diff --git a/2020/6xxx/CVE-2020-6510.json b/2020/6xxx/CVE-2020-6510.json index 220a119cd87..a4a10416a21 100644 --- a/2020/6xxx/CVE-2020-6510.json +++ b/2020/6xxx/CVE-2020-6510.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6511.json b/2020/6xxx/CVE-2020-6511.json index af16c3dc3d2..ffe52dca3ea 100644 --- a/2020/6xxx/CVE-2020-6511.json +++ b/2020/6xxx/CVE-2020-6511.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6512.json b/2020/6xxx/CVE-2020-6512.json index dd72ea9cb19..fbce0ed21ec 100644 --- a/2020/6xxx/CVE-2020-6512.json +++ b/2020/6xxx/CVE-2020-6512.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6513.json b/2020/6xxx/CVE-2020-6513.json index 384179f5f0a..8e3af9a17c1 100644 --- a/2020/6xxx/CVE-2020-6513.json +++ b/2020/6xxx/CVE-2020-6513.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6514.json b/2020/6xxx/CVE-2020-6514.json index 086bbc3c5c9..5fee65f33da 100644 --- a/2020/6xxx/CVE-2020-6514.json +++ b/2020/6xxx/CVE-2020-6514.json @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1155", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6515.json b/2020/6xxx/CVE-2020-6515.json index f78022a59ce..28289d227b3 100644 --- a/2020/6xxx/CVE-2020-6515.json +++ b/2020/6xxx/CVE-2020-6515.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6516.json b/2020/6xxx/CVE-2020-6516.json index f2ec816c46a..9989ce24835 100644 --- a/2020/6xxx/CVE-2020-6516.json +++ b/2020/6xxx/CVE-2020-6516.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6517.json b/2020/6xxx/CVE-2020-6517.json index e28c71b44f0..bf4ab24e6ab 100644 --- a/2020/6xxx/CVE-2020-6517.json +++ b/2020/6xxx/CVE-2020-6517.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6518.json b/2020/6xxx/CVE-2020-6518.json index 1d8ff01efe0..f676efb73a5 100644 --- a/2020/6xxx/CVE-2020-6518.json +++ b/2020/6xxx/CVE-2020-6518.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6519.json b/2020/6xxx/CVE-2020-6519.json index 054ba42784f..4b0321f142b 100644 --- a/2020/6xxx/CVE-2020-6519.json +++ b/2020/6xxx/CVE-2020-6519.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6520.json b/2020/6xxx/CVE-2020-6520.json index fc0ded2c561..05d471f5421 100644 --- a/2020/6xxx/CVE-2020-6520.json +++ b/2020/6xxx/CVE-2020-6520.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6521.json b/2020/6xxx/CVE-2020-6521.json index eb9e88bd4c1..93bf6be3db0 100644 --- a/2020/6xxx/CVE-2020-6521.json +++ b/2020/6xxx/CVE-2020-6521.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6522.json b/2020/6xxx/CVE-2020-6522.json index dadc0392141..812aedc38f9 100644 --- a/2020/6xxx/CVE-2020-6522.json +++ b/2020/6xxx/CVE-2020-6522.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6523.json b/2020/6xxx/CVE-2020-6523.json index 65bbe3c581e..aba2075575c 100644 --- a/2020/6xxx/CVE-2020-6523.json +++ b/2020/6xxx/CVE-2020-6523.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6524.json b/2020/6xxx/CVE-2020-6524.json index 41dbf7f2654..ce8327ff445 100644 --- a/2020/6xxx/CVE-2020-6524.json +++ b/2020/6xxx/CVE-2020-6524.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6525.json b/2020/6xxx/CVE-2020-6525.json index 2073ef1dc82..bb647ad8de0 100644 --- a/2020/6xxx/CVE-2020-6525.json +++ b/2020/6xxx/CVE-2020-6525.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6526.json b/2020/6xxx/CVE-2020-6526.json index f51988c2a7e..4f895911a2b 100644 --- a/2020/6xxx/CVE-2020-6526.json +++ b/2020/6xxx/CVE-2020-6526.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6527.json b/2020/6xxx/CVE-2020-6527.json index c0fa408fc1b..8ab53eaca2a 100644 --- a/2020/6xxx/CVE-2020-6527.json +++ b/2020/6xxx/CVE-2020-6527.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6528.json b/2020/6xxx/CVE-2020-6528.json index 6072aee1447..b50ab28b829 100644 --- a/2020/6xxx/CVE-2020-6528.json +++ b/2020/6xxx/CVE-2020-6528.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6529.json b/2020/6xxx/CVE-2020-6529.json index 5bb18ddb587..3557aaceba2 100644 --- a/2020/6xxx/CVE-2020-6529.json +++ b/2020/6xxx/CVE-2020-6529.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6530.json b/2020/6xxx/CVE-2020-6530.json index 9ef9dde4d75..d5f958a9485 100644 --- a/2020/6xxx/CVE-2020-6530.json +++ b/2020/6xxx/CVE-2020-6530.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6531.json b/2020/6xxx/CVE-2020-6531.json index e8457d17b7a..d55faac95eb 100644 --- a/2020/6xxx/CVE-2020-6531.json +++ b/2020/6xxx/CVE-2020-6531.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6533.json b/2020/6xxx/CVE-2020-6533.json index 16f591e6693..7bc285b4b02 100644 --- a/2020/6xxx/CVE-2020-6533.json +++ b/2020/6xxx/CVE-2020-6533.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6534.json b/2020/6xxx/CVE-2020-6534.json index f652e199e6d..394cdebce3e 100644 --- a/2020/6xxx/CVE-2020-6534.json +++ b/2020/6xxx/CVE-2020-6534.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6535.json b/2020/6xxx/CVE-2020-6535.json index 30964449690..fac444a91d9 100644 --- a/2020/6xxx/CVE-2020-6535.json +++ b/2020/6xxx/CVE-2020-6535.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6536.json b/2020/6xxx/CVE-2020-6536.json index bbdef23fe27..7b17a108b0a 100644 --- a/2020/6xxx/CVE-2020-6536.json +++ b/2020/6xxx/CVE-2020-6536.json @@ -79,6 +79,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1148", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1172", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" } ] },