mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-08 05:58:08 +00:00
- Synchronized data.
This commit is contained in:
parent
7e3226adf4
commit
f3dc2ab98f
@ -82,6 +82,11 @@
|
|||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1"
|
"url" : "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "https://security.netapp.com/advisory/ntap-20181123-0001/",
|
||||||
|
"refsource" : "CONFIRM",
|
||||||
|
"url" : "https://security.netapp.com/advisory/ntap-20181123-0001/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4080",
|
"name" : "DSA-4080",
|
||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -63,6 +63,11 @@
|
|||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "105666",
|
"name" : "105666",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "GLSA-201811-10",
|
||||||
|
"refsource" : "GENTOO",
|
||||||
|
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3004",
|
"name" : "RHSA-2018:3004",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references" : {
|
"references" : {
|
||||||
"reference_data" : [
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"name" : "[debian-lts-announce] 20181123 [SECURITY] [DLA 1592-1] otrs2 security update",
|
||||||
|
"refsource" : "MLIST",
|
||||||
|
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00028.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://community.otrs.com/security-advisory-2018-09-security-update-for-otrs-framework/",
|
"name" : "https://community.otrs.com/security-advisory-2018-09-security-update-for-otrs-framework/",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references" : {
|
"references" : {
|
||||||
"reference_data" : [
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"name" : "[debian-lts-announce] 20181123 [SECURITY] [DLA 1592-1] otrs2 security update",
|
||||||
|
"refsource" : "MLIST",
|
||||||
|
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00028.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://community.otrs.com/security-advisory-2018-07-security-update-for-otrs-framework/",
|
"name" : "https://community.otrs.com/security-advisory-2018-07-security-update-for-otrs-framework/",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://github.com/erikd/libsndfile/issues/427",
|
"name" : "https://github.com/erikd/libsndfile/issues/427",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
"url" : "https://github.com/erikd/libsndfile/issues/427"
|
"url" : "https://github.com/erikd/libsndfile/issues/427"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105996",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105996"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00198.html",
|
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00198.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00198.html"
|
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00198.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105995",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105995"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,6 +67,11 @@
|
|||||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0684",
|
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0684",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0684"
|
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0684"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4343",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4343"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user