mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
fe18f01bf9
commit
0716cc42c5
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/pixel/2017-12-01"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4120"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,6 +74,9 @@
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3190"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0342"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1039769"
|
||||
}
|
||||
|
@ -69,6 +69,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0116"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0342"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://jira.atlassian.com/browse/BAM-19663"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00023.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1048"
|
||||
},
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://review.openstack.org/539893"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103104"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -134,6 +134,9 @@
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4120"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0292"
|
||||
},
|
||||
|
@ -128,6 +128,9 @@
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4082"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4120"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0292"
|
||||
},
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43875/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44157/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/97237"
|
||||
}
|
||||
|
@ -137,6 +137,9 @@
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0294"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0342"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/99623"
|
||||
},
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-esc"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-ucdm"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103114"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040405"
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-esc1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-ucsd"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040412"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-jcf"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040407"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-psc"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040408"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-jcf1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040406"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-pcpt"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040410"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-pcpt1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040409"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-ucm"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040411"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://github.com/squid-cache/squid/pull/129/files"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://jenkins.io/security/advisory/2018-02-14/#SECURITY-717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103101"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,6 +70,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22012965"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040403"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -85,6 +85,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.kb.cert.org/vuls/id/940439"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103105"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://patchwork.kernel.org/patch/10174835/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4120"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040319"
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=ef135d4314fd4c2d7da66b9d7b59af4a85b0f7e6"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103103"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://github.com/LibVNC/libvncserver/issues/218"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44154/"
|
||||
},
|
||||
{
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889274"
|
||||
},
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2018-004.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040416"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2018-001.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040415"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27618"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040417"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27658"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040419"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user