diff --git a/2017/17xxx/CVE-2017-17742.json b/2017/17xxx/CVE-2017-17742.json index 430a86e7857..3c4c68dbed8 100644 --- a/2017/17xxx/CVE-2017-17742.json +++ b/2017/17xxx/CVE-2017-17742.json @@ -141,6 +141,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/16xxx/CVE-2019-16201.json b/2019/16xxx/CVE-2019-16201.json index 51f2381c10f..e0351b48bc1 100644 --- a/2019/16xxx/CVE-2019-16201.json +++ b/2019/16xxx/CVE-2019-16201.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0395", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/16xxx/CVE-2019-16254.json b/2019/16xxx/CVE-2019-16254.json index 8717a438086..e6548e3c2a1 100644 --- a/2019/16xxx/CVE-2019-16254.json +++ b/2019/16xxx/CVE-2019-16254.json @@ -121,6 +121,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0395", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/16xxx/CVE-2019-16255.json b/2019/16xxx/CVE-2019-16255.json index 3f5c6401bdb..a4e077f4b3e 100644 --- a/2019/16xxx/CVE-2019-16255.json +++ b/2019/16xxx/CVE-2019-16255.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0395", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/8xxx/CVE-2019-8320.json b/2019/8xxx/CVE-2019-8320.json index 0f4e6745802..2bcfce67724 100644 --- a/2019/8xxx/CVE-2019-8320.json +++ b/2019/8xxx/CVE-2019-8320.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1771", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/8xxx/CVE-2019-8321.json b/2019/8xxx/CVE-2019-8321.json index 0ea39306f81..a8e6c1b2cda 100644 --- a/2019/8xxx/CVE-2019-8321.json +++ b/2019/8xxx/CVE-2019-8321.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1771", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/8xxx/CVE-2019-8322.json b/2019/8xxx/CVE-2019-8322.json index a6e689da349..3611a5a57fd 100644 --- a/2019/8xxx/CVE-2019-8322.json +++ b/2019/8xxx/CVE-2019-8322.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1771", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/8xxx/CVE-2019-8323.json b/2019/8xxx/CVE-2019-8323.json index 08caa13b1b9..2dfab8b56c2 100644 --- a/2019/8xxx/CVE-2019-8323.json +++ b/2019/8xxx/CVE-2019-8323.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1771", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/8xxx/CVE-2019-8324.json b/2019/8xxx/CVE-2019-8324.json index 1bfedd76e94..7e00fbaa595 100644 --- a/2019/8xxx/CVE-2019-8324.json +++ b/2019/8xxx/CVE-2019-8324.json @@ -66,6 +66,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1972", "url": "https://access.redhat.com/errata/RHSA-2019:1972" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] } diff --git a/2019/8xxx/CVE-2019-8325.json b/2019/8xxx/CVE-2019-8325.json index 50052d9749c..d23613afcc2 100644 --- a/2019/8xxx/CVE-2019-8325.json +++ b/2019/8xxx/CVE-2019-8325.json @@ -61,6 +61,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1771", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" } ] }