diff --git a/2016/9xxx/CVE-2016-9446.json b/2016/9xxx/CVE-2016-9446.json index 282207b537a..a1fbd702d18 100644 --- a/2016/9xxx/CVE-2016-9446.json +++ b/2016/9xxx/CVE-2016-9446.json @@ -91,6 +91,11 @@ "name": "GLSA-201705-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201705-10" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ed54b1128a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UM7IXFGHV66KNWGWG6ZBDNKXD2UJL2VQ/" } ] } diff --git a/2016/9xxx/CVE-2016-9811.json b/2016/9xxx/CVE-2016-9811.json index dec9e1e2680..1e26efb922f 100644 --- a/2016/9xxx/CVE-2016-9811.json +++ b/2016/9xxx/CVE-2016-9811.json @@ -96,6 +96,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200228 [SECURITY] [DLA 2126-1] gst-plugins-base0.10 security update", "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00032.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ed54b1128a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UM7IXFGHV66KNWGWG6ZBDNKXD2UJL2VQ/" } ] } diff --git a/2021/41xxx/CVE-2021-41160.json b/2021/41xxx/CVE-2021-41160.json index 27df5b27dd2..62c413c6925 100644 --- a/2021/41xxx/CVE-2021-41160.json +++ b/2021/41xxx/CVE-2021-41160.json @@ -78,6 +78,16 @@ "refsource": "FEDORA", "name": "FEDORA-2021-2c25f03d0b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWJXQOWKNR7O5HM2HFJOM4GBUFPTE3RG/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5d227916bc", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCR73EDVPLI6TRWRAWJCJ7OBYDKBB74/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ac23d9e47f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WIZUPVRGCWUDAPDOQVUGUIYUO7UWKMXX/" } ] },