diff --git a/2021/33xxx/CVE-2021-33815.json b/2021/33xxx/CVE-2021-33815.json index dcd27dd7c5c..0925cfc07a4 100644 --- a/2021/33xxx/CVE-2021-33815.json +++ b/2021/33xxx/CVE-2021-33815.json @@ -56,6 +56,11 @@ "url": "https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777", "refsource": "MISC", "name": "https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202312-14", + "url": "https://security.gentoo.org/glsa/202312-14" } ] } diff --git a/2021/38xxx/CVE-2021-38171.json b/2021/38xxx/CVE-2021-38171.json index 796b5a3f6f5..11f52a25e8a 100644 --- a/2021/38xxx/CVE-2021-38171.json +++ b/2021/38xxx/CVE-2021-38171.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211114 [SECURITY] [DLA 2818-1] ffmpeg security update", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202312-14", + "url": "https://security.gentoo.org/glsa/202312-14" } ] } diff --git a/2021/38xxx/CVE-2021-38291.json b/2021/38xxx/CVE-2021-38291.json index e095f0be1e9..0b9e1b8b4b3 100644 --- a/2021/38xxx/CVE-2021-38291.json +++ b/2021/38xxx/CVE-2021-38291.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211114 [SECURITY] [DLA 2818-1] ffmpeg security update", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202312-14", + "url": "https://security.gentoo.org/glsa/202312-14" } ] } diff --git a/2022/1xxx/CVE-2022-1475.json b/2022/1xxx/CVE-2022-1475.json index deac7f97ebb..93f857d044d 100644 --- a/2022/1xxx/CVE-2022-1475.json +++ b/2022/1xxx/CVE-2022-1475.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2076764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076764" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202312-14", + "url": "https://security.gentoo.org/glsa/202312-14" } ] }, diff --git a/2022/3xxx/CVE-2022-3964.json b/2022/3xxx/CVE-2022-3964.json index 30cd370af49..15269ad2636 100644 --- a/2022/3xxx/CVE-2022-3964.json +++ b/2022/3xxx/CVE-2022-3964.json @@ -71,6 +71,11 @@ "url": "https://vuldb.com/?id.213543", "refsource": "MISC", "name": "https://vuldb.com/?id.213543" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202312-14", + "url": "https://security.gentoo.org/glsa/202312-14" } ] } diff --git a/2022/3xxx/CVE-2022-3965.json b/2022/3xxx/CVE-2022-3965.json index b755deb9f4d..22e55c4530e 100644 --- a/2022/3xxx/CVE-2022-3965.json +++ b/2022/3xxx/CVE-2022-3965.json @@ -71,6 +71,11 @@ "url": "https://vuldb.com/?id.213544", "refsource": "MISC", "name": "https://vuldb.com/?id.213544" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202312-14", + "url": "https://security.gentoo.org/glsa/202312-14" } ] } diff --git a/2022/48xxx/CVE-2022-48434.json b/2022/48xxx/CVE-2022-48434.json index ceeaf38ff40..e393bb294e0 100644 --- a/2022/48xxx/CVE-2022-48434.json +++ b/2022/48xxx/CVE-2022-48434.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2023-1e24db98a6", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KOMB6WRUC55VWV25IKJTV22KARBUGWGQ/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202312-14", + "url": "https://security.gentoo.org/glsa/202312-14" } ] }