"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-05-23 10:00:46 +00:00
parent b1765bd40d
commit d34a82b4a1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
9 changed files with 45 additions and 0 deletions

View File

@ -61,6 +61,11 @@
"refsource": "UBUNTU",
"name": "USN-3967-1",
"url": "https://usn.ubuntu.com/3967-1/"
},
{
"refsource": "BUGTRAQ",
"name": "20190523 [SECURITY] [DSA 4449-1] ffmpeg security update",
"url": "https://seclists.org/bugtraq/2019/May/60"
}
]
}

View File

@ -16,6 +16,11 @@
"refsource": "BUGTRAQ",
"name": "20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)",
"url": "https://seclists.org/bugtraq/2019/May/56"
},
{
"refsource": "BUGTRAQ",
"name": "20190523 [SECURITY] [DSA 4448-1] firefox-esr security update",
"url": "https://seclists.org/bugtraq/2019/May/59"
}
]
},

View File

@ -64,6 +64,11 @@
"name": "https://github.com/FFmpeg/FFmpeg/commit/2b46ebdbff1d8dec7a3d8ea280a612b91a582869",
"refsource": "CONFIRM",
"url": "https://github.com/FFmpeg/FFmpeg/commit/2b46ebdbff1d8dec7a3d8ea280a612b91a582869"
},
{
"refsource": "BUGTRAQ",
"name": "20190523 [SECURITY] [DSA 4449-1] ffmpeg security update",
"url": "https://seclists.org/bugtraq/2019/May/60"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "UBUNTU",
"name": "USN-3967-1",
"url": "https://usn.ubuntu.com/3967-1/"
},
{
"refsource": "BUGTRAQ",
"name": "20190523 [SECURITY] [DSA 4449-1] ffmpeg security update",
"url": "https://seclists.org/bugtraq/2019/May/60"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg06360.html",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg06360.html"
},
{
"refsource": "BID",
"name": "108434",
"url": "http://www.securityfocus.com/bid/108434"
}
]
}

View File

@ -72,6 +72,11 @@
"name": "20190515 Cisco Nexus 3000 Series and 9000 Series Switches in NX-OS Mode CLI Command Software Image Signature Verification Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-sisv"
},
{
"refsource": "BID",
"name": "108431",
"url": "http://www.securityfocus.com/bid/108431"
}
]
},

View File

@ -96,6 +96,11 @@
"refsource": "BUGTRAQ",
"name": "20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)",
"url": "https://seclists.org/bugtraq/2019/May/56"
},
{
"refsource": "BUGTRAQ",
"name": "20190523 [SECURITY] [DSA 4448-1] firefox-esr security update",
"url": "https://seclists.org/bugtraq/2019/May/59"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "UBUNTU",
"name": "USN-3967-1",
"url": "https://usn.ubuntu.com/3967-1/"
},
{
"refsource": "BUGTRAQ",
"name": "20190523 [SECURITY] [DSA 4449-1] ffmpeg security update",
"url": "https://seclists.org/bugtraq/2019/May/60"
}
]
}

View File

@ -16,6 +16,11 @@
"refsource": "BUGTRAQ",
"name": "20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)",
"url": "https://seclists.org/bugtraq/2019/May/56"
},
{
"refsource": "BUGTRAQ",
"name": "20190523 [SECURITY] [DSA 4448-1] firefox-esr security update",
"url": "https://seclists.org/bugtraq/2019/May/59"
}
]
},