From d34a82b4a1fb4eda498eab07044ab2d34429d31b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 23 May 2019 10:00:46 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/15xxx/CVE-2018-15822.json | 5 +++++ 2018/18xxx/CVE-2018-18511.json | 5 +++++ 2018/1999xxx/CVE-2018-1999011.json | 5 +++++ 2019/11xxx/CVE-2019-11338.json | 5 +++++ 2019/12xxx/CVE-2019-12247.json | 5 +++++ 2019/1xxx/CVE-2019-1810.json | 5 +++++ 2019/7xxx/CVE-2019-7317.json | 5 +++++ 2019/9xxx/CVE-2019-9718.json | 5 +++++ 2019/9xxx/CVE-2019-9797.json | 5 +++++ 9 files changed, 45 insertions(+) diff --git a/2018/15xxx/CVE-2018-15822.json b/2018/15xxx/CVE-2018-15822.json index 2b8e078817f..521c119160c 100644 --- a/2018/15xxx/CVE-2018-15822.json +++ b/2018/15xxx/CVE-2018-15822.json @@ -61,6 +61,11 @@ "refsource": "UBUNTU", "name": "USN-3967-1", "url": "https://usn.ubuntu.com/3967-1/" + }, + { + "refsource": "BUGTRAQ", + "name": "20190523 [SECURITY] [DSA 4449-1] ffmpeg security update", + "url": "https://seclists.org/bugtraq/2019/May/60" } ] } diff --git a/2018/18xxx/CVE-2018-18511.json b/2018/18xxx/CVE-2018-18511.json index 99d187c7be1..67001f6c815 100644 --- a/2018/18xxx/CVE-2018-18511.json +++ b/2018/18xxx/CVE-2018-18511.json @@ -16,6 +16,11 @@ "refsource": "BUGTRAQ", "name": "20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)", "url": "https://seclists.org/bugtraq/2019/May/56" + }, + { + "refsource": "BUGTRAQ", + "name": "20190523 [SECURITY] [DSA 4448-1] firefox-esr security update", + "url": "https://seclists.org/bugtraq/2019/May/59" } ] }, diff --git a/2018/1999xxx/CVE-2018-1999011.json b/2018/1999xxx/CVE-2018-1999011.json index fd08168deea..80fc86c7e7b 100644 --- a/2018/1999xxx/CVE-2018-1999011.json +++ b/2018/1999xxx/CVE-2018-1999011.json @@ -64,6 +64,11 @@ "name": "https://github.com/FFmpeg/FFmpeg/commit/2b46ebdbff1d8dec7a3d8ea280a612b91a582869", "refsource": "CONFIRM", "url": "https://github.com/FFmpeg/FFmpeg/commit/2b46ebdbff1d8dec7a3d8ea280a612b91a582869" + }, + { + "refsource": "BUGTRAQ", + "name": "20190523 [SECURITY] [DSA 4449-1] ffmpeg security update", + "url": "https://seclists.org/bugtraq/2019/May/60" } ] } diff --git a/2019/11xxx/CVE-2019-11338.json b/2019/11xxx/CVE-2019-11338.json index 3d88421cbd0..182368e5efa 100644 --- a/2019/11xxx/CVE-2019-11338.json +++ b/2019/11xxx/CVE-2019-11338.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-3967-1", "url": "https://usn.ubuntu.com/3967-1/" + }, + { + "refsource": "BUGTRAQ", + "name": "20190523 [SECURITY] [DSA 4449-1] ffmpeg security update", + "url": "https://seclists.org/bugtraq/2019/May/60" } ] } diff --git a/2019/12xxx/CVE-2019-12247.json b/2019/12xxx/CVE-2019-12247.json index 287a84a2229..44dbd0b195d 100644 --- a/2019/12xxx/CVE-2019-12247.json +++ b/2019/12xxx/CVE-2019-12247.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg06360.html", "url": "https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg06360.html" + }, + { + "refsource": "BID", + "name": "108434", + "url": "http://www.securityfocus.com/bid/108434" } ] } diff --git a/2019/1xxx/CVE-2019-1810.json b/2019/1xxx/CVE-2019-1810.json index 5633d415276..0e8a785faf3 100644 --- a/2019/1xxx/CVE-2019-1810.json +++ b/2019/1xxx/CVE-2019-1810.json @@ -72,6 +72,11 @@ "name": "20190515 Cisco Nexus 3000 Series and 9000 Series Switches in NX-OS Mode CLI Command Software Image Signature Verification Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-sisv" + }, + { + "refsource": "BID", + "name": "108431", + "url": "http://www.securityfocus.com/bid/108431" } ] }, diff --git a/2019/7xxx/CVE-2019-7317.json b/2019/7xxx/CVE-2019-7317.json index 535c10a08f9..36c1b29a038 100644 --- a/2019/7xxx/CVE-2019-7317.json +++ b/2019/7xxx/CVE-2019-7317.json @@ -96,6 +96,11 @@ "refsource": "BUGTRAQ", "name": "20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)", "url": "https://seclists.org/bugtraq/2019/May/56" + }, + { + "refsource": "BUGTRAQ", + "name": "20190523 [SECURITY] [DSA 4448-1] firefox-esr security update", + "url": "https://seclists.org/bugtraq/2019/May/59" } ] } diff --git a/2019/9xxx/CVE-2019-9718.json b/2019/9xxx/CVE-2019-9718.json index c9000af8b65..3d9e56d46c4 100644 --- a/2019/9xxx/CVE-2019-9718.json +++ b/2019/9xxx/CVE-2019-9718.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-3967-1", "url": "https://usn.ubuntu.com/3967-1/" + }, + { + "refsource": "BUGTRAQ", + "name": "20190523 [SECURITY] [DSA 4449-1] ffmpeg security update", + "url": "https://seclists.org/bugtraq/2019/May/60" } ] } diff --git a/2019/9xxx/CVE-2019-9797.json b/2019/9xxx/CVE-2019-9797.json index 742d0b5b99d..622458db7de 100644 --- a/2019/9xxx/CVE-2019-9797.json +++ b/2019/9xxx/CVE-2019-9797.json @@ -16,6 +16,11 @@ "refsource": "BUGTRAQ", "name": "20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)", "url": "https://seclists.org/bugtraq/2019/May/56" + }, + { + "refsource": "BUGTRAQ", + "name": "20190523 [SECURITY] [DSA 4448-1] firefox-esr security update", + "url": "https://seclists.org/bugtraq/2019/May/59" } ] },