diff --git a/2019/15xxx/CVE-2019-15034.json b/2019/15xxx/CVE-2019-15034.json index 881ac0839f9..15723005827 100644 --- a/2019/15xxx/CVE-2019-15034.json +++ b/2019/15xxx/CVE-2019-15034.json @@ -66,6 +66,11 @@ "refsource": "DEBIAN", "name": "DSA-4665", "url": "https://www.debian.org/security/2020/dsa-4665" + }, + { + "refsource": "UBUNTU", + "name": "USN-4372-1", + "url": "https://usn.ubuntu.com/4372-1/" } ] } diff --git a/2019/20xxx/CVE-2019-20382.json b/2019/20xxx/CVE-2019-20382.json index 6b88ba2069f..91adc459dc7 100644 --- a/2019/20xxx/CVE-2019-20382.json +++ b/2019/20xxx/CVE-2019-20382.json @@ -71,6 +71,11 @@ "refsource": "DEBIAN", "name": "DSA-4665", "url": "https://www.debian.org/security/2020/dsa-4665" + }, + { + "refsource": "UBUNTU", + "name": "USN-4372-1", + "url": "https://usn.ubuntu.com/4372-1/" } ] } diff --git a/2020/11xxx/CVE-2020-11869.json b/2020/11xxx/CVE-2020-11869.json index 9ed2c2bb46e..2194b011d09 100644 --- a/2020/11xxx/CVE-2020-11869.json +++ b/2020/11xxx/CVE-2020-11869.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://git.qemu.org/?p=qemu.git;a=commit;h=ac2071c3791b67fc7af78b8ceb320c01ca1b5df7", "url": "https://git.qemu.org/?p=qemu.git;a=commit;h=ac2071c3791b67fc7af78b8ceb320c01ca1b5df7" + }, + { + "refsource": "UBUNTU", + "name": "USN-4372-1", + "url": "https://usn.ubuntu.com/4372-1/" } ] } diff --git a/2020/1xxx/CVE-2020-1983.json b/2020/1xxx/CVE-2020-1983.json index 299c58cc0af..0ca59181ab4 100644 --- a/2020/1xxx/CVE-2020-1983.json +++ b/2020/1xxx/CVE-2020-1983.json @@ -115,6 +115,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0636", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00022.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4372-1", + "url": "https://usn.ubuntu.com/4372-1/" } ] },