From a815858c92a572a26b26d88ff3cfd7a40f709561 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 30 Jun 2020 00:01:18 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/11xxx/CVE-2019-11023.json | 5 +++++ 2019/18xxx/CVE-2019-18934.json | 10 ++++++++++ 2020/12xxx/CVE-2020-12662.json | 10 ++++++++++ 2020/12xxx/CVE-2020-12663.json | 10 ++++++++++ 2020/14xxx/CVE-2020-14093.json | 5 +++++ 2020/14xxx/CVE-2020-14154.json | 5 +++++ 2020/14xxx/CVE-2020-14954.json | 5 +++++ 2020/8xxx/CVE-2020-8022.json | 5 +++++ 8 files changed, 55 insertions(+) diff --git a/2019/11xxx/CVE-2019-11023.json b/2019/11xxx/CVE-2019-11023.json index 1836f952676..fbc7899dfca 100644 --- a/2019/11xxx/CVE-2019-11023.json +++ b/2019/11xxx/CVE-2019-11023.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0876", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00056.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0906", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00065.html" } ] } diff --git a/2019/18xxx/CVE-2019-18934.json b/2019/18xxx/CVE-2019-18934.json index a79d75f6410..5d67a59c004 100644 --- a/2019/18xxx/CVE-2019-18934.json +++ b/2019/18xxx/CVE-2019-18934.json @@ -76,6 +76,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a29e620cd4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0912", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0913", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html" } ] } diff --git a/2020/12xxx/CVE-2020-12662.json b/2020/12xxx/CVE-2020-12662.json index b880ed1b29e..ded054fe7dc 100644 --- a/2020/12xxx/CVE-2020-12662.json +++ b/2020/12xxx/CVE-2020-12662.json @@ -91,6 +91,16 @@ "refsource": "UBUNTU", "name": "USN-4374-1", "url": "https://usn.ubuntu.com/4374-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0912", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0913", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html" } ] } diff --git a/2020/12xxx/CVE-2020-12663.json b/2020/12xxx/CVE-2020-12663.json index fd3aeb6c46a..b07c1e93af2 100644 --- a/2020/12xxx/CVE-2020-12663.json +++ b/2020/12xxx/CVE-2020-12663.json @@ -81,6 +81,16 @@ "refsource": "UBUNTU", "name": "USN-4374-1", "url": "https://usn.ubuntu.com/4374-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0912", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0913", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html" } ] } diff --git a/2020/14xxx/CVE-2020-14093.json b/2020/14xxx/CVE-2020-14093.json index 27be53ad3e5..b90663366f1 100644 --- a/2020/14xxx/CVE-2020-14093.json +++ b/2020/14xxx/CVE-2020-14093.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0903", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00064.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0915", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00070.html" } ] } diff --git a/2020/14xxx/CVE-2020-14154.json b/2020/14xxx/CVE-2020-14154.json index f63b7af66eb..114080e334f 100644 --- a/2020/14xxx/CVE-2020-14154.json +++ b/2020/14xxx/CVE-2020-14154.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0903", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00064.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0915", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00070.html" } ] } diff --git a/2020/14xxx/CVE-2020-14954.json b/2020/14xxx/CVE-2020-14954.json index 7e95301f30b..1161b3bea6e 100644 --- a/2020/14xxx/CVE-2020-14954.json +++ b/2020/14xxx/CVE-2020-14954.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0903", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00064.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0915", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00070.html" } ] } diff --git a/2020/8xxx/CVE-2020-8022.json b/2020/8xxx/CVE-2020-8022.json index 75b5df0db5a..2695e36c47b 100644 --- a/2020/8xxx/CVE-2020-8022.json +++ b/2020/8xxx/CVE-2020-8022.json @@ -241,6 +241,11 @@ "name": "https://bugzilla.suse.com/show_bug.cgi?id=1172405", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1172405" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0911", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00066.html" } ] },