From ee511effc4d4304b6fd97bb02e91ffa74a60396c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 21 Aug 2020 06:01:23 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/0xxx/CVE-2020-0305.json | 5 +++++ 2020/10xxx/CVE-2020-10135.json | 5 +++++ 2020/14xxx/CVE-2020-14356.json | 5 +++++ 2020/15xxx/CVE-2020-15780.json | 5 +++++ 2020/16xxx/CVE-2020-16166.json | 5 +++++ 5 files changed, 25 insertions(+) diff --git a/2020/0xxx/CVE-2020-0305.json b/2020/0xxx/CVE-2020-0305.json index efb2dd28bd0..324b04390b4 100644 --- a/2020/0xxx/CVE-2020-0305.json +++ b/2020/0xxx/CVE-2020-0305.json @@ -53,6 +53,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1153", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1236", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10135.json b/2020/10xxx/CVE-2020-10135.json index 1ff251ee4da..22bd6abcc8a 100644 --- a/2020/10xxx/CVE-2020-10135.json +++ b/2020/10xxx/CVE-2020-10135.json @@ -104,6 +104,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1153", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1236", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html" } ] }, diff --git a/2020/14xxx/CVE-2020-14356.json b/2020/14xxx/CVE-2020-14356.json index 29654ed3eea..d34996fb057 100644 --- a/2020/14xxx/CVE-2020-14356.json +++ b/2020/14xxx/CVE-2020-14356.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://lore.kernel.org/netdev/CAM_iQpUKQJrj8wE+Qa8NGR3P0L+5Uz=qo-O5+k_P60HzTde6aw%40mail.gmail.com/t/", "url": "https://lore.kernel.org/netdev/CAM_iQpUKQJrj8wE+Qa8NGR3P0L+5Uz=qo-O5+k_P60HzTde6aw%40mail.gmail.com/t/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1236", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html" } ] }, diff --git a/2020/15xxx/CVE-2020-15780.json b/2020/15xxx/CVE-2020-15780.json index 03f166a442c..a4caeeadbea 100644 --- a/2020/15xxx/CVE-2020-15780.json +++ b/2020/15xxx/CVE-2020-15780.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1153", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1236", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html" } ] } diff --git a/2020/16xxx/CVE-2020-16166.json b/2020/16xxx/CVE-2020-16166.json index 6868ed9e7a4..f8013620ef5 100644 --- a/2020/16xxx/CVE-2020-16166.json +++ b/2020/16xxx/CVE-2020-16166.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-2cd6393548", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAPTLPAEKVAJYJ4LHN7VH4CN2W75R2YW/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1236", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html" } ] }