diff --git a/2020/25xxx/CVE-2020-25219.json b/2020/25xxx/CVE-2020-25219.json index 8145f5fdfce..e36b5a182e4 100644 --- a/2020/25xxx/CVE-2020-25219.json +++ b/2020/25xxx/CVE-2020-25219.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1680", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4800", + "url": "https://www.debian.org/security/2020/dsa-4800" } ] } diff --git a/2020/26xxx/CVE-2020-26154.json b/2020/26xxx/CVE-2020-26154.json index 3772f080748..ff848ba31c5 100644 --- a/2020/26xxx/CVE-2020-26154.json +++ b/2020/26xxx/CVE-2020-26154.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20201113 [SECURITY] [DLA 2450-1] libproxy security update", "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00024.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4800", + "url": "https://www.debian.org/security/2020/dsa-4800" } ] }