diff --git a/2019/19xxx/CVE-2019-19462.json b/2019/19xxx/CVE-2019-19462.json index c7fb65a6411..b8fa1ee89a8 100644 --- a/2019/19xxx/CVE-2019-19462.json +++ b/2019/19xxx/CVE-2019-19462.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0801", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2019/20xxx/CVE-2019-20810.json b/2019/20xxx/CVE-2019-20810.json index 3a909a6675d..4279d83cd20 100644 --- a/2019/20xxx/CVE-2019-20810.json +++ b/2019/20xxx/CVE-2019-20810.json @@ -61,6 +61,11 @@ "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9453264ef58638ce8976121ac44c07a3ef375983", "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9453264ef58638ce8976121ac44c07a3ef375983" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2019/20xxx/CVE-2019-20812.json b/2019/20xxx/CVE-2019-20812.json index 9e0b1646f4c..0b7e3642bf4 100644 --- a/2019/20xxx/CVE-2019-20812.json +++ b/2019/20xxx/CVE-2019-20812.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0801", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2019/7xxx/CVE-2019-7314.json b/2019/7xxx/CVE-2019-7314.json index 683654252d1..ed611e732e6 100644 --- a/2019/7xxx/CVE-2019-7314.json +++ b/2019/7xxx/CVE-2019-7314.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202005-06", "url": "https://security.gentoo.org/glsa/202005-06" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0944", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00009.html" } ] } diff --git a/2019/9xxx/CVE-2019-9215.json b/2019/9xxx/CVE-2019-9215.json index 0a0d59ab8bf..7566f073680 100644 --- a/2019/9xxx/CVE-2019-9215.json +++ b/2019/9xxx/CVE-2019-9215.json @@ -86,6 +86,11 @@ "refsource": "GENTOO", "name": "GLSA-202005-06", "url": "https://security.gentoo.org/glsa/202005-06" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0944", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00009.html" } ] } diff --git a/2020/10xxx/CVE-2020-10711.json b/2020/10xxx/CVE-2020-10711.json index 2e2c7effcb1..11eab45ed9f 100644 --- a/2020/10xxx/CVE-2020-10711.json +++ b/2020/10xxx/CVE-2020-10711.json @@ -78,6 +78,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0801", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10732.json b/2020/10xxx/CVE-2020-10732.json index aa24aa05063..84716b7839e 100644 --- a/2020/10xxx/CVE-2020-10732.json +++ b/2020/10xxx/CVE-2020-10732.json @@ -78,6 +78,11 @@ "refsource": "MISC", "name": "https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/", "url": "https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10751.json b/2020/10xxx/CVE-2020-10751.json index 5f7e9e32a4f..8d38bec5b3f 100644 --- a/2020/10xxx/CVE-2020-10751.json +++ b/2020/10xxx/CVE-2020-10751.json @@ -113,6 +113,11 @@ "refsource": "UBUNTU", "name": "USN-4391-1", "url": "https://usn.ubuntu.com/4391-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] }, diff --git a/2020/12xxx/CVE-2020-12656.json b/2020/12xxx/CVE-2020-12656.json index 20719c2b938..ff93f5ef2cc 100644 --- a/2020/12xxx/CVE-2020-12656.json +++ b/2020/12xxx/CVE-2020-12656.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0801", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2020/12xxx/CVE-2020-12769.json b/2020/12xxx/CVE-2020-12769.json index c3bd7273684..f6f9fc628c5 100644 --- a/2020/12xxx/CVE-2020-12769.json +++ b/2020/12xxx/CVE-2020-12769.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4391-1", "url": "https://usn.ubuntu.com/4391-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2020/12xxx/CVE-2020-12888.json b/2020/12xxx/CVE-2020-12888.json index 3329b710d43..79917a2c0ab 100644 --- a/2020/12xxx/CVE-2020-12888.json +++ b/2020/12xxx/CVE-2020-12888.json @@ -81,6 +81,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200608-0001/", "url": "https://security.netapp.com/advisory/ntap-20200608-0001/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2020/13xxx/CVE-2020-13143.json b/2020/13xxx/CVE-2020-13143.json index 7c087eead59..ef24a9a6a60 100644 --- a/2020/13xxx/CVE-2020-13143.json +++ b/2020/13xxx/CVE-2020-13143.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0801", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2020/13xxx/CVE-2020-13974.json b/2020/13xxx/CVE-2020-13974.json index 18daac8db5a..86719dbbd13 100644 --- a/2020/13xxx/CVE-2020-13974.json +++ b/2020/13xxx/CVE-2020-13974.json @@ -61,6 +61,11 @@ "url": "https://lkml.org/lkml/2020/3/22/482", "refsource": "MISC", "name": "https://lkml.org/lkml/2020/3/22/482" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2020/14xxx/CVE-2020-14416.json b/2020/14xxx/CVE-2020-14416.json index a1e39a6226a..5a314f85ec3 100644 --- a/2020/14xxx/CVE-2020-14416.json +++ b/2020/14xxx/CVE-2020-14416.json @@ -66,6 +66,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.16", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.16" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0935", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" } ] } diff --git a/2020/14xxx/CVE-2020-14422.json b/2020/14xxx/CVE-2020-14422.json index 32434341d15..28d675ff21a 100644 --- a/2020/14xxx/CVE-2020-14422.json +++ b/2020/14xxx/CVE-2020-14422.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0931", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0940", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html" } ] } diff --git a/2020/14xxx/CVE-2020-14983.json b/2020/14xxx/CVE-2020-14983.json index cd54aeec7fd..cb06a33cb88 100644 --- a/2020/14xxx/CVE-2020-14983.json +++ b/2020/14xxx/CVE-2020-14983.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0928", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00002.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0939", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00007.html" } ] } diff --git a/2020/4xxx/CVE-2020-4067.json b/2020/4xxx/CVE-2020-4067.json index 6116f992fc6..3a6a04a2727 100644 --- a/2020/4xxx/CVE-2020-4067.json +++ b/2020/4xxx/CVE-2020-4067.json @@ -93,6 +93,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2271-1] coturn security update", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00002.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0937", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00010.html" } ] },