diff --git a/2020/11xxx/CVE-2020-11739.json b/2020/11xxx/CVE-2020-11739.json index a07f6947e0f..08033a5b306 100644 --- a/2020/11xxx/CVE-2020-11739.json +++ b/2020/11xxx/CVE-2020-11739.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202005-08", "url": "https://security.gentoo.org/glsa/202005-08" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/11xxx/CVE-2020-11740.json b/2020/11xxx/CVE-2020-11740.json index bfbc61b6fc1..20b13e74092 100644 --- a/2020/11xxx/CVE-2020-11740.json +++ b/2020/11xxx/CVE-2020-11740.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202005-08", "url": "https://security.gentoo.org/glsa/202005-08" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/11xxx/CVE-2020-11741.json b/2020/11xxx/CVE-2020-11741.json index 3e296687223..82eb6c6e5d5 100644 --- a/2020/11xxx/CVE-2020-11741.json +++ b/2020/11xxx/CVE-2020-11741.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202005-08", "url": "https://security.gentoo.org/glsa/202005-08" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/11xxx/CVE-2020-11742.json b/2020/11xxx/CVE-2020-11742.json index 477977f3a29..81045f4f111 100644 --- a/2020/11xxx/CVE-2020-11742.json +++ b/2020/11xxx/CVE-2020-11742.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202005-08", "url": "https://security.gentoo.org/glsa/202005-08" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/11xxx/CVE-2020-11743.json b/2020/11xxx/CVE-2020-11743.json index 3ddae242f16..32c196bee6b 100644 --- a/2020/11xxx/CVE-2020-11743.json +++ b/2020/11xxx/CVE-2020-11743.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202005-08", "url": "https://security.gentoo.org/glsa/202005-08" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/15xxx/CVE-2020-15563.json b/2020/15xxx/CVE-2020-15563.json index 41975e92e97..9294c9b62ee 100644 --- a/2020/15xxx/CVE-2020-15563.json +++ b/2020/15xxx/CVE-2020-15563.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200707 Xen Security Advisory 319 v3 (CVE-2020-15563) - inverted code paths in x86 dirty VRAM tracking", "url": "http://www.openwall.com/lists/oss-security/2020/07/07/3" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/15xxx/CVE-2020-15564.json b/2020/15xxx/CVE-2020-15564.json index a4dc6a2847c..b248da9bc8f 100644 --- a/2020/15xxx/CVE-2020-15564.json +++ b/2020/15xxx/CVE-2020-15564.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200707 Xen Security Advisory 327 v3 (CVE-2020-15564) - Missing alignment check in VCPUOP_register_vcpu_info", "url": "http://www.openwall.com/lists/oss-security/2020/07/07/5" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/15xxx/CVE-2020-15565.json b/2020/15xxx/CVE-2020-15565.json index 3d1aa02cb38..ad5158655a9 100644 --- a/2020/15xxx/CVE-2020-15565.json +++ b/2020/15xxx/CVE-2020-15565.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200707 Xen Security Advisory 321 v3 (CVE-2020-15565) - insufficient cache write-back under VT-d", "url": "http://www.openwall.com/lists/oss-security/2020/07/07/4" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/15xxx/CVE-2020-15566.json b/2020/15xxx/CVE-2020-15566.json index e052d60bdd9..32426b7bf73 100644 --- a/2020/15xxx/CVE-2020-15566.json +++ b/2020/15xxx/CVE-2020-15566.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200707 Xen Security Advisory 317 v3 (CVE-2020-15566) - Incorrect error handling in event channel port allocation", "url": "http://www.openwall.com/lists/oss-security/2020/07/07/2" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] } diff --git a/2020/15xxx/CVE-2020-15567.json b/2020/15xxx/CVE-2020-15567.json index 400a32010e7..f0a14bb7bbb 100644 --- a/2020/15xxx/CVE-2020-15567.json +++ b/2020/15xxx/CVE-2020-15567.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200707 Xen Security Advisory 328 v3 (CVE-2020-15567) - non-atomic modification of live EPT PTE", "url": "http://www.openwall.com/lists/oss-security/2020/07/07/6" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4723", + "url": "https://www.debian.org/security/2020/dsa-4723" } ] }