diff --git a/2019/5xxx/CVE-2019-5805.json b/2019/5xxx/CVE-2019-5805.json index cac3782d27c..c142353b376 100644 --- a/2019/5xxx/CVE-2019-5805.json +++ b/2019/5xxx/CVE-2019-5805.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5806.json b/2019/5xxx/CVE-2019-5806.json index 8ed01439a19..10232152e5c 100644 --- a/2019/5xxx/CVE-2019-5806.json +++ b/2019/5xxx/CVE-2019-5806.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5807.json b/2019/5xxx/CVE-2019-5807.json index e573f32d690..db07ec135ec 100644 --- a/2019/5xxx/CVE-2019-5807.json +++ b/2019/5xxx/CVE-2019-5807.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" } ] }, diff --git a/2019/5xxx/CVE-2019-5808.json b/2019/5xxx/CVE-2019-5808.json index 71eff9f2947..abf36b6c50c 100644 --- a/2019/5xxx/CVE-2019-5808.json +++ b/2019/5xxx/CVE-2019-5808.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5809.json b/2019/5xxx/CVE-2019-5809.json index 4f9423dc0a6..6fcc7ed0e4e 100644 --- a/2019/5xxx/CVE-2019-5809.json +++ b/2019/5xxx/CVE-2019-5809.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5810.json b/2019/5xxx/CVE-2019-5810.json index d40adc8ba8c..ba53a8fcd41 100644 --- a/2019/5xxx/CVE-2019-5810.json +++ b/2019/5xxx/CVE-2019-5810.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5811.json b/2019/5xxx/CVE-2019-5811.json index 8bfc8a36d61..e2df1fd4b21 100644 --- a/2019/5xxx/CVE-2019-5811.json +++ b/2019/5xxx/CVE-2019-5811.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" } ] }, diff --git a/2019/5xxx/CVE-2019-5813.json b/2019/5xxx/CVE-2019-5813.json index 9dc3e2195ab..7a979311e39 100644 --- a/2019/5xxx/CVE-2019-5813.json +++ b/2019/5xxx/CVE-2019-5813.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5814.json b/2019/5xxx/CVE-2019-5814.json index d25d46aa338..7e9ab079ae1 100644 --- a/2019/5xxx/CVE-2019-5814.json +++ b/2019/5xxx/CVE-2019-5814.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5818.json b/2019/5xxx/CVE-2019-5818.json index d9b809a772a..632f33e452c 100644 --- a/2019/5xxx/CVE-2019-5818.json +++ b/2019/5xxx/CVE-2019-5818.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5819.json b/2019/5xxx/CVE-2019-5819.json index ded7f42f4bc..15c6b446760 100644 --- a/2019/5xxx/CVE-2019-5819.json +++ b/2019/5xxx/CVE-2019-5819.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" } ] }, diff --git a/2019/5xxx/CVE-2019-5820.json b/2019/5xxx/CVE-2019-5820.json index 527a83e2757..73608afacea 100644 --- a/2019/5xxx/CVE-2019-5820.json +++ b/2019/5xxx/CVE-2019-5820.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5821.json b/2019/5xxx/CVE-2019-5821.json index 397b8061aca..0ef1d804969 100644 --- a/2019/5xxx/CVE-2019-5821.json +++ b/2019/5xxx/CVE-2019-5821.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5822.json b/2019/5xxx/CVE-2019-5822.json index 6126c8707b6..23fa9232957 100644 --- a/2019/5xxx/CVE-2019-5822.json +++ b/2019/5xxx/CVE-2019-5822.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" } ] }, diff --git a/2019/5xxx/CVE-2019-5823.json b/2019/5xxx/CVE-2019-5823.json index 8a2bff7cacf..712579f60b5 100644 --- a/2019/5xxx/CVE-2019-5823.json +++ b/2019/5xxx/CVE-2019-5823.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" } ] }, diff --git a/2019/5xxx/CVE-2019-5824.json b/2019/5xxx/CVE-2019-5824.json index c0d766074a8..8beb2b23b27 100644 --- a/2019/5xxx/CVE-2019-5824.json +++ b/2019/5xxx/CVE-2019-5824.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5827.json b/2019/5xxx/CVE-2019-5827.json index b32db5bc344..30d4f3a29de 100644 --- a/2019/5xxx/CVE-2019-5827.json +++ b/2019/5xxx/CVE-2019-5827.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5828.json b/2019/5xxx/CVE-2019-5828.json index d7d22c1c89a..eb2378d2411 100644 --- a/2019/5xxx/CVE-2019-5828.json +++ b/2019/5xxx/CVE-2019-5828.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5829.json b/2019/5xxx/CVE-2019-5829.json index 4ded0f23937..d55a962c8e0 100644 --- a/2019/5xxx/CVE-2019-5829.json +++ b/2019/5xxx/CVE-2019-5829.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5830.json b/2019/5xxx/CVE-2019-5830.json index d9d12399579..8f5c172bd27 100644 --- a/2019/5xxx/CVE-2019-5830.json +++ b/2019/5xxx/CVE-2019-5830.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5831.json b/2019/5xxx/CVE-2019-5831.json index 5e0f172e7d7..436e1fa264e 100644 --- a/2019/5xxx/CVE-2019-5831.json +++ b/2019/5xxx/CVE-2019-5831.json @@ -74,6 +74,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5832.json b/2019/5xxx/CVE-2019-5832.json index d5309883b95..811177f5121 100644 --- a/2019/5xxx/CVE-2019-5832.json +++ b/2019/5xxx/CVE-2019-5832.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5833.json b/2019/5xxx/CVE-2019-5833.json index 16a48a2be52..1149756d9d2 100644 --- a/2019/5xxx/CVE-2019-5833.json +++ b/2019/5xxx/CVE-2019-5833.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5834.json b/2019/5xxx/CVE-2019-5834.json index 18fca323c33..45dc74c5b63 100644 --- a/2019/5xxx/CVE-2019-5834.json +++ b/2019/5xxx/CVE-2019-5834.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5836.json b/2019/5xxx/CVE-2019-5836.json index 686e5be1394..f41be16d652 100644 --- a/2019/5xxx/CVE-2019-5836.json +++ b/2019/5xxx/CVE-2019-5836.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5837.json b/2019/5xxx/CVE-2019-5837.json index e2568a7301d..142687d1e83 100644 --- a/2019/5xxx/CVE-2019-5837.json +++ b/2019/5xxx/CVE-2019-5837.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5838.json b/2019/5xxx/CVE-2019-5838.json index dc23e388ede..64e50acb5ca 100644 --- a/2019/5xxx/CVE-2019-5838.json +++ b/2019/5xxx/CVE-2019-5838.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] }, diff --git a/2019/5xxx/CVE-2019-5839.json b/2019/5xxx/CVE-2019-5839.json index 3d65628ce03..d1cc23c7803 100644 --- a/2019/5xxx/CVE-2019-5839.json +++ b/2019/5xxx/CVE-2019-5839.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" } ] }, diff --git a/2019/5xxx/CVE-2019-5840.json b/2019/5xxx/CVE-2019-5840.json index 90be899cce0..910dc2e3297 100644 --- a/2019/5xxx/CVE-2019-5840.json +++ b/2019/5xxx/CVE-2019-5840.json @@ -69,6 +69,16 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a1af621faf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4500", + "url": "https://www.debian.org/security/2019/dsa-4500" + }, + { + "refsource": "BUGTRAQ", + "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", + "url": "https://seclists.org/bugtraq/2019/Aug/19" } ] },