diff --git a/2017/5xxx/CVE-2017-5715.json b/2017/5xxx/CVE-2017-5715.json index a633a4ef3d9..97843875d7b 100644 --- a/2017/5xxx/CVE-2017-5715.json +++ b/2017/5xxx/CVE-2017-5715.json @@ -477,6 +477,11 @@ "name": "USN-3582-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3582-2/" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", + "url": "https://seclists.org/bugtraq/2019/Jun/36" } ] } diff --git a/2017/5xxx/CVE-2017-5753.json b/2017/5xxx/CVE-2017-5753.json index 63272b93e46..0343051d9c1 100644 --- a/2017/5xxx/CVE-2017-5753.json +++ b/2017/5xxx/CVE-2017-5753.json @@ -367,6 +367,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", + "url": "https://seclists.org/bugtraq/2019/Jun/36" } ] } diff --git a/2018/12xxx/CVE-2018-12126.json b/2018/12xxx/CVE-2018-12126.json index a6c5301c27c..f0c30e3c4b2 100644 --- a/2018/12xxx/CVE-2018-12126.json +++ b/2018/12xxx/CVE-2018-12126.json @@ -78,6 +78,11 @@ "refsource": "BUGTRAQ", "name": "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", "url": "https://seclists.org/bugtraq/2019/Jun/28" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", + "url": "https://seclists.org/bugtraq/2019/Jun/36" } ] }, diff --git a/2018/12xxx/CVE-2018-12127.json b/2018/12xxx/CVE-2018-12127.json index 140c4969492..9a9e75a41de 100644 --- a/2018/12xxx/CVE-2018-12127.json +++ b/2018/12xxx/CVE-2018-12127.json @@ -78,6 +78,11 @@ "refsource": "BUGTRAQ", "name": "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", "url": "https://seclists.org/bugtraq/2019/Jun/28" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", + "url": "https://seclists.org/bugtraq/2019/Jun/36" } ] }, diff --git a/2018/12xxx/CVE-2018-12130.json b/2018/12xxx/CVE-2018-12130.json index 18484c60268..0a95c07454d 100644 --- a/2018/12xxx/CVE-2018-12130.json +++ b/2018/12xxx/CVE-2018-12130.json @@ -78,6 +78,11 @@ "refsource": "BUGTRAQ", "name": "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", "url": "https://seclists.org/bugtraq/2019/Jun/28" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", + "url": "https://seclists.org/bugtraq/2019/Jun/36" } ] }, diff --git a/2018/3xxx/CVE-2018-3639.json b/2018/3xxx/CVE-2018-3639.json index 1d5efce3b6f..8a645818ede 100644 --- a/2018/3xxx/CVE-2018-3639.json +++ b/2018/3xxx/CVE-2018-3639.json @@ -752,6 +752,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1438", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", + "url": "https://seclists.org/bugtraq/2019/Jun/36" } ] } diff --git a/2019/11xxx/CVE-2019-11091.json b/2019/11xxx/CVE-2019-11091.json index a61b15cf3e1..a36c1dd3c57 100644 --- a/2019/11xxx/CVE-2019-11091.json +++ b/2019/11xxx/CVE-2019-11091.json @@ -78,6 +78,11 @@ "refsource": "BUGTRAQ", "name": "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", "url": "https://seclists.org/bugtraq/2019/Jun/28" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", + "url": "https://seclists.org/bugtraq/2019/Jun/36" } ] }, diff --git a/2019/12xxx/CVE-2019-12735.json b/2019/12xxx/CVE-2019-12735.json index 751150493de..704cec0c641 100644 --- a/2019/12xxx/CVE-2019-12735.json +++ b/2019/12xxx/CVE-2019-12735.json @@ -121,6 +121,11 @@ "refsource": "DEBIAN", "name": "DSA-4467", "url": "https://www.debian.org/security/2019/dsa-4467" + }, + { + "refsource": "BUGTRAQ", + "name": "20190624 [SECURITY] [DSA 4467-2] vim regression update", + "url": "https://seclists.org/bugtraq/2019/Jun/33" } ] }