diff --git a/2019/16xxx/CVE-2019-16770.json b/2019/16xxx/CVE-2019-16770.json index 65a38992041..1bb9b5da2e5 100644 --- a/2019/16xxx/CVE-2019-16770.json +++ b/2019/16xxx/CVE-2019-16770.json @@ -75,6 +75,11 @@ "name": "https://github.com/puma/puma/security/advisories/GHSA-7xx3-m584-x994", "refsource": "CONFIRM", "url": "https://github.com/puma/puma/security/advisories/GHSA-7xx3-m584-x994" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00034.html" } ] }, diff --git a/2020/5xxx/CVE-2020-5247.json b/2020/5xxx/CVE-2020-5247.json index 77ca1fd6edb..01ab737b9af 100644 --- a/2020/5xxx/CVE-2020-5247.json +++ b/2020/5xxx/CVE-2020-5247.json @@ -101,6 +101,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-08092b4c97", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIHVO3CQMU7BZC7FCTSRJ33YDNS3GFPK/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00034.html" } ] }, diff --git a/2022/23xxx/CVE-2022-23634.json b/2022/23xxx/CVE-2022-23634.json index 0b0bb3b1707..cc16d0c7641 100644 --- a/2022/23xxx/CVE-2022-23634.json +++ b/2022/23xxx/CVE-2022-23634.json @@ -101,6 +101,11 @@ "refsource": "DEBIAN", "name": "DSA-5146", "url": "https://www.debian.org/security/2022/dsa-5146" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00034.html" } ] },