- Synchronized data.

This commit is contained in:
CVE Team 2018-11-01 06:08:42 -04:00
parent e3c1030f24
commit e5ba0c3b88
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
22 changed files with 205 additions and 0 deletions

View File

@ -72,6 +72,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2121",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2121"
},
{
"name" : "RHSA-2017:3226",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3226"
},
{
"name" : "94111",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94111"
}
]
}

View File

@ -83,6 +83,41 @@
"name" : "https://www.samba.org/samba/security/CVE-2016-2125.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2016-2125.html"
},
{
"name" : "RHSA-2017:0494",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0494.html"
},
{
"name" : "RHSA-2017:0495",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0495.html"
},
{
"name" : "RHSA-2017:0662",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0662.html"
},
{
"name" : "RHSA-2017:0744",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0744.html"
},
{
"name" : "RHSA-2017:1265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1265"
},
{
"name" : "94988",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94988"
},
{
"name" : "1037494",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037494"
}
]
}

View File

@ -72,6 +72,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5402",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5402"
},
{
"name" : "RHSA-2016:2839",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2839.html"
},
{
"name" : "94612",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94612"
}
]
}

View File

@ -72,6 +72,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6343",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6343"
},
{
"name" : "RHSA-2017:0557",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0557.html"
},
{
"name" : "RHSA-2018:0296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0296"
},
{
"name" : "96987",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96987"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "94584",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94584"
},
{
"name" : "105767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105767"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181031 [SECURITY] [DLA 1561-1] phpldapadmin security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00023.html"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/phpldapadmin/+bug/1701731",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181031 [SECURITY] [DLA 1562-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html"
},
{
"name" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=103238",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181031 [SECURITY] [DLA 1562-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html"
},
{
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=106408",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181031 [SECURITY] [DLA 1562-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html"
},
{
"name" : "http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html",
"refsource" : "MISC",

View File

@ -66,6 +66,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14651",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14651"
},
{
"name" : "RHSA-2018:3431",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3431"
},
{
"name" : "RHSA-2018:3432",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3432"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14652",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14652"
},
{
"name" : "RHSA-2018:3431",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3431"
},
{
"name" : "RHSA-2018:3432",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3432"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14653",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14653"
},
{
"name" : "RHSA-2018:3431",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3431"
},
{
"name" : "RHSA-2018:3432",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3432"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14654",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14654"
},
{
"name" : "RHSA-2018:3431",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3431"
},
{
"name" : "RHSA-2018:3432",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3432"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659"
},
{
"name" : "RHSA-2018:3431",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3431"
},
{
"name" : "RHSA-2018:3432",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3432"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14661",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14661"
},
{
"name" : "RHSA-2018:3431",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3431"
},
{
"name" : "RHSA-2018:3432",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3432"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45697/"
},
{
"name" : "45742",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45742/"
},
{
"name" : "[xorg-announce] 20181025 X.Org security advisory: October 25, 2018",
"refsource" : "MLIST",

View File

@ -110,6 +110,11 @@
"name" : "https://cert.vde.com/de-de/advisories/vde-2018-016",
"refsource" : "MISC",
"url" : "https://cert.vde.com/de-de/advisories/vde-2018-016"
},
{
"name" : "105767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105767"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181031 [SECURITY] [DLA 1562-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1622951",
"refsource" : "MISC",

View File

@ -84,6 +84,16 @@
"name" : "https://github.com/curl/curl/commit/f3a24d7916b9173c69a3e0ee790102993833d6c5",
"refsource" : "CONFIRM",
"url" : "https://github.com/curl/curl/commit/f3a24d7916b9173c69a3e0ee790102993833d6c5"
},
{
"name" : "USN-3805-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3805-1/"
},
{
"name" : "1042012",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042012"
}
]
}

View File

@ -76,6 +76,16 @@
"name" : "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f",
"refsource" : "CONFIRM",
"url" : "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f"
},
{
"name" : "USN-3805-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3805-1/"
},
{
"name" : "1042013",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042013"
}
]
}

View File

@ -76,6 +76,16 @@
"name" : "https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211",
"refsource" : "CONFIRM",
"url" : "https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211"
},
{
"name" : "USN-3805-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3805-1/"
},
{
"name" : "1042014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042014"
}
]
}

View File

@ -86,6 +86,11 @@
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821"
},
{
"name" : "105761",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105761"
}
]
}