diff --git a/2020/10xxx/CVE-2020-10936.json b/2020/10xxx/CVE-2020-10936.json index 7a463f859ba..6d1e9be1bb2 100644 --- a/2020/10xxx/CVE-2020-10936.json +++ b/2020/10xxx/CVE-2020-10936.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20201007 [SECURITY] [DLA 2401-1] sympa security update", "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00012.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4818", + "url": "https://www.debian.org/security/2020/dsa-4818" } ] } diff --git a/2020/26xxx/CVE-2020-26932.json b/2020/26xxx/CVE-2020-26932.json index 8e741e52678..0396fbad035 100644 --- a/2020/26xxx/CVE-2020-26932.json +++ b/2020/26xxx/CVE-2020-26932.json @@ -61,6 +61,11 @@ "url": "https://salsa.debian.org/sympa-team/sympa/-/merge_requests/1", "refsource": "MISC", "name": "https://salsa.debian.org/sympa-team/sympa/-/merge_requests/1" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4818", + "url": "https://www.debian.org/security/2020/dsa-4818" } ] } diff --git a/2020/29xxx/CVE-2020-29668.json b/2020/29xxx/CVE-2020-29668.json index 32850d696fd..b2d93d25211 100644 --- a/2020/29xxx/CVE-2020-29668.json +++ b/2020/29xxx/CVE-2020-29668.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20201217 [SECURITY] [DLA 2499-1] sympa security update", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00026.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4818", + "url": "https://www.debian.org/security/2020/dsa-4818" } ] } diff --git a/2020/9xxx/CVE-2020-9369.json b/2020/9xxx/CVE-2020-9369.json index 67bdd0c5229..47b01a45517 100644 --- a/2020/9xxx/CVE-2020-9369.json +++ b/2020/9xxx/CVE-2020-9369.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-8f7dcb7d00", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3FUYYLV6URRLAJVWXNJYK2CNOKKNHXC/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4818", + "url": "https://www.debian.org/security/2020/dsa-4818" } ] }