"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-12-04 19:01:48 +00:00
parent 3e86ff40f4
commit 4c8a03d3f9
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
26 changed files with 220 additions and 220 deletions

View File

@ -65,16 +65,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://jenkins.io/security/advisory/2017-02-01/",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2017-02-01/"
},
{ {
"name": "95949", "name": "95949",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95949" "url": "http://www.securityfocus.com/bid/95949"
}, },
{
"name": "https://jenkins.io/security/advisory/2017-02-01/",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2017-02-01/"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2599", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2599",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -67,6 +67,21 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4253" "url": "https://www.debian.org/security/2018/dsa-4253"
}, },
{
"name": "GLSA-201808-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201808-03"
},
{
"name": "[debian-lts-announce] 20180731 [SECURITY] [DLA 1454-1] network-manager-vpnc security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00048.html"
},
{
"name": "45313",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45313/"
},
{ {
"name": "https://pulsesecurity.co.nz/advisories/NM-VPNC-Privesc", "name": "https://pulsesecurity.co.nz/advisories/NM-VPNC-Privesc",
"refsource": "MISC", "refsource": "MISC",
@ -77,31 +92,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4" "url": "https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4"
}, },
{
"name": "GLSA-201808-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201808-03"
},
{ {
"name": "https://bugzilla.novell.com/show_bug.cgi?id=1101147", "name": "https://bugzilla.novell.com/show_bug.cgi?id=1101147",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1101147" "url": "https://bugzilla.novell.com/show_bug.cgi?id=1101147"
}, },
{
"name": "[debian-lts-announce] 20180731 [SECURITY] [DLA 1454-1] network-manager-vpnc security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00048.html"
},
{ {
"name": "https://download.gnome.org/sources/NetworkManager-vpnc/1.2/NetworkManager-vpnc-1.2.6.news", "name": "https://download.gnome.org/sources/NetworkManager-vpnc/1.2/NetworkManager-vpnc-1.2.6.news",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://download.gnome.org/sources/NetworkManager-vpnc/1.2/NetworkManager-vpnc-1.2.6.news" "url": "https://download.gnome.org/sources/NetworkManager-vpnc/1.2/NetworkManager-vpnc-1.2.6.news"
}, },
{
"name": "45313",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45313/"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10900", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10900",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -77,6 +77,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHBA-2017:1991" "url": "https://access.redhat.com/errata/RHBA-2017:1991"
}, },
{
"name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1487-1] libtirpc security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00034.html"
},
{ {
"name": "https://bugzilla.novell.com/show_bug.cgi?id=968175", "name": "https://bugzilla.novell.com/show_bug.cgi?id=968175",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -91,11 +96,6 @@
"name": "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0", "name": "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0" "url": "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0"
},
{
"name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1487-1] libtirpc security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00034.html"
} }
] ]
} }

View File

@ -62,21 +62,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846"
},
{ {
"name": "[debian-lts-announce] 20190301 [SECURITY] [DLA 1696-1] ceph security update", "name": "[debian-lts-announce] 20190301 [SECURITY] [DLA 1696-1] ceph security update",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html" "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html"
}, },
{
"name": "https://ceph.com/releases/13-2-4-mimic-released/",
"refsource": "MISC",
"url": "https://ceph.com/releases/13-2-4-mimic-released/"
},
{ {
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:1284", "name": "openSUSE-SU-2019:1284",
@ -96,6 +86,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2541", "name": "RHSA-2019:2541",
"url": "https://access.redhat.com/errata/RHSA-2019:2541" "url": "https://access.redhat.com/errata/RHSA-2019:2541"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846"
},
{
"name": "https://ceph.com/releases/13-2-4-mimic-released/",
"refsource": "MISC",
"url": "https://ceph.com/releases/13-2-4-mimic-released/"
} }
] ]
} }

View File

@ -62,16 +62,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://cat.eyalro.net/",
"refsource": "MISC",
"url": "http://cat.eyalro.net/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868"
},
{ {
"name": "106080", "name": "106080",
"refsource": "BID", "refsource": "BID",
@ -86,6 +76,16 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:1477", "name": "openSUSE-SU-2019:1477",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html"
},
{
"name": "http://cat.eyalro.net/",
"refsource": "MISC",
"url": "http://cat.eyalro.net/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106092",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106092"
},
{ {
"name": "http://cat.eyalro.net/", "name": "http://cat.eyalro.net/",
"refsource": "MISC", "refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869"
},
{
"name": "106092",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106092"
} }
] ]
} }

View File

@ -67,11 +67,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html" "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00041.html"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872"
},
{ {
"name": "106212", "name": "106212",
"refsource": "BID", "refsource": "BID",
@ -106,6 +101,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"name": "20190531 [SECURITY] [DSA 4454-1] qemu security update", "name": "20190531 [SECURITY] [DSA 4454-1] qemu security update",
"url": "https://seclists.org/bugtraq/2019/May/76" "url": "https://seclists.org/bugtraq/2019/May/76"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16872"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879"
},
{ {
"name": "106310", "name": "106310",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106310" "url": "http://www.securityfocus.com/bid/106310"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879"
} }
] ]
} }

View File

@ -62,11 +62,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881"
},
{ {
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2110", "name": "RHSA-2019:2110",
@ -86,6 +81,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHBA-2019:2501", "name": "RHBA-2019:2501",
"url": "https://access.redhat.com/errata/RHBA-2019:2501" "url": "https://access.redhat.com/errata/RHBA-2019:2501"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881"
} }
] ]
} }

View File

@ -63,11 +63,6 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0481" "url": "https://access.redhat.com/errata/RHSA-2018:0481"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1534343",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534343"
},
{ {
"name": "RHSA-2018:0480", "name": "RHSA-2018:0480",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -77,6 +72,11 @@
"name": "RHSA-2018:0478", "name": "RHSA-2018:0478",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0478" "url": "https://access.redhat.com/errata/RHSA-2018:0478"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1534343",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534343"
} }
] ]
} }

View File

@ -53,21 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.samba.org/samba/security/CVE-2018-1050.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2018-1050.html"
},
{ {
"name": "USN-3595-2", "name": "USN-3595-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3595-2/" "url": "https://usn.ubuntu.com/3595-2/"
}, },
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03834en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03834en_us"
},
{ {
"name": "103387", "name": "103387",
"refsource": "BID", "refsource": "BID",
@ -78,11 +68,6 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2613" "url": "https://access.redhat.com/errata/RHSA-2018:2613"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1538771",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538771"
},
{ {
"name": "RHSA-2018:2612", "name": "RHSA-2018:2612",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -103,11 +88,6 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3595-1/" "url": "https://usn.ubuntu.com/3595-1/"
}, },
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{ {
"name": "RHSA-2018:1860", "name": "RHSA-2018:1860",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -128,11 +108,6 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040493" "url": "http://www.securitytracker.com/id/1040493"
}, },
{
"name": "https://security.netapp.com/advisory/ntap-20180313-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180313-0001/"
},
{ {
"name": "[debian-lts-announce] 20180327 [SECURITY] [DLA 1320-1] samba security update", "name": "[debian-lts-announce] 20180327 [SECURITY] [DLA 1320-1] samba security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -142,6 +117,31 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[debian-lts-announce] 20190409 [SECURITY] [DLA 1754-1] samba security update", "name": "[debian-lts-announce] 20190409 [SECURITY] [DLA 1754-1] samba security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html" "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "https://www.samba.org/samba/security/CVE-2018-1050.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2018-1050.html"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03834en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03834en_us"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1538771",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538771"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180313-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180313-0001/"
} }
] ]
} }

View File

@ -67,11 +67,6 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3752-2/" "url": "https://usn.ubuntu.com/3752-2/"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108"
},
{ {
"name": "USN-3752-3", "name": "USN-3752-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -101,6 +96,11 @@
"name": "USN-3752-1", "name": "USN-3752-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3752-1/" "url": "https://usn.ubuntu.com/3752-1/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108"
} }
] ]
} }

View File

@ -70,11 +70,6 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-08" "url": "https://security.gentoo.org/glsa/201810-08"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115"
},
{ {
"name": "RHSA-2018:2566", "name": "RHSA-2018:2566",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -90,15 +85,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104285" "url": "http://www.securityfocus.com/bid/104285"
}, },
{
"name": "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740",
"refsource": "CONFIRM",
"url": "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740"
},
{ {
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:1227", "name": "openSUSE-SU-2020:1227",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115"
},
{
"name": "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740",
"refsource": "CONFIRM",
"url": "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740"
} }
] ]
} }

View File

@ -44,6 +44,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"refsource": "GENTOO",
"name": "GLSA-202003-03",
"url": "https://security.gentoo.org/glsa/202003-03"
},
{ {
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10129",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10129", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10129",
@ -53,11 +58,6 @@
"url": "https://www.postgresql.org/about/news/1939/", "url": "https://www.postgresql.org/about/news/1939/",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.postgresql.org/about/news/1939/" "name": "https://www.postgresql.org/about/news/1939/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202003-03",
"url": "https://security.gentoo.org/glsa/202003-03"
} }
] ]
}, },

View File

@ -47,6 +47,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1904",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00036.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1921",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00054.html"
},
{ {
"url": "https://blog.powerdns.com/2019/06/21/powerdns-authoritative-server-4-0-8-and-4-1-10-released/", "url": "https://blog.powerdns.com/2019/06/21/powerdns-authoritative-server-4-0-8-and-4-1-10-released/",
"name": "https://blog.powerdns.com/2019/06/21/powerdns-authoritative-server-4-0-8-and-4-1-10-released/", "name": "https://blog.powerdns.com/2019/06/21/powerdns-authoritative-server-4-0-8-and-4-1-10-released/",
@ -61,16 +71,6 @@
"url": "https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2019-05.html", "url": "https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2019-05.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2019-05.html" "name": "https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2019-05.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1904",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00036.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1921",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00054.html"
} }
] ]
}, },

View File

@ -44,16 +44,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10184",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10184",
"refsource": "CONFIRM"
},
{
"url": "https://github.com/undertow-io/undertow/pull/794",
"name": "https://github.com/undertow-io/undertow/pull/794",
"refsource": "CONFIRM"
},
{ {
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2937", "name": "RHSA-2019:2937",
@ -103,6 +93,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2020:0727", "name": "RHSA-2020:0727",
"url": "https://access.redhat.com/errata/RHSA-2020:0727" "url": "https://access.redhat.com/errata/RHSA-2020:0727"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10184",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10184",
"refsource": "CONFIRM"
},
{
"url": "https://github.com/undertow-io/undertow/pull/794",
"name": "https://github.com/undertow-io/undertow/pull/794",
"refsource": "CONFIRM"
} }
] ]
}, },

View File

@ -44,11 +44,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824",
"refsource": "CONFIRM"
},
{ {
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3981", "name": "RHSA-2019:3981",
@ -63,6 +58,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2020:0464", "name": "RHSA-2020:0464",
"url": "https://access.redhat.com/errata/RHSA-2020:0464" "url": "https://access.redhat.com/errata/RHSA-2020:0464"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824",
"refsource": "CONFIRM"
} }
] ]
}, },

View File

@ -44,6 +44,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"refsource": "FEDORA",
"name": "FEDORA-2020-29b442f83e",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JU474LT66BHNVFG5C4GEV3VTZNAEJ3BS/"
},
{ {
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834",
@ -53,11 +58,6 @@
"url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5", "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5",
"name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5", "name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5",
"refsource": "CONFIRM" "refsource": "CONFIRM"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2020-29b442f83e",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JU474LT66BHNVFG5C4GEV3VTZNAEJ3BS/"
} }
] ]
}, },

View File

@ -50,11 +50,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856",
"refsource": "CONFIRM"
},
{ {
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2020:0756", "name": "RHSA-2020:0756",
@ -69,6 +64,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:0523", "name": "openSUSE-SU-2020:0523",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14856",
"refsource": "CONFIRM"
} }
] ]
}, },

View File

@ -50,26 +50,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861",
"refsource": "CONFIRM"
},
{ {
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4217-1", "name": "USN-4217-1",
"url": "https://usn.ubuntu.com/4217-1/" "url": "https://usn.ubuntu.com/4217-1/"
}, },
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20191210-0002/",
"url": "https://security.netapp.com/advisory/ntap-20191210-0002/"
},
{
"refsource": "CONFIRM",
"name": "https://www.samba.org/samba/security/CVE-2019-14861.html",
"url": "https://www.samba.org/samba/security/CVE-2019-14861.html"
},
{ {
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4217-2", "name": "USN-4217-2",
@ -80,11 +65,6 @@
"name": "FEDORA-2019-be98a08835", "name": "FEDORA-2019-be98a08835",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/"
}, },
{
"refsource": "CONFIRM",
"name": "https://www.synology.com/security/advisory/Synology_SA_19_40",
"url": "https://www.synology.com/security/advisory/Synology_SA_19_40"
},
{ {
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:2700", "name": "openSUSE-SU-2019:2700",
@ -99,6 +79,26 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"name": "GLSA-202003-52", "name": "GLSA-202003-52",
"url": "https://security.gentoo.org/glsa/202003-52" "url": "https://security.gentoo.org/glsa/202003-52"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861",
"refsource": "CONFIRM"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20191210-0002/",
"url": "https://security.netapp.com/advisory/ntap-20191210-0002/"
},
{
"refsource": "CONFIRM",
"name": "https://www.samba.org/samba/security/CVE-2019-14861.html",
"url": "https://www.samba.org/samba/security/CVE-2019-14861.html"
},
{
"refsource": "CONFIRM",
"name": "https://www.synology.com/security/advisory/Synology_SA_19_40",
"url": "https://www.synology.com/security/advisory/Synology_SA_19_40"
} }
] ]
}, },

View File

@ -47,21 +47,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889",
"refsource": "CONFIRM"
},
{ {
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4219-1", "name": "USN-4219-1",
"url": "https://usn.ubuntu.com/4219-1/" "url": "https://usn.ubuntu.com/4219-1/"
}, },
{
"refsource": "CONFIRM",
"name": "https://www.libssh.org/security/advisories/CVE-2019-14889.txt",
"url": "https://www.libssh.org/security/advisories/CVE-2019-14889.txt"
},
{ {
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:2689", "name": "openSUSE-SU-2019:2689",
@ -96,6 +86,16 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2020.html" "name": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889",
"refsource": "CONFIRM"
},
{
"refsource": "CONFIRM",
"name": "https://www.libssh.org/security/advisories/CVE-2019-14889.txt",
"url": "https://www.libssh.org/security/advisories/CVE-2019-14889.txt"
} }
] ]
}, },

View File

@ -47,6 +47,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"refsource": "FEDORA",
"name": "FEDORA-2019-cacf88eabf",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-db21b5f1d2",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/"
},
{ {
"url": "https://www.samba.org/samba/security/CVE-2019-3870.html", "url": "https://www.samba.org/samba/security/CVE-2019-3870.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,21 +72,11 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870",
"refsource": "CONFIRM" "refsource": "CONFIRM"
}, },
{
"refsource": "FEDORA",
"name": "FEDORA-2019-cacf88eabf",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/"
},
{ {
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://www.synology.com/security/advisory/Synology_SA_19_15", "name": "https://www.synology.com/security/advisory/Synology_SA_19_15",
"url": "https://www.synology.com/security/advisory/Synology_SA_19_15" "url": "https://www.synology.com/security/advisory/Synology_SA_19_15"
}, },
{
"refsource": "FEDORA",
"name": "FEDORA-2019-db21b5f1d2",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/"
},
{ {
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K20804356", "name": "https://support.f5.com/csp/article/K20804356",

View File

@ -44,11 +44,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3876",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3876",
"refsource": "CONFIRM"
},
{ {
"refsource": "BID", "refsource": "BID",
"name": "107664", "name": "107664",
@ -58,6 +53,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:1851", "name": "RHSA-2019:1851",
"url": "https://access.redhat.com/errata/RHSA-2019:1851" "url": "https://access.redhat.com/errata/RHSA-2019:1851"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3876",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3876",
"refsource": "CONFIRM"
} }
] ]
}, },

View File

@ -50,6 +50,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"refsource": "BID",
"name": "107846",
"url": "http://www.securityfocus.com/bid/107846"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190414 CVE-2019-3893: Foreman: Compute resource credentials exposed during deletion on API",
"url": "http://www.openwall.com/lists/oss-security/2019/04/14/2"
},
{ {
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3893",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3893", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3893",
@ -64,16 +74,6 @@
"url": "https://github.com/theforeman/foreman/pull/6621", "url": "https://github.com/theforeman/foreman/pull/6621",
"refsource": "MISC", "refsource": "MISC",
"name": "https://github.com/theforeman/foreman/pull/6621" "name": "https://github.com/theforeman/foreman/pull/6621"
},
{
"refsource": "BID",
"name": "107846",
"url": "http://www.securityfocus.com/bid/107846"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190414 CVE-2019-3893: Foreman: Compute resource credentials exposed during deletion on API",
"url": "http://www.openwall.com/lists/oss-security/2019/04/14/2"
} }
] ]
}, },

View File

@ -44,21 +44,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3901",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3901",
"refsource": "CONFIRM"
},
{ {
"refsource": "BID", "refsource": "BID",
"name": "89937", "name": "89937",
"url": "http://www.securityfocus.com/bid/89937" "url": "http://www.securityfocus.com/bid/89937"
}, },
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190517-0005/",
"url": "https://security.netapp.com/advisory/ntap-20190517-0005/"
},
{ {
"refsource": "MLIST", "refsource": "MLIST",
"name": "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update", "name": "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update",
@ -68,6 +58,16 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update", "name": "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html" "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190517-0005/",
"url": "https://security.netapp.com/advisory/ntap-20190517-0005/"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3901",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3901",
"refsource": "CONFIRM"
} }
] ]
}, },

View File

@ -54,15 +54,15 @@
"name": "https://www.postgresql.org/support/security/", "name": "https://www.postgresql.org/support/security/",
"url": "https://www.postgresql.org/support/security/" "url": "https://www.postgresql.org/support/security/"
}, },
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201202-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201202-0003/"
},
{ {
"refsource": "MLIST", "refsource": "MLIST",
"name": "[debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update", "name": "[debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html" "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201202-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201202-0003/"
} }
] ]
}, },