- Synchronized data.

This commit is contained in:
CVE Team 2018-04-10 06:05:31 -04:00
parent c9bcd3d7fe
commit a9d4a454a3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
32 changed files with 160 additions and 0 deletions

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21971543"
},
{
"name" : "103687",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103687"
},
{
"name" : "ibm-infosphere-cve20157423-xss(107771)",
"refsource" : "XF",

View File

@ -59,6 +59,11 @@
"refsource" : "MISC",
"url" : "https://access.redhat.com/security/cve/CVE-2017-1000255"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "101264",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4082"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "102101",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-01-01"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "100010",
"refsource" : "BID",

View File

@ -92,6 +92,11 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/95d78c28b5a85bacbc29b8dba7c04babb9b0d467"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "USN-3582-1",
"refsource" : "UBUNTU",

View File

@ -92,6 +92,11 @@
"refsource" : "MISC",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "USN-3617-1",
"refsource" : "UBUNTU",

View File

@ -76,6 +76,11 @@
"name" : "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1499828.html",
"refsource" : "MISC",
"url" : "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1499828.html"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
}
]
}

View File

@ -106,6 +106,11 @@
"name" : "USN-3501-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3501-1"
},
{
"name" : "USN-3622-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3622-1/"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4082"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "USN-3617-1",
"refsource" : "UBUNTU",

View File

@ -72,6 +72,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4082"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "USN-3619-1",
"refsource" : "UBUNTU",

View File

@ -58,6 +58,11 @@
"name" : "[oss-security] 20180116 sound driver Conditional competition",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2018/q1/51"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "https://twitter.com/nicowaisman/status/977279766792466432",
"refsource" : "MISC",
"url" : "https://twitter.com/nicowaisman/status/977279766792466432"
},
{
"name" : "103694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103694"
}
]
}

View File

@ -60,6 +60,11 @@
"name" : "20180405 DSA-2018-025: Dell EMC Avamar and Integrated Data Protection Appliance Installation Manager Missing Access Control Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Apr/14"
},
{
"name" : "1040641",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040641"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://pivotal.io/security/cve-2018-1270",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2018-1270"
},
{
"name" : "103696",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103696"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "[dev] 20180402 [CVE-2018-1295]: Possible Execution of Arbitrary Code Within Deserialization Endpoints of Apache Ignite",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/45e7d5e2c6face85aab693f5ae0616563132ff757e5a558da80d0209@%3Cdev.ignite.apache.org%3E"
},
{
"name" : "103692",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103692"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44297",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44297/"
},
{
"name" : "https://support.unitrends.com/UnitrendsBackup/s/article/000001150",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44297",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44297/"
},
{
"name" : "https://support.unitrends.com/UnitrendsBackup/s/article/000001150",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{
"name" : "https://github.com/libming/libming/issues/104",
"refsource" : "CONFIRM",

View File

@ -71,6 +71,11 @@
"name" : "USN-3616-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3616-1/"
},
{
"name" : "USN-3616-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3616-2/"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://auth0.com/docs/security/bulletins/cve-2018-6873",
"refsource" : "MISC",
"url" : "https://auth0.com/docs/security/bulletins/cve-2018-6873"
},
{
"name" : "103695",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103695"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://auth0.com/docs/security/bulletins/cve-2018-6874",
"refsource" : "MISC",
"url" : "https://auth0.com/docs/security/bulletins/cve-2018-6874"
},
{
"name" : "103695",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103695"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/",
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/"
},
{
"name" : "103686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103686"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.15"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "USN-3619-1",
"refsource" : "UBUNTU",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
"refsource" : "MISC",

View File

@ -61,6 +61,11 @@
"name" : "https://jenkins.io/security/advisory/2018-03-26/",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2018-03-26/"
},
{
"name" : "103691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103691"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/",
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/"
},
{
"name" : "103693",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103693"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{
"name" : "https://github.com/libming/libming/issues/121",
"refsource" : "CONFIRM",