- Synchronized data.

This commit is contained in:
CVE Team 2018-09-18 06:04:20 -04:00
parent 9cc4b7a966
commit 0772375741
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
24 changed files with 155 additions and 0 deletions

View File

@ -81,6 +81,11 @@
"name" : "https://github.com/php/php-src/blob/PHP-7.1.20/NEWS#L20-L22",
"refsource" : "CONFIRM",
"url" : "https://github.com/php/php-src/blob/PHP-7.1.20/NEWS#L20-L22"
},
{
"name" : "USN-3766-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3766-1/"
}
]
}

View File

@ -247,6 +247,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2575"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "openSUSE-SU-2016:1566",
"refsource" : "SUSE",

View File

@ -57,6 +57,11 @@
"name" : "[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 & CVE-2018-11781",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
},
{
"name" : "105347",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105347"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.wearesegment.com/research/tor-browser-deanonymization-with-smb/",
"refsource" : "MISC",
"url" : "https://www.wearesegment.com/research/tor-browser-deanonymization-with-smb/"
},
{
"name" : "105346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105346"
}
]
}

View File

@ -77,6 +77,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2332"
},
{
"name" : "RHSA-2018:2714",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2714"
},
{
"name" : "103104",
"refsource" : "BID",

View File

@ -179,6 +179,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2575"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "95814",
"refsource" : "BID",

View File

@ -151,6 +151,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2575"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "101666",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"name" : "104502",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104502"
},
{
"name" : "1041617",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041617"
}
]
}

View File

@ -78,6 +78,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2576"
},
{
"name" : "RHSA-2018:2712",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2712"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "105126",
"refsource" : "BID",

View File

@ -61,6 +61,11 @@
"name" : "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html",
"refsource" : "CONFIRM",
"url" : "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html"
},
{
"name" : "105348",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105348"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html",
"refsource" : "CONFIRM",
"url" : "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html"
},
{
"name" : "105348",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105348"
}
]
}

View File

@ -90,6 +90,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3765-1/"
},
{
"name" : "USN-3765-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3765-2/"
},
{
"name" : "1041605",
"refsource" : "SECTRACK",

View File

@ -76,6 +76,16 @@
"name" : "https://git.openstack.org/cgit/openstack/neutron/commit/?id=54aa6e81cb17b33ce4d5d469cc11dec2869c762d",
"refsource" : "CONFIRM",
"url" : "https://git.openstack.org/cgit/openstack/neutron/commit/?id=54aa6e81cb17b33ce4d5d469cc11dec2869c762d"
},
{
"name" : "RHSA-2018:2710",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2710"
},
{
"name" : "RHSA-2018:2715",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2715"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://bugs.php.net/bug.php?id=76557",
"refsource" : "MISC",
"url" : "https://bugs.php.net/bug.php?id=76557"
},
{
"name" : "USN-3766-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3766-1/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://bugs.php.net/bug.php?id=76423",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=76423"
},
{
"name" : "USN-3766-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3766-1/"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2811",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2811"
},
{
"name" : "105342",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105342"
}
]
}

View File

@ -104,6 +104,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2576"
},
{
"name" : "RHSA-2018:2712",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2712"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "105117",
"refsource" : "BID",

View File

@ -104,6 +104,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2576"
},
{
"name" : "RHSA-2018:2712",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2712"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "105118",
"refsource" : "BID",

View File

@ -105,6 +105,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10728857"
},
{
"name" : "105343",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105343"
},
{
"name" : "ibm-maximo-cve20181698-info-disc(145967)",
"refsource" : "XF",

View File

@ -115,6 +115,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2576"
},
{
"name" : "RHSA-2018:2712",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2712"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "104768",
"refsource" : "BID",

View File

@ -140,6 +140,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2576"
},
{
"name" : "RHSA-2018:2712",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2712"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "USN-3734-1",
"refsource" : "UBUNTU",

View File

@ -115,6 +115,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2576"
},
{
"name" : "RHSA-2018:2712",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2712"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name" : "104773",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"name" : "https://support.f5.com/csp/article/K20226900",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K20226900"
},
{
"name" : "105344",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105344"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://support.f5.com/csp/article/K05018525",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K05018525"
},
{
"name" : "105345",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105345"
}
]
}