diff --git a/2019/20xxx/CVE-2019-20933.json b/2019/20xxx/CVE-2019-20933.json index 96954820b79..53d34197596 100644 --- a/2019/20xxx/CVE-2019-20933.json +++ b/2019/20xxx/CVE-2019-20933.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20201220 [SECURITY] [DLA 2501-1] influxdb security update", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00030.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4823", + "url": "https://www.debian.org/security/2021/dsa-4823" } ] } diff --git a/2019/8xxx/CVE-2019-8075.json b/2019/8xxx/CVE-2019-8075.json index bea1a2112bb..d8404a87c7d 100644 --- a/2019/8xxx/CVE-2019-8075.json +++ b/2019/8xxx/CVE-2019-8075.json @@ -58,6 +58,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-3e005ce2e0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S4XYJ7B6OXHZNYSA5J3DBUOFEC6WCAGW/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15959.json b/2020/15xxx/CVE-2020-15959.json index 8aa339e648c..fc22988be82 100644 --- a/2020/15xxx/CVE-2020-15959.json +++ b/2020/15xxx/CVE-2020-15959.json @@ -84,6 +84,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15960.json b/2020/15xxx/CVE-2020-15960.json index 88e1469b331..4d9db63d69c 100644 --- a/2020/15xxx/CVE-2020-15960.json +++ b/2020/15xxx/CVE-2020-15960.json @@ -94,6 +94,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15962.json b/2020/15xxx/CVE-2020-15962.json index d111b0a9e49..4254b58ef89 100644 --- a/2020/15xxx/CVE-2020-15962.json +++ b/2020/15xxx/CVE-2020-15962.json @@ -94,6 +94,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15963.json b/2020/15xxx/CVE-2020-15963.json index 5dda6e0d857..646180aa137 100644 --- a/2020/15xxx/CVE-2020-15963.json +++ b/2020/15xxx/CVE-2020-15963.json @@ -94,6 +94,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15964.json b/2020/15xxx/CVE-2020-15964.json index f26cb960913..28acea1543e 100644 --- a/2020/15xxx/CVE-2020-15964.json +++ b/2020/15xxx/CVE-2020-15964.json @@ -94,6 +94,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15966.json b/2020/15xxx/CVE-2020-15966.json index 4e6eda1ddd3..6993162d85a 100644 --- a/2020/15xxx/CVE-2020-15966.json +++ b/2020/15xxx/CVE-2020-15966.json @@ -94,6 +94,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15967.json b/2020/15xxx/CVE-2020-15967.json index 5df0b0ccd44..2751d0725cf 100644 --- a/2020/15xxx/CVE-2020-15967.json +++ b/2020/15xxx/CVE-2020-15967.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15968.json b/2020/15xxx/CVE-2020-15968.json index c7fd212e6bb..3e48332cb57 100644 --- a/2020/15xxx/CVE-2020-15968.json +++ b/2020/15xxx/CVE-2020-15968.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15969.json b/2020/15xxx/CVE-2020-15969.json index 9147333dc02..368972fe6c5 100644 --- a/2020/15xxx/CVE-2020-15969.json +++ b/2020/15xxx/CVE-2020-15969.json @@ -124,6 +124,11 @@ "refsource": "FULLDISC", "name": "20201215 APPLE-SA-2020-12-14-7 tvOS 14.3", "url": "http://seclists.org/fulldisclosure/2020/Dec/29" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15971.json b/2020/15xxx/CVE-2020-15971.json index 52842fa5c6a..b4fbf48b35f 100644 --- a/2020/15xxx/CVE-2020-15971.json +++ b/2020/15xxx/CVE-2020-15971.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15972.json b/2020/15xxx/CVE-2020-15972.json index c5f87d401f7..241803cfe77 100644 --- a/2020/15xxx/CVE-2020-15972.json +++ b/2020/15xxx/CVE-2020-15972.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15973.json b/2020/15xxx/CVE-2020-15973.json index 0d31f8eea92..6a05a03367c 100644 --- a/2020/15xxx/CVE-2020-15973.json +++ b/2020/15xxx/CVE-2020-15973.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15974.json b/2020/15xxx/CVE-2020-15974.json index fcee6ba9b65..7935dc43c2a 100644 --- a/2020/15xxx/CVE-2020-15974.json +++ b/2020/15xxx/CVE-2020-15974.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15975.json b/2020/15xxx/CVE-2020-15975.json index ec9a143f76a..181aa605725 100644 --- a/2020/15xxx/CVE-2020-15975.json +++ b/2020/15xxx/CVE-2020-15975.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15977.json b/2020/15xxx/CVE-2020-15977.json index e05b8f73387..8a94464ddb4 100644 --- a/2020/15xxx/CVE-2020-15977.json +++ b/2020/15xxx/CVE-2020-15977.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15978.json b/2020/15xxx/CVE-2020-15978.json index ecaf20ebe90..45ec46710de 100644 --- a/2020/15xxx/CVE-2020-15978.json +++ b/2020/15xxx/CVE-2020-15978.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15979.json b/2020/15xxx/CVE-2020-15979.json index 3cfb0e2ad76..a4fedf3f385 100644 --- a/2020/15xxx/CVE-2020-15979.json +++ b/2020/15xxx/CVE-2020-15979.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15981.json b/2020/15xxx/CVE-2020-15981.json index d9042668ed8..2ad2015315c 100644 --- a/2020/15xxx/CVE-2020-15981.json +++ b/2020/15xxx/CVE-2020-15981.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15982.json b/2020/15xxx/CVE-2020-15982.json index 237bef5680d..8d5c8914206 100644 --- a/2020/15xxx/CVE-2020-15982.json +++ b/2020/15xxx/CVE-2020-15982.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15983.json b/2020/15xxx/CVE-2020-15983.json index 96330d0133d..1e0ed57dd80 100644 --- a/2020/15xxx/CVE-2020-15983.json +++ b/2020/15xxx/CVE-2020-15983.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15984.json b/2020/15xxx/CVE-2020-15984.json index e7e59036ea6..dae51536957 100644 --- a/2020/15xxx/CVE-2020-15984.json +++ b/2020/15xxx/CVE-2020-15984.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15985.json b/2020/15xxx/CVE-2020-15985.json index 5cc0d83f9c2..695d9b8c189 100644 --- a/2020/15xxx/CVE-2020-15985.json +++ b/2020/15xxx/CVE-2020-15985.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15990.json b/2020/15xxx/CVE-2020-15990.json index 334c0cb25fc..9ade1e6df4c 100644 --- a/2020/15xxx/CVE-2020-15990.json +++ b/2020/15xxx/CVE-2020-15990.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15991.json b/2020/15xxx/CVE-2020-15991.json index d8e382f570b..53ffa071ca5 100644 --- a/2020/15xxx/CVE-2020-15991.json +++ b/2020/15xxx/CVE-2020-15991.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15992.json b/2020/15xxx/CVE-2020-15992.json index af33022e69a..5f211dc15bc 100644 --- a/2020/15xxx/CVE-2020-15992.json +++ b/2020/15xxx/CVE-2020-15992.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/15xxx/CVE-2020-15999.json b/2020/15xxx/CVE-2020-15999.json index 538b5bbb11f..09f0ac004f5 100644 --- a/2020/15xxx/CVE-2020-15999.json +++ b/2020/15xxx/CVE-2020-15999.json @@ -79,6 +79,11 @@ "refsource": "GENTOO", "name": "GLSA-202012-04", "url": "https://security.gentoo.org/glsa/202012-04" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/16xxx/CVE-2020-16000.json b/2020/16xxx/CVE-2020-16000.json index c0bcc058691..2346c0cec8d 100644 --- a/2020/16xxx/CVE-2020-16000.json +++ b/2020/16xxx/CVE-2020-16000.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/16xxx/CVE-2020-16001.json b/2020/16xxx/CVE-2020-16001.json index 0f23ee53d2c..3482253fa74 100644 --- a/2020/16xxx/CVE-2020-16001.json +++ b/2020/16xxx/CVE-2020-16001.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/16xxx/CVE-2020-16006.json b/2020/16xxx/CVE-2020-16006.json index c1cf3ce4fc4..3559e94ed23 100644 --- a/2020/16xxx/CVE-2020-16006.json +++ b/2020/16xxx/CVE-2020-16006.json @@ -79,6 +79,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-3e005ce2e0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S4XYJ7B6OXHZNYSA5J3DBUOFEC6WCAGW/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6510.json b/2020/6xxx/CVE-2020-6510.json index 0648c65ad16..b842d35a5f5 100644 --- a/2020/6xxx/CVE-2020-6510.json +++ b/2020/6xxx/CVE-2020-6510.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6514.json b/2020/6xxx/CVE-2020-6514.json index 8ce71cbf72a..e703d7d9b42 100644 --- a/2020/6xxx/CVE-2020-6514.json +++ b/2020/6xxx/CVE-2020-6514.json @@ -169,6 +169,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6515.json b/2020/6xxx/CVE-2020-6515.json index cccc9d3f930..a8820a94224 100644 --- a/2020/6xxx/CVE-2020-6515.json +++ b/2020/6xxx/CVE-2020-6515.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6516.json b/2020/6xxx/CVE-2020-6516.json index 9fe6ae05fcd..5ee1e6f10ec 100644 --- a/2020/6xxx/CVE-2020-6516.json +++ b/2020/6xxx/CVE-2020-6516.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6521.json b/2020/6xxx/CVE-2020-6521.json index 1f410a1f3ff..ffbd99b8dc1 100644 --- a/2020/6xxx/CVE-2020-6521.json +++ b/2020/6xxx/CVE-2020-6521.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6523.json b/2020/6xxx/CVE-2020-6523.json index d9ca965b3a7..ea941b1b8cf 100644 --- a/2020/6xxx/CVE-2020-6523.json +++ b/2020/6xxx/CVE-2020-6523.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6524.json b/2020/6xxx/CVE-2020-6524.json index f788edfc879..6d28ea13e0f 100644 --- a/2020/6xxx/CVE-2020-6524.json +++ b/2020/6xxx/CVE-2020-6524.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6525.json b/2020/6xxx/CVE-2020-6525.json index 3b7c96a91d4..a9d00b4fc7b 100644 --- a/2020/6xxx/CVE-2020-6525.json +++ b/2020/6xxx/CVE-2020-6525.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6528.json b/2020/6xxx/CVE-2020-6528.json index 6c2c9e3dfe2..0fcb4474acc 100644 --- a/2020/6xxx/CVE-2020-6528.json +++ b/2020/6xxx/CVE-2020-6528.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6529.json b/2020/6xxx/CVE-2020-6529.json index d0589c51274..4413e9dece7 100644 --- a/2020/6xxx/CVE-2020-6529.json +++ b/2020/6xxx/CVE-2020-6529.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6532.json b/2020/6xxx/CVE-2020-6532.json index f216de1bdca..a172fb40cd0 100644 --- a/2020/6xxx/CVE-2020-6532.json +++ b/2020/6xxx/CVE-2020-6532.json @@ -59,6 +59,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6533.json b/2020/6xxx/CVE-2020-6533.json index f52219beb18..11e10caf3f1 100644 --- a/2020/6xxx/CVE-2020-6533.json +++ b/2020/6xxx/CVE-2020-6533.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6534.json b/2020/6xxx/CVE-2020-6534.json index 3f4e2ee7bb5..fd43665cf51 100644 --- a/2020/6xxx/CVE-2020-6534.json +++ b/2020/6xxx/CVE-2020-6534.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6535.json b/2020/6xxx/CVE-2020-6535.json index e21e2824825..a86523d698a 100644 --- a/2020/6xxx/CVE-2020-6535.json +++ b/2020/6xxx/CVE-2020-6535.json @@ -89,6 +89,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1048", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6537.json b/2020/6xxx/CVE-2020-6537.json index 8298583b95b..a466b3f978a 100644 --- a/2020/6xxx/CVE-2020-6537.json +++ b/2020/6xxx/CVE-2020-6537.json @@ -59,6 +59,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6538.json b/2020/6xxx/CVE-2020-6538.json index 844c79c8304..f1fdab5817a 100644 --- a/2020/6xxx/CVE-2020-6538.json +++ b/2020/6xxx/CVE-2020-6538.json @@ -59,6 +59,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6539.json b/2020/6xxx/CVE-2020-6539.json index 561772a1f5b..d511fbebc30 100644 --- a/2020/6xxx/CVE-2020-6539.json +++ b/2020/6xxx/CVE-2020-6539.json @@ -59,6 +59,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6540.json b/2020/6xxx/CVE-2020-6540.json index 51dc6b3c3a7..84e3b2e8994 100644 --- a/2020/6xxx/CVE-2020-6540.json +++ b/2020/6xxx/CVE-2020-6540.json @@ -59,6 +59,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6541.json b/2020/6xxx/CVE-2020-6541.json index 6f1458278f7..be7ab51fbb8 100644 --- a/2020/6xxx/CVE-2020-6541.json +++ b/2020/6xxx/CVE-2020-6541.json @@ -64,6 +64,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/159610/Chrome-USB-OnServiceConnectionError-Use-After-Free.html", "url": "http://packetstormsecurity.com/files/159610/Chrome-USB-OnServiceConnectionError-Use-After-Free.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6545.json b/2020/6xxx/CVE-2020-6545.json index d882afc70e7..b1c4de3f370 100644 --- a/2020/6xxx/CVE-2020-6545.json +++ b/2020/6xxx/CVE-2020-6545.json @@ -59,6 +59,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6546.json b/2020/6xxx/CVE-2020-6546.json index 25795d2d454..a010d00906a 100644 --- a/2020/6xxx/CVE-2020-6546.json +++ b/2020/6xxx/CVE-2020-6546.json @@ -59,6 +59,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6547.json b/2020/6xxx/CVE-2020-6547.json index 8b865cede19..4205ceae2d5 100644 --- a/2020/6xxx/CVE-2020-6547.json +++ b/2020/6xxx/CVE-2020-6547.json @@ -59,6 +59,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6549.json b/2020/6xxx/CVE-2020-6549.json index 479fc9ebb34..a84d0e11fc2 100644 --- a/2020/6xxx/CVE-2020-6549.json +++ b/2020/6xxx/CVE-2020-6549.json @@ -64,6 +64,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/159558/Chrome-MediaElementEventListener-UpdateSources-Use-After-Free.html", "url": "http://packetstormsecurity.com/files/159558/Chrome-MediaElementEventListener-UpdateSources-Use-After-Free.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6550.json b/2020/6xxx/CVE-2020-6550.json index 9eec0311353..cd79730b0e7 100644 --- a/2020/6xxx/CVE-2020-6550.json +++ b/2020/6xxx/CVE-2020-6550.json @@ -64,6 +64,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/159609/Chrome-WebIDBGetDBNamesCallbacksImpl-SuccessNamesAndVersionsList-Use-After-Free.html", "url": "http://packetstormsecurity.com/files/159609/Chrome-WebIDBGetDBNamesCallbacksImpl-SuccessNamesAndVersionsList-Use-After-Free.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6551.json b/2020/6xxx/CVE-2020-6551.json index 82ddf116539..d6f155f478e 100644 --- a/2020/6xxx/CVE-2020-6551.json +++ b/2020/6xxx/CVE-2020-6551.json @@ -64,6 +64,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/159611/Chrome-XRSystem-FocusedFrameChanged-and-FocusController-NotifyFocusChangedObservers-Use-After-Free.html", "url": "http://packetstormsecurity.com/files/159611/Chrome-XRSystem-FocusedFrameChanged-and-FocusController-NotifyFocusChangedObservers-Use-After-Free.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6556.json b/2020/6xxx/CVE-2020-6556.json index a822e4b791c..30382113b68 100644 --- a/2020/6xxx/CVE-2020-6556.json +++ b/2020/6xxx/CVE-2020-6556.json @@ -64,6 +64,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6557.json b/2020/6xxx/CVE-2020-6557.json index 1bc47201216..f5b86356215 100644 --- a/2020/6xxx/CVE-2020-6557.json +++ b/2020/6xxx/CVE-2020-6557.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-4e8e48da22", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6559.json b/2020/6xxx/CVE-2020-6559.json index 7250ed6367c..2c61b690240 100644 --- a/2020/6xxx/CVE-2020-6559.json +++ b/2020/6xxx/CVE-2020-6559.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6560.json b/2020/6xxx/CVE-2020-6560.json index 03e09bb9598..3b37afa9030 100644 --- a/2020/6xxx/CVE-2020-6560.json +++ b/2020/6xxx/CVE-2020-6560.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6562.json b/2020/6xxx/CVE-2020-6562.json index 651c172b25b..9a2bfebb18c 100644 --- a/2020/6xxx/CVE-2020-6562.json +++ b/2020/6xxx/CVE-2020-6562.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6563.json b/2020/6xxx/CVE-2020-6563.json index 6daefff4add..55d48964a6f 100644 --- a/2020/6xxx/CVE-2020-6563.json +++ b/2020/6xxx/CVE-2020-6563.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6564.json b/2020/6xxx/CVE-2020-6564.json index 096e44ba38a..c138831fbab 100644 --- a/2020/6xxx/CVE-2020-6564.json +++ b/2020/6xxx/CVE-2020-6564.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6565.json b/2020/6xxx/CVE-2020-6565.json index 4e2194b8364..05680a5fe56 100644 --- a/2020/6xxx/CVE-2020-6565.json +++ b/2020/6xxx/CVE-2020-6565.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6568.json b/2020/6xxx/CVE-2020-6568.json index eda4c6a6454..0a1c93c88f6 100644 --- a/2020/6xxx/CVE-2020-6568.json +++ b/2020/6xxx/CVE-2020-6568.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6569.json b/2020/6xxx/CVE-2020-6569.json index 27e9f8f2309..a82a8dd68a9 100644 --- a/2020/6xxx/CVE-2020-6569.json +++ b/2020/6xxx/CVE-2020-6569.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6570.json b/2020/6xxx/CVE-2020-6570.json index aa320771d90..05565c44165 100644 --- a/2020/6xxx/CVE-2020-6570.json +++ b/2020/6xxx/CVE-2020-6570.json @@ -74,6 +74,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-6da740d38c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6573.json b/2020/6xxx/CVE-2020-6573.json index c5f9c45883b..d281bb6cff3 100644 --- a/2020/6xxx/CVE-2020-6573.json +++ b/2020/6xxx/CVE-2020-6573.json @@ -84,6 +84,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6574.json b/2020/6xxx/CVE-2020-6574.json index 882dadcba9d..4a742184b8d 100644 --- a/2020/6xxx/CVE-2020-6574.json +++ b/2020/6xxx/CVE-2020-6574.json @@ -84,6 +84,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6575.json b/2020/6xxx/CVE-2020-6575.json index 6c096e31ec2..75fc56fa34c 100644 --- a/2020/6xxx/CVE-2020-6575.json +++ b/2020/6xxx/CVE-2020-6575.json @@ -84,6 +84,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] }, diff --git a/2020/6xxx/CVE-2020-6576.json b/2020/6xxx/CVE-2020-6576.json index cf7bac01e1b..ba6c51ec1a1 100644 --- a/2020/6xxx/CVE-2020-6576.json +++ b/2020/6xxx/CVE-2020-6576.json @@ -84,6 +84,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1713", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4824", + "url": "https://www.debian.org/security/2021/dsa-4824" } ] },