- Synchronized data.

This commit is contained in:
CVE Team 2018-11-29 06:07:38 -05:00
parent 374f61b212
commit c0d5927ba9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
38 changed files with 265 additions and 0 deletions

View File

@ -82,6 +82,11 @@
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3129"
},
{
"name" : "GLSA-201811-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-22"
},
{
"name" : "MDVSA-2014:251",
"refsource" : "MANDRIVA",

View File

@ -62,6 +62,11 @@
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3129"
},
{
"name" : "GLSA-201811-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-22"
},
{
"name" : "MDVSA-2014:251",
"refsource" : "MANDRIVA",

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc",
"refsource" : "MISC",
"url" : "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc"
},
{
"name" : "GLSA-201811-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-22"
}
]
}

View File

@ -107,6 +107,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "GLSA-201811-21",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-21"
},
{
"name" : "103517",
"refsource" : "BID",

View File

@ -125,6 +125,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-14"
},
{
"name" : "GLSA-201811-21",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-21"
},
{
"name" : "RHSA-2018:3221",
"refsource" : "REDHAT",

View File

@ -150,6 +150,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4158"
},
{
"name" : "GLSA-201811-21",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-21"
},
{
"name" : "RHSA-2018:3090",
"refsource" : "REDHAT",

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://lists.apache.org/thread.html/ff37bbbe09d5f03090e2dd2c3dea95de16ef4249e731f19b8959ce4c@%3Cgeneral.hadoop.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/ff37bbbe09d5f03090e2dd2c3dea95de16ef4249e731f19b8959ce4c@%3Cgeneral.hadoop.apache.org%3E"
},
{
"name" : "106035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106035"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/"
},
{
"name" : "106040",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106040"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00180.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00180.html"
},
{
"name" : "106038",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106038"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://fortiguard.com/advisory/FG-IR-18-325",
"refsource" : "CONFIRM",
"url" : "https://fortiguard.com/advisory/FG-IR-18-325"
},
{
"name" : "106036",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106036"
}
]
}

View File

@ -77,6 +77,31 @@
"name" : "https://www.samba.org/samba/security/CVE-2018-14629.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2018-14629.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181127-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181127-0001/"
},
{
"name" : "DSA-4345",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4345"
},
{
"name" : "USN-3827-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3827-1/"
},
{
"name" : "USN-3827-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3827-2/"
},
{
"name" : "106022",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106022"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "20181128 Cisco Prime License Manager SQL Injection Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181128-plm-sql-inject"
},
{
"name" : "106039",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106039"
}
]
},

View File

@ -77,6 +77,31 @@
"name" : "https://www.samba.org/samba/security/CVE-2018-16841.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2018-16841.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181127-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181127-0001/"
},
{
"name" : "DSA-4345",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4345"
},
{
"name" : "USN-3827-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3827-1/"
},
{
"name" : "USN-3827-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3827-2/"
},
{
"name" : "106023",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106023"
}
]
}

View File

@ -77,6 +77,31 @@
"name" : "https://www.samba.org/samba/security/CVE-2018-16851.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2018-16851.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181127-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181127-0001/"
},
{
"name" : "DSA-4345",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4345"
},
{
"name" : "USN-3827-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3827-1/"
},
{
"name" : "USN-3827-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3827-2/"
},
{
"name" : "106027",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106027"
}
]
}

View File

@ -71,6 +71,16 @@
"name" : "https://www.samba.org/samba/security/CVE-2018-16852.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2018-16852.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181127-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181127-0001/"
},
{
"name" : "106024",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106024"
}
]
}

View File

@ -77,6 +77,16 @@
"name" : "https://www.samba.org/samba/security/CVE-2018-16853.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2018-16853.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181127-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181127-0001/"
},
{
"name" : "106026",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106026"
}
]
}

View File

@ -71,6 +71,16 @@
"name" : "https://www.samba.org/samba/security/CVE-2018-16857.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2018-16857.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181127-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181127-0001/"
},
{
"name" : "106024",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106024"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "https://www.teledynedalsa.com/en/products/imaging/vision-software/sherlock/",
"refsource" : "MISC",
"url" : "https://www.teledynedalsa.com/en/products/imaging/vision-software/sherlock/"
},
{
"name" : "105967",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105967"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276"
},
{
"name" : "106041",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106041"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/664",
"refsource" : "MISC",
"url" : "https://gitlab.freedesktop.org/poppler/poppler/issues/664"
},
{
"name" : "106031",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106031"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181128 [SECURITY] [DLA 1598-1] ghostscript security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html"
},
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=700176",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181128 [SECURITY] [DLA 1598-1] ghostscript security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html"
},
{
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3005fcb9bb160af199e761e03bc70a9f249a987e",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181128 [SECURITY] [DLA 1598-1] ghostscript security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html"
},
{
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=67d760ab775dae4efe803b5944b0439aa3c0b04a",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181128 [SECURITY] [DLA 1598-1] ghostscript security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html"
},
{
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ef252e7dc214bcbd9a2539216aab9202848602bb",
"refsource" : "MISC",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10716857"
},
{
"name" : "106032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106032"
},
{
"name" : "1042088",
"refsource" : "SECTRACK",

View File

@ -96,6 +96,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10738721"
},
{
"name" : "106030",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106030"
},
{
"name" : "ibm-websphere-cve20181905-xxe(152534)",
"refsource" : "XF",

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}