diff --git a/2014/0xxx/CVE-2014-0791.json b/2014/0xxx/CVE-2014-0791.json index e886640c742..9a34f0af4bc 100644 --- a/2014/0xxx/CVE-2014-0791.json +++ b/2014/0xxx/CVE-2014-0791.json @@ -101,6 +101,11 @@ "name": "https://github.com/FreeRDP/FreeRDP/pull/1649", "refsource": "MISC", "url": "https://github.com/FreeRDP/FreeRDP/pull/1649" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } diff --git a/2020/11xxx/CVE-2020-11042.json b/2020/11xxx/CVE-2020-11042.json index 60806568e51..9560027a3b9 100644 --- a/2020/11xxx/CVE-2020-11042.json +++ b/2020/11xxx/CVE-2020-11042.json @@ -93,6 +93,11 @@ "refsource": "UBUNTU", "name": "USN-4382-1", "url": "https://usn.ubuntu.com/4382-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] }, diff --git a/2020/11xxx/CVE-2020-11045.json b/2020/11xxx/CVE-2020-11045.json index 0be19661db9..91160e82787 100644 --- a/2020/11xxx/CVE-2020-11045.json +++ b/2020/11xxx/CVE-2020-11045.json @@ -93,6 +93,11 @@ "refsource": "UBUNTU", "name": "USN-4382-1", "url": "https://usn.ubuntu.com/4382-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] }, diff --git a/2020/11xxx/CVE-2020-11046.json b/2020/11xxx/CVE-2020-11046.json index 990b9657985..db4a0b98a60 100644 --- a/2020/11xxx/CVE-2020-11046.json +++ b/2020/11xxx/CVE-2020-11046.json @@ -93,6 +93,11 @@ "refsource": "UBUNTU", "name": "USN-4382-1", "url": "https://usn.ubuntu.com/4382-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] }, diff --git a/2020/11xxx/CVE-2020-11048.json b/2020/11xxx/CVE-2020-11048.json index ef307ffb8d3..3bffc124629 100644 --- a/2020/11xxx/CVE-2020-11048.json +++ b/2020/11xxx/CVE-2020-11048.json @@ -93,6 +93,11 @@ "refsource": "UBUNTU", "name": "USN-4382-1", "url": "https://usn.ubuntu.com/4382-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] }, diff --git a/2020/11xxx/CVE-2020-11058.json b/2020/11xxx/CVE-2020-11058.json index 7e4fd9aab87..70284643b3f 100644 --- a/2020/11xxx/CVE-2020-11058.json +++ b/2020/11xxx/CVE-2020-11058.json @@ -93,6 +93,11 @@ "refsource": "UBUNTU", "name": "USN-4382-1", "url": "https://usn.ubuntu.com/4382-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] }, diff --git a/2020/11xxx/CVE-2020-11521.json b/2020/11xxx/CVE-2020-11521.json index 1274f23061d..7d2f66d8be3 100644 --- a/2020/11xxx/CVE-2020-11521.json +++ b/2020/11xxx/CVE-2020-11521.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1090", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } diff --git a/2020/11xxx/CVE-2020-11522.json b/2020/11xxx/CVE-2020-11522.json index 49be41b3aec..3627783e99c 100644 --- a/2020/11xxx/CVE-2020-11522.json +++ b/2020/11xxx/CVE-2020-11522.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1090", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } diff --git a/2020/11xxx/CVE-2020-11523.json b/2020/11xxx/CVE-2020-11523.json index 19350fc9fbe..2b98e3f14f7 100644 --- a/2020/11xxx/CVE-2020-11523.json +++ b/2020/11xxx/CVE-2020-11523.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1090", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } diff --git a/2020/11xxx/CVE-2020-11525.json b/2020/11xxx/CVE-2020-11525.json index 93261f425eb..a02f3a56f6a 100644 --- a/2020/11xxx/CVE-2020-11525.json +++ b/2020/11xxx/CVE-2020-11525.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1090", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } diff --git a/2020/11xxx/CVE-2020-11526.json b/2020/11xxx/CVE-2020-11526.json index a5a21ee0510..a814bd1b1e9 100644 --- a/2020/11xxx/CVE-2020-11526.json +++ b/2020/11xxx/CVE-2020-11526.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1090", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } diff --git a/2020/13xxx/CVE-2020-13396.json b/2020/13xxx/CVE-2020-13396.json index 6d0b279c314..37bd11eeebc 100644 --- a/2020/13xxx/CVE-2020-13396.json +++ b/2020/13xxx/CVE-2020-13396.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1090", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } diff --git a/2020/13xxx/CVE-2020-13397.json b/2020/13xxx/CVE-2020-13397.json index 13cea885940..27dae26edf2 100644 --- a/2020/13xxx/CVE-2020-13397.json +++ b/2020/13xxx/CVE-2020-13397.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1090", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] } diff --git a/2020/13xxx/CVE-2020-13398.json b/2020/13xxx/CVE-2020-13398.json index 221197d5806..ba417448831 100644 --- a/2020/13xxx/CVE-2020-13398.json +++ b/2020/13xxx/CVE-2020-13398.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1090", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" } ] }