"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-01-14 01:01:08 +00:00
parent 5548b1fb96
commit 9a4cf6131f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
21 changed files with 106 additions and 1 deletions

View File

@ -56,6 +56,11 @@
"name": "https://github.com/IvanCql/vulnerability/blob/master/An%20NULL%20pointer%20dereference(DoS)%20Vulnerability%20was%20found%20in%20function%20swri_audio_convert%20of%20ffmpeg%20libswresample.md",
"refsource": "MISC",
"url": "https://github.com/IvanCql/vulnerability/blob/master/An%20NULL%20pointer%20dereference(DoS)%20Vulnerability%20was%20found%20in%20function%20swri_audio_convert%20of%20ffmpeg%20libswresample.md"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0024",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html"
}
]
}

View File

@ -56,6 +56,11 @@
"name": "https://github.com/FFmpeg/FFmpeg/commit/d08d4a8c7387e758d439b0592782e4cfa2b4d6a4",
"refsource": "MISC",
"url": "https://github.com/FFmpeg/FFmpeg/commit/d08d4a8c7387e758d439b0592782e4cfa2b4d6a4"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0024",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html"
}
]
}

View File

@ -93,6 +93,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:3931",
"url": "https://access.redhat.com/errata/RHSA-2019:3931"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0038",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html"
}
]
},

View File

@ -125,6 +125,11 @@
"refsource": "BUGTRAQ",
"name": "20191126 [SECURITY] [DSA 4576-1] php-imagick security update",
"url": "https://seclists.org/bugtraq/2019/Nov/39"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0014",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00016.html"
}
]
},

View File

@ -81,6 +81,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190529 [SECURITY] [DLA 1809-1] libav security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0024",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "UBUNTU",
"name": "USN-3967-1",
"url": "https://usn.ubuntu.com/3967-1/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0024",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K10107360?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K10107360?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0038",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html"
}
]
},

View File

@ -91,6 +91,11 @@
"refsource": "UBUNTU",
"name": "USN-4236-1",
"url": "https://usn.ubuntu.com/4236-1/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0022",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://trac.ffmpeg.org/ticket/8093",
"refsource": "MISC",
"name": "https://trac.ffmpeg.org/ticket/8093"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0024",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html"
}
]
}

View File

@ -80,6 +80,11 @@
"name": "https://github.com/excon/excon/commit/ccb57d7a422f020dc74f1de4e8fb505ab46d8a29",
"refsource": "MISC",
"url": "https://github.com/excon/excon/commit/ccb57d7a422f020dc74f1de4e8fb505ab46d8a29"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0036",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00021.html"
}
]
},
@ -93,4 +98,4 @@
"value": "Users can workaround the problem by disabling persistent connections, though this may cause performance implications."
}
]
}
}

View File

@ -96,6 +96,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:4269",
"url": "https://access.redhat.com/errata/RHSA-2019:4269"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0045",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00010.html"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20200107-0001/",
"url": "https://security.netapp.com/advisory/ntap-20200107-0001/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0038",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html"
}
]
},

View File

@ -61,6 +61,11 @@
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1157471",
"refsource": "MISC",
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1157471"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0020",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00017.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://gitlab.gnome.org/GNOME/dia/issues/428",
"refsource": "MISC",
"name": "https://gitlab.gnome.org/GNOME/dia/issues/428"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0021",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00019.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-2e12bd3a9a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34HBFTYNMQMWIO2GGK7DB6KV4M6R5YPV/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0011",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00011.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-2e12bd3a9a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34HBFTYNMQMWIO2GGK7DB6KV4M6R5YPV/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0011",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00011.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-3d7105bd2a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJYT5FNGM7JSVHHW6B22TSAATBOAPFPD/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0011",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00011.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-2e12bd3a9a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34HBFTYNMQMWIO2GGK7DB6KV4M6R5YPV/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0011",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00011.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-2e12bd3a9a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34HBFTYNMQMWIO2GGK7DB6KV4M6R5YPV/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0011",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00011.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-2e12bd3a9a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34HBFTYNMQMWIO2GGK7DB6KV4M6R5YPV/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0011",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00011.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-2e12bd3a9a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34HBFTYNMQMWIO2GGK7DB6KV4M6R5YPV/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0011",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00011.html"
}
]
}