diff --git a/2015/1xxx/CVE-2015-1872.json b/2015/1xxx/CVE-2015-1872.json index d5e3136d226..604e48f6378 100644 --- a/2015/1xxx/CVE-2015-1872.json +++ b/2015/1xxx/CVE-2015-1872.json @@ -71,6 +71,11 @@ "name": "72644", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72644" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190330 [SECURITY] [DLA 1740-1] libav security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html" } ] } diff --git a/2017/1000xxx/CVE-2017-1000460.json b/2017/1000xxx/CVE-2017-1000460.json index 58ea799bf27..16924eb3edd 100644 --- a/2017/1000xxx/CVE-2017-1000460.json +++ b/2017/1000xxx/CVE-2017-1000460.json @@ -68,6 +68,11 @@ "name": "https://chromium.googlesource.com/chromium/third_party/ffmpeg/+/8e313ca08800178efce00045e07dc494d437b70c", "refsource": "MISC", "url": "https://chromium.googlesource.com/chromium/third_party/ffmpeg/+/8e313ca08800178efce00045e07dc494d437b70c" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190330 [SECURITY] [DLA 1740-1] libav security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html" } ] } diff --git a/2017/14xxx/CVE-2017-14058.json b/2017/14xxx/CVE-2017-14058.json index 619df06705c..dab04337690 100644 --- a/2017/14xxx/CVE-2017-14058.json +++ b/2017/14xxx/CVE-2017-14058.json @@ -66,6 +66,11 @@ "name": "DSA-3996", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3996" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190330 [SECURITY] [DLA 1740-1] libav security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html" } ] } diff --git a/2018/10xxx/CVE-2018-10906.json b/2018/10xxx/CVE-2018-10906.json index 517218f9cec..52ea55450e4 100644 --- a/2018/10xxx/CVE-2018-10906.json +++ b/2018/10xxx/CVE-2018-10906.json @@ -89,6 +89,11 @@ "name": "RHSA-2018:3324", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3324" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-dd00364b71", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BREAIWIK64DRJWHIGR47L2D5YICY4HQ3/" } ] } diff --git a/2018/1999xxx/CVE-2018-1999012.json b/2018/1999xxx/CVE-2018-1999012.json index d45d253a44d..7aec868596f 100644 --- a/2018/1999xxx/CVE-2018-1999012.json +++ b/2018/1999xxx/CVE-2018-1999012.json @@ -64,6 +64,11 @@ "name": "https://github.com/FFmpeg/FFmpeg/commit/9807d3976be0e92e4ece3b4b1701be894cd7c2e1", "refsource": "CONFIRM", "url": "https://github.com/FFmpeg/FFmpeg/commit/9807d3976be0e92e4ece3b4b1701be894cd7c2e1" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190330 [SECURITY] [DLA 1740-1] libav security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html" } ] } diff --git a/2018/6xxx/CVE-2018-6392.json b/2018/6xxx/CVE-2018-6392.json index 404760d53f4..39e754eeb6a 100644 --- a/2018/6xxx/CVE-2018-6392.json +++ b/2018/6xxx/CVE-2018-6392.json @@ -71,6 +71,11 @@ "name": "DSA-4249", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4249" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190330 [SECURITY] [DLA 1740-1] libav security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html" } ] } diff --git a/2019/3xxx/CVE-2019-3829.json b/2019/3xxx/CVE-2019-3829.json index 806949e15e5..9845f542284 100644 --- a/2019/3xxx/CVE-2019-3829.json +++ b/2019/3xxx/CVE-2019-3829.json @@ -61,6 +61,11 @@ "url": "https://gitlab.com/gnutls/gnutls/issues/694", "name": "https://gitlab.com/gnutls/gnutls/issues/694", "refsource": "CONFIRM" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-971ded6f90", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WRSOL66LHP4SD3Y2ECJDOGT4K663ECDU/" } ] }, diff --git a/2019/3xxx/CVE-2019-3835.json b/2019/3xxx/CVE-2019-3835.json index 7898a312f6e..11430e3d1da 100644 --- a/2019/3xxx/CVE-2019-3835.json +++ b/2019/3xxx/CVE-2019-3835.json @@ -58,6 +58,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0652", "url": "https://access.redhat.com/errata/RHSA-2019:0652" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d5d9cfd359", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVERLGEU3OV6RNZ2SIBXREWD3BF5H23N/" } ] }, diff --git a/2019/3xxx/CVE-2019-3838.json b/2019/3xxx/CVE-2019-3838.json index 5536497183c..ca7de7f441a 100644 --- a/2019/3xxx/CVE-2019-3838.json +++ b/2019/3xxx/CVE-2019-3838.json @@ -58,6 +58,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0652", "url": "https://access.redhat.com/errata/RHSA-2019:0652" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d5d9cfd359", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVERLGEU3OV6RNZ2SIBXREWD3BF5H23N/" } ] },