- Synchronized data.

This commit is contained in:
CVE Team 2018-08-14 06:05:16 -04:00
parent 00adc2c7eb
commit 78ef8c0b50
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 275 additions and 0 deletions

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/libarchive/libarchive/issues/842"
},
{
"name" : "USN-3736-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3736-1/"
},
{
"name" : "97327",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-19"
},
{
"name" : "USN-3736-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3736-1/"
},
{
"name" : "100347",
"refsource" : "BID",

View File

@ -61,6 +61,11 @@
"name" : "GLSA-201710-19",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-19"
},
{
"name" : "USN-3736-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3736-1/"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0433",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0434",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0438",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0451",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0452",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0453",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0454",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0455",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0456",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0457",
"refsource" : "MISC",

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/libarchive/libarchive/commit/fa7438a0ff4033e4741c807394a9af6207940d71",
"refsource" : "MISC",
"url" : "https://github.com/libarchive/libarchive/commit/fa7438a0ff4033e4741c807394a9af6207940d71"
},
{
"name" : "USN-3736-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3736-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/libarchive/libarchive/issues/949",
"refsource" : "MISC",
"url" : "https://github.com/libarchive/libarchive/issues/949"
},
{
"name" : "USN-3736-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3736-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/libarchive/libarchive/issues/948",
"refsource" : "MISC",
"url" : "https://github.com/libarchive/libarchive/issues/948"
},
{
"name" : "USN-3736-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3736-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15138",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15138"
},
{
"name" : "RHBA-2018:0489",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHBA-2018:0489"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0406",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0407",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0408",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0409",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0410",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0411",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0412",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0413",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0414",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0415",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0425",
"refsource" : "MISC",

View File

@ -56,6 +56,11 @@
"name" : "https://github.com/cisco/thor/commit/18de8f9f0762c3a542b1122589edb8af859d9813",
"refsource" : "CONFIRM",
"url" : "https://github.com/cisco/thor/commit/18de8f9f0762c3a542b1122589edb8af859d9813"
},
{
"name" : "105059",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105059"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-219-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-219-01"
},
{
"name" : "105032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105032"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01"
},
{
"name" : "105051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105051"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "https://www.medtronic.com/security",
"refsource" : "MISC",
"url" : "https://www.medtronic.com/security"
},
{
"name" : "105044",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105044"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-219-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-219-01"
},
{
"name" : "105032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105032"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10864",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10864"
},
{
"name" : "RHSA-2018:2373",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2373"
}
]
}

View File

@ -104,6 +104,11 @@
"name" : "DSA-4269",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4269"
},
{
"name" : "105054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105054"
}
]
}

View File

@ -88,6 +88,11 @@
"name" : "DSA-4269",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4269"
},
{
"name" : "105052",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105052"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet",
"refsource" : "CONFIRM",
"url" : "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet"
},
{
"name" : "105051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105051"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet",
"refsource" : "CONFIRM",
"url" : "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet"
},
{
"name" : "105051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105051"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01"
},
{
"name" : "105051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105051"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45146",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45146/"
},
{
"name" : "20180802 (CVE-2018-13415) Out-of-Band XXE in Plex Media Server",
"refsource" : "FULLDISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45145",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45145/"
},
{
"name" : "20180802 (CVE-2018-13417) Out-of-Band XXE in Vuze Bittorrent Client",
"refsource" : "FULLDISC",

View File

@ -66,6 +66,11 @@
"name" : "https://rastating.github.io/unrestricted-file-upload-via-plugin-uploader-in-wordpress/",
"refsource" : "MISC",
"url" : "https://rastating.github.io/unrestricted-file-upload-via-plugin-uploader-in-wordpress/"
},
{
"name" : "105060",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105060"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "https://www.medtronic.com/security",
"refsource" : "MISC",
"url" : "https://www.medtronic.com/security"
},
{
"name" : "105044",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105044"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02"
},
{
"name" : "105053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105053"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02"
},
{
"name" : "105053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105053"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02"
},
{
"name" : "105053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105053"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-02"
},
{
"name" : "105053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105053"
}
]
}

View File

@ -69,6 +69,11 @@
"name" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2018-3110-5032149.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2018-3110-5032149.html"
},
{
"name" : "105056",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105056"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "HPSBHF03589",
"refsource" : "HP",
"url" : "https://support.hp.com/us-en/document/c06097712"
},
{
"name" : "105010",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105010"
},
{
"name" : "1041415",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041415"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "HPSBHF03589",
"refsource" : "HP",
"url" : "https://support.hp.com/us-en/document/c06097712"
},
{
"name" : "105010",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105010"
},
{
"name" : "1041415",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041415"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource" : "FREEBSD",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:08.tcp.asc"
},
{
"name" : "105058",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105058"
},
{
"name" : "1041425",
"refsource" : "SECTRACK",

View File

@ -57,6 +57,16 @@
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0019.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0019.html"
},
{
"name" : "105031",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105031"
},
{
"name" : "1041430",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041430"
}
]
}