diff --git a/2018/1000xxx/CVE-2018-1000007.json b/2018/1000xxx/CVE-2018-1000007.json index 8376e9c3011..d995bbe4a51 100644 --- a/2018/1000xxx/CVE-2018-1000007.json +++ b/2018/1000xxx/CVE-2018-1000007.json @@ -113,6 +113,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0544", "url": "https://access.redhat.com/errata/RHSA-2020:0544" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0594", + "url": "https://access.redhat.com/errata/RHSA-2020:0594" } ] } diff --git a/2018/1000xxx/CVE-2018-1000073.json b/2018/1000xxx/CVE-2018-1000073.json index 2fd64bfd641..218b37292e9 100644 --- a/2018/1000xxx/CVE-2018-1000073.json +++ b/2018/1000xxx/CVE-2018-1000073.json @@ -113,6 +113,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2018/1000xxx/CVE-2018-1000074.json b/2018/1000xxx/CVE-2018-1000074.json index 4366e1c6c7d..fe81cb0921c 100644 --- a/2018/1000xxx/CVE-2018-1000074.json +++ b/2018/1000xxx/CVE-2018-1000074.json @@ -133,6 +133,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2018/1000xxx/CVE-2018-1000075.json b/2018/1000xxx/CVE-2018-1000075.json index f05d9b8ac9c..8011c14c00c 100644 --- a/2018/1000xxx/CVE-2018-1000075.json +++ b/2018/1000xxx/CVE-2018-1000075.json @@ -133,6 +133,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2018/1000xxx/CVE-2018-1000076.json b/2018/1000xxx/CVE-2018-1000076.json index 4ad5ccc316e..4297d02cbb0 100644 --- a/2018/1000xxx/CVE-2018-1000076.json +++ b/2018/1000xxx/CVE-2018-1000076.json @@ -133,6 +133,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2018/1000xxx/CVE-2018-1000077.json b/2018/1000xxx/CVE-2018-1000077.json index fdbf7c552d4..2656cc3387d 100644 --- a/2018/1000xxx/CVE-2018-1000077.json +++ b/2018/1000xxx/CVE-2018-1000077.json @@ -133,6 +133,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2018/1000xxx/CVE-2018-1000078.json b/2018/1000xxx/CVE-2018-1000078.json index 50566aaf0a0..599da0eb7c7 100644 --- a/2018/1000xxx/CVE-2018-1000078.json +++ b/2018/1000xxx/CVE-2018-1000078.json @@ -133,6 +133,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2018/1000xxx/CVE-2018-1000079.json b/2018/1000xxx/CVE-2018-1000079.json index 3794a4a942b..d827a67fdfa 100644 --- a/2018/1000xxx/CVE-2018-1000079.json +++ b/2018/1000xxx/CVE-2018-1000079.json @@ -118,6 +118,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2018/1000xxx/CVE-2018-1000120.json b/2018/1000xxx/CVE-2018-1000120.json index cec43ac9f32..4845b4cd49a 100644 --- a/2018/1000xxx/CVE-2018-1000120.json +++ b/2018/1000xxx/CVE-2018-1000120.json @@ -138,6 +138,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0544", "url": "https://access.redhat.com/errata/RHSA-2020:0544" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0594", + "url": "https://access.redhat.com/errata/RHSA-2020:0594" } ] } diff --git a/2018/1000xxx/CVE-2018-1000121.json b/2018/1000xxx/CVE-2018-1000121.json index 7bdbe3de8e3..31b41331678 100644 --- a/2018/1000xxx/CVE-2018-1000121.json +++ b/2018/1000xxx/CVE-2018-1000121.json @@ -128,6 +128,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0544", "url": "https://access.redhat.com/errata/RHSA-2020:0544" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0594", + "url": "https://access.redhat.com/errata/RHSA-2020:0594" } ] } diff --git a/2018/1000xxx/CVE-2018-1000122.json b/2018/1000xxx/CVE-2018-1000122.json index 3e5862ca466..52da785ea49 100644 --- a/2018/1000xxx/CVE-2018-1000122.json +++ b/2018/1000xxx/CVE-2018-1000122.json @@ -133,6 +133,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0544", "url": "https://access.redhat.com/errata/RHSA-2020:0544" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0594", + "url": "https://access.redhat.com/errata/RHSA-2020:0594" } ] } diff --git a/2018/1000xxx/CVE-2018-1000301.json b/2018/1000xxx/CVE-2018-1000301.json index d67ac8a37d4..a4b26d03718 100644 --- a/2018/1000xxx/CVE-2018-1000301.json +++ b/2018/1000xxx/CVE-2018-1000301.json @@ -134,6 +134,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0544", "url": "https://access.redhat.com/errata/RHSA-2020:0544" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0594", + "url": "https://access.redhat.com/errata/RHSA-2020:0594" } ] } diff --git a/2018/15xxx/CVE-2018-15686.json b/2018/15xxx/CVE-2018-15686.json index 93deb82b887..ad7f1e07b19 100644 --- a/2018/15xxx/CVE-2018-15686.json +++ b/2018/15xxx/CVE-2018-15686.json @@ -116,6 +116,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3222", "url": "https://access.redhat.com/errata/RHSA-2019:3222" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0593", + "url": "https://access.redhat.com/errata/RHSA-2020:0593" } ] }, diff --git a/2018/16xxx/CVE-2018-16866.json b/2018/16xxx/CVE-2018-16866.json index 6c03e941927..0933d2215b6 100644 --- a/2018/16xxx/CVE-2018-16866.json +++ b/2018/16xxx/CVE-2018-16866.json @@ -134,6 +134,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3222", "url": "https://access.redhat.com/errata/RHSA-2019:3222" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0593", + "url": "https://access.redhat.com/errata/RHSA-2020:0593" } ] } diff --git a/2018/1xxx/CVE-2018-1122.json b/2018/1xxx/CVE-2018-1122.json index 7441acd1ec1..9b7d705e585 100644 --- a/2018/1xxx/CVE-2018-1122.json +++ b/2018/1xxx/CVE-2018-1122.json @@ -126,6 +126,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2379", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0595", + "url": "https://access.redhat.com/errata/RHSA-2020:0595" } ] } diff --git a/2018/20xxx/CVE-2018-20976.json b/2018/20xxx/CVE-2018-20976.json index d5f2a52a913..34c1a7f9c14 100644 --- a/2018/20xxx/CVE-2018-20976.json +++ b/2018/20xxx/CVE-2018-20976.json @@ -116,6 +116,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0543", "url": "https://access.redhat.com/errata/RHSA-2020:0543" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0592", + "url": "https://access.redhat.com/errata/RHSA-2020:0592" } ] } diff --git a/2018/8xxx/CVE-2018-8777.json b/2018/8xxx/CVE-2018-8777.json index 969a1913e33..1df478fdec4 100644 --- a/2018/8xxx/CVE-2018-8777.json +++ b/2018/8xxx/CVE-2018-8777.json @@ -141,6 +141,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2018/8xxx/CVE-2018-8780.json b/2018/8xxx/CVE-2018-8780.json index ea15f42cb53..d3bf5757ee9 100644 --- a/2018/8xxx/CVE-2018-8780.json +++ b/2018/8xxx/CVE-2018-8780.json @@ -141,6 +141,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0542", "url": "https://access.redhat.com/errata/RHSA-2020:0542" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0591", + "url": "https://access.redhat.com/errata/RHSA-2020:0591" } ] } diff --git a/2019/11xxx/CVE-2019-11085.json b/2019/11xxx/CVE-2019-11085.json index 509f0460b5e..9909d773b2c 100644 --- a/2019/11xxx/CVE-2019-11085.json +++ b/2019/11xxx/CVE-2019-11085.json @@ -108,6 +108,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0543", "url": "https://access.redhat.com/errata/RHSA-2020:0543" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0592", + "url": "https://access.redhat.com/errata/RHSA-2020:0592" } ] }, diff --git a/2019/14xxx/CVE-2019-14895.json b/2019/14xxx/CVE-2019-14895.json index 47f4ad0e629..0b191ae4e64 100644 --- a/2019/14xxx/CVE-2019-14895.json +++ b/2019/14xxx/CVE-2019-14895.json @@ -143,6 +143,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0543", "url": "https://access.redhat.com/errata/RHSA-2020:0543" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0592", + "url": "https://access.redhat.com/errata/RHSA-2020:0592" } ] }, diff --git a/2019/17xxx/CVE-2019-17133.json b/2019/17xxx/CVE-2019-17133.json index cc512550e5c..e8b83760d88 100644 --- a/2019/17xxx/CVE-2019-17133.json +++ b/2019/17xxx/CVE-2019-17133.json @@ -131,6 +131,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0543", "url": "https://access.redhat.com/errata/RHSA-2020:0543" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0592", + "url": "https://access.redhat.com/errata/RHSA-2020:0592" } ] }