- Synchronized data.

This commit is contained in:
CVE Team 2018-03-29 06:05:34 -04:00
parent 95a10217e1
commit 6a9660327a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 165 additions and 0 deletions

View File

@ -73,6 +73,9 @@
{
"url" : "http://support.citrix.com/article/CTX209443"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4154"
},
{
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1636.html"
},

View File

@ -58,6 +58,9 @@
},
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1489360"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0602"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/cadd4b0522fa"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/98721124e51f"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/752c0b41fa32"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/53a4d841e90f"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/ea074081678b"
},

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xesc"
},
{
"url" : "http://www.securitytracker.com/id/1040579"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos"
},
{
"url" : "http://www.securitytracker.com/id/1040582"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xepriv"
},
{
"url" : "http://www.securitytracker.com/id/1040597"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos"
},
{
"url" : "http://www.securitytracker.com/id/1040585"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-bfd"
},
{
"url" : "http://www.securitytracker.com/id/1040587"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi"
},
{
"url" : "http://www.securitytracker.com/id/1040596"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip"
},
{
"url" : "http://www.securitytracker.com/id/1040593"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike"
},
{
"url" : "http://www.securitytracker.com/id/1040595"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike-dos"
},
{
"url" : "http://www.securitytracker.com/id/1040595"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp-dos"
},
{
"url" : "http://www.securitytracker.com/id/1040584"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp"
},
{
"url" : "http://www.securitytracker.com/id/1040589"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp"
},
{
"url" : "http://www.securitytracker.com/id/1040592"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
},
{
"url" : "http://www.securitytracker.com/id/1040586"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-privesc1"
},
{
"url" : "http://www.securitytracker.com/id/1040583"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-opendns-dos"
},
{
"url" : "http://www.securitytracker.com/id/1040590"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi2"
},
{
"url" : "http://www.securitytracker.com/id/1040580"
}
]
}

View File

@ -52,8 +52,14 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.tenable.com/security/research/tra-2018-06"
},
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr1"
},
{
"url" : "http://www.securitytracker.com/id/1040591"
}
]
}

View File

@ -52,8 +52,14 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.tenable.com/security/research/tra-2018-06"
},
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2"
},
{
"url" : "http://www.securitytracker.com/id/1040591"
}
]
}

View File

@ -52,8 +52,14 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.tenable.com/security/research/tra-2018-06"
},
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr3"
},
{
"url" : "http://www.securitytracker.com/id/1040591"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
},
{
"url" : "http://www.securitytracker.com/id/1040586"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-privesc1"
},
{
"url" : "http://www.securitytracker.com/id/1040583"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4"
},
{
"url" : "http://www.securitytracker.com/id/1040588"
}
]
}

View File

@ -79,6 +79,9 @@
{
"url" : "https://www.openssl.org/news/secadv/20180327.txt"
},
{
"url" : "https://usn.ubuntu.com/3611-1/"
},
{
"url" : "http://www.securityfocus.com/bid/103518"
},

View File

@ -59,6 +59,9 @@
},
{
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698873"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4152"
}
]
}

View File

@ -59,6 +59,9 @@
},
{
"url" : "https://github.com/sensu/sensu/pull/1810"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0616"
}
]
}

View File

@ -59,6 +59,9 @@
},
{
"url" : "https://sourceforge.net/p/net-snmp/bugs/2821/"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4154"
}
]
}

View File

@ -62,6 +62,9 @@
},
{
"url" : "https://www.debian.org/security/2018/dsa-4151"
},
{
"url" : "https://usn.ubuntu.com/3612-1/"
}
]
}

View File

@ -53,11 +53,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00018.html"
},
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1550672"
},
{
"url" : "https://libvirt.org/git/?p=libvirt.git;a=commit;h=fbf31e1a4cd19d6f6e33e0937a009775cd7d9513"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4137"
}
]
}

View File

@ -56,6 +56,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1553531"
},
{
"url" : "https://usn.ubuntu.com/3608-1/"
},
{
"url" : "http://www.securityfocus.com/bid/103359"
}

View File

@ -58,6 +58,9 @@
},
{
"url" : "https://sourceforge.net/p/zsh/code/ci/259ac472eac291c8c103c7a0d8a4eaf3c2942ed7"
},
{
"url" : "https://usn.ubuntu.com/3608-1/"
}
]
}

View File

@ -59,6 +59,9 @@
{
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"url" : "http://www.securityfocus.com/bid/103528"
},
{
"url" : "http://www.securitytracker.com/id/1040567"
}

View File

@ -59,6 +59,9 @@
{
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"url" : "http://www.securityfocus.com/bid/103524"
},
{
"url" : "http://www.securitytracker.com/id/1040571"
}

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm47/data/releasenotes_idm47.html"
},
{
"url" : "http://www.securityfocus.com/bid/103530"
}
]
},

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm47/data/releasenotes_idm47.html"
},
{
"url" : "http://www.securityfocus.com/bid/103531"
}
]
},

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm47/data/releasenotes_idm47.html"
},
{
"url" : "http://www.securityfocus.com/bid/103532"
}
]
},

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698965"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4152"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://www.exploit-db.com/exploits/44226/"
},
{
"url" : "https://www.exploit-db.com/exploits/44349/"
},
{
"url" : "https://github.com/TestLinkOpenSourceTRMS/testlink-code/commit/9696012eecbafb0aa21cc346234512c29b474679"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://github.com/FasterXML/jackson-databind/issues/1931"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180328-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/103203"
}

View File

@ -52,11 +52,20 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00028.html"
},
{
"url" : "https://groups.drupal.org/security/faq-2018-002"
},
{
"url" : "https://www.drupal.org/sa-core-2018-002"
},
{
"url" : "http://www.securityfocus.com/bid/103534"
},
{
"url" : "http://www.securitytracker.com/id/1040598"
}
]
}

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm47/data/releasenotes_idm47.html"
},
{
"url" : "http://www.securityfocus.com/bid/103533"
}
]
},

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/ImageMagick/ImageMagick/issues/1020"
},
{
"url" : "http://www.securityfocus.com/bid/103523"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/554/"
},