCOBTDQO7Y5UTE2FFMLF/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0222", + "url": "https://access.redhat.com/errata/RHSA-2020:0222" } ] }, diff --git a/2019/14xxx/CVE-2019-14901.json b/2019/14xxx/CVE-2019-14901.json index c515540f1e0..3f384ac9080 100644 --- a/2019/14xxx/CVE-2019-14901.json +++ b/2019/14xxx/CVE-2019-14901.json @@ -116,6 +116,11 @@ "refsource": "UBUNTU", "name": "USN-4225-2", "url": "https://usn.ubuntu.com/4225-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2019/17xxx/CVE-2019-17626.json b/2019/17xxx/CVE-2019-17626.json index 8002a799559..64932cf472c 100644 --- a/2019/17xxx/CVE-2019-17626.json +++ b/2019/17xxx/CVE-2019-17626.json @@ -76,6 +76,16 @@ "refsource": "FEDORA", "name": "FEDORA-2020-d2fb999600", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZPHP2BJSTP4IYCSJRQINP763IHO6ASL/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0230", + "url": "https://access.redhat.com/errata/RHSA-2020:0230" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0201", + "url": "https://access.redhat.com/errata/RHSA-2020:0201" } ] } diff --git a/2019/18xxx/CVE-2019-18408.json b/2019/18xxx/CVE-2019-18408.json index 7bbd93dc422..0d142c4b620 100644 --- a/2019/18xxx/CVE-2019-18408.json +++ b/2019/18xxx/CVE-2019-18408.json @@ -101,6 +101,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2632", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00015.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0246", + "url": "https://access.redhat.com/errata/RHSA-2020:0246" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0271", + "url": "https://access.redhat.com/errata/RHSA-2020:0271" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0203", + "url": "https://access.redhat.com/errata/RHSA-2020:0203" } ] } diff --git a/2019/1xxx/CVE-2019-1348.json b/2019/1xxx/CVE-2019-1348.json index 2804a0e692b..bfd4b4e9e56 100644 --- a/2019/1xxx/CVE-2019-1348.json +++ b/2019/1xxx/CVE-2019-1348.json @@ -58,6 +58,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0123", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0228", + "url": "https://access.redhat.com/errata/RHSA-2020:0228" } ] }, diff --git a/2019/1xxx/CVE-2019-1349.json b/2019/1xxx/CVE-2019-1349.json index e9d559c8595..33f20393bf9 100644 --- a/2019/1xxx/CVE-2019-1349.json +++ b/2019/1xxx/CVE-2019-1349.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0123", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0228", + "url": "https://access.redhat.com/errata/RHSA-2020:0228" } ] } diff --git a/2019/1xxx/CVE-2019-1352.json b/2019/1xxx/CVE-2019-1352.json index 0ecc9f99a8d..f9760b622a2 100644 --- a/2019/1xxx/CVE-2019-1352.json +++ b/2019/1xxx/CVE-2019-1352.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0123", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0228", + "url": "https://access.redhat.com/errata/RHSA-2020:0228" } ] } diff --git a/2019/1xxx/CVE-2019-1387.json b/2019/1xxx/CVE-2019-1387.json index d3d5295affb..efb7b0c1fda 100644 --- a/2019/1xxx/CVE-2019-1387.json +++ b/2019/1xxx/CVE-2019-1387.json @@ -113,6 +113,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0123", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0228", + "url": "https://access.redhat.com/errata/RHSA-2020:0228" } ] }, diff --git a/2019/3xxx/CVE-2019-3900.json b/2019/3xxx/CVE-2019-3900.json index 8e621057534..c2cd6d399b6 100644 --- a/2019/3xxx/CVE-2019-3900.json +++ b/2019/3xxx/CVE-2019-3900.json @@ -178,6 +178,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:4058", "url": "https://access.redhat.com/errata/RHSA-2019:4058" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2019/5xxx/CVE-2019-5489.json b/2019/5xxx/CVE-2019-5489.json index 8ba04731c6e..77d45637682 100644 --- a/2019/5xxx/CVE-2019-5489.json +++ b/2019/5xxx/CVE-2019-5489.json @@ -201,6 +201,11 @@ "refsource": "CONFIRM", "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] } diff --git a/2019/5xxx/CVE-2019-5544.json b/2019/5xxx/CVE-2019-5544.json index 9d30e88427b..ff1131b43d6 100644 --- a/2019/5xxx/CVE-2019-5544.json +++ b/2019/5xxx/CVE-2019-5544.json @@ -73,6 +73,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-86bceb61b3", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DA3LYAJ2NRKMOZLZOQNDJ5TNQRFMWGHF/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0199", + "url": "https://access.redhat.com/errata/RHSA-2020:0199" } ] }, diff --git a/2019/9xxx/CVE-2019-9506.json b/2019/9xxx/CVE-2019-9506.json index f7d553e6afc..bfd78d755e4 100644 --- a/2019/9xxx/CVE-2019-9506.json +++ b/2019/9xxx/CVE-2019-9506.json @@ -227,6 +227,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3517", "url": "https://access.redhat.com/errata/RHSA-2019:3517" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0204", + "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, diff --git a/2020/2xxx/CVE-2020-2583.json b/2020/2xxx/CVE-2020-2583.json index eaeecde1c80..d7ad991e6cc 100644 --- a/2020/2xxx/CVE-2020-2583.json +++ b/2020/2xxx/CVE-2020-2583.json @@ -106,6 +106,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0147", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0232", + "url": "https://access.redhat.com/errata/RHSA-2020:0232" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0231", + "url": "https://access.redhat.com/errata/RHSA-2020:0231" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0202", + "url": "https://access.redhat.com/errata/RHSA-2020:0202" } ] } diff --git a/2020/2xxx/CVE-2020-2590.json b/2020/2xxx/CVE-2020-2590.json index 24560e9442f..08513ddac25 100644 --- a/2020/2xxx/CVE-2020-2590.json +++ b/2020/2xxx/CVE-2020-2590.json @@ -106,6 +106,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0147", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0232", + "url": "https://access.redhat.com/errata/RHSA-2020:0232" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0231", + "url": "https://access.redhat.com/errata/RHSA-2020:0231" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0202", + "url": "https://access.redhat.com/errata/RHSA-2020:0202" } ] } diff --git a/2020/2xxx/CVE-2020-2593.json b/2020/2xxx/CVE-2020-2593.json index 273cca3a49a..9ed509a2ebe 100644 --- a/2020/2xxx/CVE-2020-2593.json +++ b/2020/2xxx/CVE-2020-2593.json @@ -106,6 +106,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0147", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0232", + "url": "https://access.redhat.com/errata/RHSA-2020:0232" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0231", + "url": "https://access.redhat.com/errata/RHSA-2020:0231" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0202", + "url": "https://access.redhat.com/errata/RHSA-2020:0202" } ] } diff --git a/2020/2xxx/CVE-2020-2601.json b/2020/2xxx/CVE-2020-2601.json index 23c97015e76..bfbd4bdfc94 100644 --- a/2020/2xxx/CVE-2020-2601.json +++ b/2020/2xxx/CVE-2020-2601.json @@ -106,6 +106,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0147", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0232", + "url": "https://access.redhat.com/errata/RHSA-2020:0232" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0231", + "url": "https://access.redhat.com/errata/RHSA-2020:0231" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0202", + "url": "https://access.redhat.com/errata/RHSA-2020:0202" } ] } diff --git a/2020/2xxx/CVE-2020-2604.json b/2020/2xxx/CVE-2020-2604.json index 7fee4eda906..6a50dd7f66f 100644 --- a/2020/2xxx/CVE-2020-2604.json +++ b/2020/2xxx/CVE-2020-2604.json @@ -91,6 +91,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0147", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0232", + "url": "https://access.redhat.com/errata/RHSA-2020:0232" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0231", + "url": "https://access.redhat.com/errata/RHSA-2020:0231" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0202", + "url": "https://access.redhat.com/errata/RHSA-2020:0202" } ] } diff --git a/2020/2xxx/CVE-2020-2654.json b/2020/2xxx/CVE-2020-2654.json index ddee34657dc..48b4d3520d9 100644 --- a/2020/2xxx/CVE-2020-2654.json +++ b/2020/2xxx/CVE-2020-2654.json @@ -102,6 +102,21 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0147", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0232", + "url": "https://access.redhat.com/errata/RHSA-2020:0232" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0231", + "url": "https://access.redhat.com/errata/RHSA-2020:0231" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0202", + "url": "https://access.redhat.com/errata/RHSA-2020:0202" } ] } diff --git a/2020/2xxx/CVE-2020-2655.json b/2020/2xxx/CVE-2020-2655.json index 9a54a333c1f..1bd69964fb1 100644 --- a/2020/2xxx/CVE-2020-2655.json +++ b/2020/2xxx/CVE-2020-2655.json @@ -87,6 +87,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0113", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0232", + "url": "https://access.redhat.com/errata/RHSA-2020:0232" } ] } diff --git a/2020/2xxx/CVE-2020-2659.json b/2020/2xxx/CVE-2020-2659.json index 2f3fd233151..2154519565a 100644 --- a/2020/2xxx/CVE-2020-2659.json +++ b/2020/2xxx/CVE-2020-2659.json @@ -81,6 +81,16 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0147", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0231", + "url": "https://access.redhat.com/errata/RHSA-2020:0231" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0202", + "url": "https://access.redhat.com/errata/RHSA-2020:0202" } ] } diff --git a/2020/6xxx/CVE-2020-6851.json b/2020/6xxx/CVE-2020-6851.json index 8c06ab8fcac..d16cc42dc9d 100644 --- a/2020/6xxx/CVE-2020-6851.json +++ b/2020/6xxx/CVE-2020-6851.json @@ -61,6 +61,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200128 [SECURITY] [DLA 2081-1] openjpeg2 security update", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0262", + "url": "https://access.redhat.com/errata/RHSA-2020:0262" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0274", + "url": "https://access.redhat.com/errata/RHSA-2020:0274" } ] }