diff --git a/2019/16xxx/CVE-2019-16865.json b/2019/16xxx/CVE-2019-16865.json index 0fc70fc8609..27f2c0ca9ac 100644 --- a/2019/16xxx/CVE-2019-16865.json +++ b/2019/16xxx/CVE-2019-16865.json @@ -76,6 +76,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0566", "url": "https://access.redhat.com/errata/RHSA-2020:0566" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4631", + "url": "https://www.debian.org/security/2020/dsa-4631" } ] } diff --git a/2019/19xxx/CVE-2019-19911.json b/2019/19xxx/CVE-2019-19911.json index 20b1d8aba3a..e4a6f2c4c45 100644 --- a/2019/19xxx/CVE-2019-19911.json +++ b/2019/19xxx/CVE-2019-19911.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5cdbb19cca", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DUMIBUYGJRAVJCTFUWBRLVQKOUTVX5P/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4631", + "url": "https://www.debian.org/security/2020/dsa-4631" } ] } diff --git a/2020/5xxx/CVE-2020-5311.json b/2020/5xxx/CVE-2020-5311.json index 1a777b878c6..881765f8ae5 100644 --- a/2020/5xxx/CVE-2020-5311.json +++ b/2020/5xxx/CVE-2020-5311.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5cdbb19cca", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DUMIBUYGJRAVJCTFUWBRLVQKOUTVX5P/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4631", + "url": "https://www.debian.org/security/2020/dsa-4631" } ] } diff --git a/2020/5xxx/CVE-2020-5312.json b/2020/5xxx/CVE-2020-5312.json index 1b296c689c9..4d36a76087d 100644 --- a/2020/5xxx/CVE-2020-5312.json +++ b/2020/5xxx/CVE-2020-5312.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5cdbb19cca", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DUMIBUYGJRAVJCTFUWBRLVQKOUTVX5P/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4631", + "url": "https://www.debian.org/security/2020/dsa-4631" } ] } diff --git a/2020/5xxx/CVE-2020-5313.json b/2020/5xxx/CVE-2020-5313.json index 46155a042af..ea63a65d757 100644 --- a/2020/5xxx/CVE-2020-5313.json +++ b/2020/5xxx/CVE-2020-5313.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-5cdbb19cca", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DUMIBUYGJRAVJCTFUWBRLVQKOUTVX5P/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4631", + "url": "https://www.debian.org/security/2020/dsa-4631" } ] } diff --git a/2020/5xxx/CVE-2020-5390.json b/2020/5xxx/CVE-2020-5390.json index 10bff612cba..a6a852c5e0e 100644 --- a/2020/5xxx/CVE-2020-5390.json +++ b/2020/5xxx/CVE-2020-5390.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4245-1", "url": "https://usn.ubuntu.com/4245-1/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4630", + "url": "https://www.debian.org/security/2020/dsa-4630" } ] }