- Synchronized data.

This commit is contained in:
CVE Team 2018-01-08 06:04:16 -05:00
parent ca44a8f4a6
commit 968004e25a
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
49 changed files with 147 additions and 0 deletions

View File

@ -64,6 +64,9 @@
{
"url" : "http://www.debian.org/security/2015/dsa-3379"
},
{
"url" : "https://security.gentoo.org/glsa/201801-08"
},
{
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00122.html"
},

View File

@ -59,6 +59,9 @@
},
{
"url" : "https://www.debian.org/security/2017/dsa-4058"
},
{
"url" : "https://security.gentoo.org/glsa/201801-02"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21813"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21933"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/100292"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21962"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/100462"
}

View File

@ -67,6 +67,9 @@
{
"url" : "https://support.apple.com/HT208334"
},
{
"url" : "https://security.gentoo.org/glsa/201801-09"
},
{
"url" : "http://www.securityfocus.com/bid/102181"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://support.apple.com/HT208334"
},
{
"url" : "https://security.gentoo.org/glsa/201801-09"
},
{
"url" : "http://www.securityfocus.com/bid/102181"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://support.apple.com/HT208334"
},
{
"url" : "https://security.gentoo.org/glsa/201801-09"
},
{
"url" : "http://www.securityfocus.com/bid/102181"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e8b60085eb3e6f2c41bc0c00c0d759fa7f72780"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/100623"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e4f2723003859dc6b33ca0dadbc4a7659ebf1643"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/100624"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2a143b99fc4a5094a9cf128f3184d8e6818c8229"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/100625"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21990"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
}
]
}

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3975"
},
{
"url" : "https://security.gentoo.org/glsa/201801-07"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2771"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102687"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102688"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102701"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102719"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=102653"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=da63c35549e8852a410946ab016a3f25ac701bdf"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103045"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c361faae8d964db951b7100cada4dcdc983df1bf"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/101611"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://www.openssh.com/txt/release-7.6"
},
{
"url" : "https://security.gentoo.org/glsa/201801-05"
}
]
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1b86808a86077722ee4f42ff97f836b12420bb2a"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/101610"
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=a54018b72d75abf2e74bf36016702da06399c1d9"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/101613"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d91f0b20e561e326ee91a09a76206257bde8438b"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/101608"
}

View File

@ -70,6 +70,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4059"
},
{
"url" : "https://security.gentoo.org/glsa/201801-04"
},
{
"url" : "http://www.ubuntu.com/usn/USN-3501-1"
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://github.com/bit-team/backintime/releases/tag/v1.1.24"
},
{
"url" : "https://security.gentoo.org/glsa/201801-06"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://www.debian.org/security/2017/dsa-4058"
},
{
"url" : "https://security.gentoo.org/glsa/201801-02"
}
]
}

View File

@ -67,6 +67,9 @@
{
"url" : "https://support.apple.com/HT208334"
},
{
"url" : "https://security.gentoo.org/glsa/201801-09"
},
{
"url" : "http://www.securityfocus.com/bid/102181"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://support.apple.com/HT208334"
},
{
"url" : "https://security.gentoo.org/glsa/201801-09"
},
{
"url" : "http://www.securityfocus.com/bid/102181"
},

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21135"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/96994"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21157"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/96992"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20898"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20892"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/97277"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20891"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/97275"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20906"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/97209"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100775"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100776"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21577"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/99106"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21580"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/99117"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21586"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/99113"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21587"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/99118"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21588"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/99111"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21594"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/99124"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21595"
},
{
"url" : "https://security.gentoo.org/glsa/201801-01"
},
{
"url" : "http://www.securityfocus.com/bid/99103"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=101540"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2551"
},

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=101541"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2550"
},

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100774"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4079"
}
]
}