"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-07-21 12:00:53 +00:00
parent 7492bb8550
commit b1c8310875
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
37 changed files with 185 additions and 0 deletions

View File

@ -56,6 +56,11 @@
"name": "http://bugs.ledger-cli.org/show_bug.cgi?id=1222",
"refsource": "MISC",
"url": "http://bugs.ledger-cli.org/show_bug.cgi?id=1222"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1779",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00031.html"
}
]
}

View File

@ -56,6 +56,11 @@
"name": "http://bugs.ledger-cli.org/show_bug.cgi?id=1224",
"refsource": "MISC",
"url": "http://bugs.ledger-cli.org/show_bug.cgi?id=1224"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1779",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00031.html"
}
]
}

View File

@ -126,6 +126,11 @@
"name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -62,6 +62,11 @@
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0303",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0303"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1779",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00031.html"
}
]
}

View File

@ -62,6 +62,11 @@
"name": "100546",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100546"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1779",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00031.html"
}
]
}

View File

@ -98,6 +98,11 @@
"name": "http://blog.rubygems.org/2018/02/15/2.7.6-released.html",
"refsource": "MISC",
"url": "http://blog.rubygems.org/2018/02/15/2.7.6-released.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -118,6 +118,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1796-1] jruby security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -118,6 +118,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1796-1] jruby security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -118,6 +118,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1796-1] jruby security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -118,6 +118,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1796-1] jruby security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -118,6 +118,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190520 [SECURITY] [DLA 1796-1] jruby security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00028.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -103,6 +103,11 @@
"name": "http://blog.rubygems.org/2018/02/15/2.7.6-released.html",
"refsource": "MISC",
"url": "http://blog.rubygems.org/2018/02/15/2.7.6-released.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2018-14332",
"refsource": "MISC",
"url": "https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2018-14332"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1780",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00038.html"
}
]
}

View File

@ -126,6 +126,11 @@
"name": "1042105",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042105"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -121,6 +121,11 @@
"name": "1042106",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042106"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -121,6 +121,11 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K51011533",
"url": "https://support.f5.com/csp/article/K51011533"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1777",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html"
}
]
}

View File

@ -126,6 +126,11 @@
"name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -126,6 +126,11 @@
"name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -126,6 +126,11 @@
"name": "103693",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103693"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -126,6 +126,11 @@
"name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -126,6 +126,11 @@
"name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://www.postgresql.org/about/news/1949/",
"refsource": "MISC",
"name": "https://www.postgresql.org/about/news/1949/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1773",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00035.html"
}
]
},

View File

@ -75,6 +75,11 @@
"refsource": "CONFIRM",
"name": "https://bugs.php.net/bug.php?id=78069",
"url": "https://bugs.php.net/bug.php?id=78069"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1778",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00029.html"
}
]
},

View File

@ -75,6 +75,11 @@
"refsource": "CONFIRM",
"name": "https://bugs.php.net/bug.php?id=77988",
"url": "https://bugs.php.net/bug.php?id=77988"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1778",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00029.html"
}
]
},

View File

@ -66,6 +66,11 @@
"refsource": "CONFIRM",
"name": "https://twistedmatrix.com/pipermail/twisted-python/2019-June/032352.html",
"url": "https://twistedmatrix.com/pipermail/twisted-python/2019-June/032352.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1760",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00030.html"
}
]
}

View File

@ -146,6 +146,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1793",
"url": "https://access.redhat.com/errata/RHSA-2019:1793"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1759",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "UBUNTU",
"name": "USN-4044-1",
"url": "https://usn.ubuntu.com/4044-1/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1775",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00037.html"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190718 [SECURITY] [DLA 1833-2] bzip2 regression update",
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1781",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html"
}
]
}

View File

@ -91,6 +91,11 @@
"refsource": "BID",
"name": "109284",
"url": "http://www.securityfocus.com/bid/109284"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1767",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00033.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1429",
"url": "https://access.redhat.com/errata/RHSA-2019:1429"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://hackerone.com/reports/317330",
"refsource": "MISC",
"name": "https://hackerone.com/reports/317330"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://hackerone.com/reports/315087",
"refsource": "MISC",
"name": "https://hackerone.com/reports/315087"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://hackerone.com/reports/315081",
"refsource": "MISC",
"name": "https://hackerone.com/reports/315081"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://hackerone.com/reports/328571",
"refsource": "MISC",
"name": "https://hackerone.com/reports/328571"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://hackerone.com/reports/317353",
"refsource": "MISC",
"name": "https://hackerone.com/reports/317353"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "CONFIRM",
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03943en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03943en_us"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1770",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00032.html"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "BUGTRAQ",
"name": "20190617 [SECURITY] [DSA 4463-1] znc security update",
"url": "https://seclists.org/bugtraq/2019/Jun/23"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1775",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00037.html"
}
]
}