Skip to content

Commit

Permalink
"-Synchronized-Data."
Browse files Browse the repository at this point in the history
  • Loading branch information
cve-team committed Aug 15, 2019
1 parent 533d8fa commit 82de546
Show file tree
Hide file tree
Showing 68 changed files with 340 additions and 0 deletions.
5 changes: 5 additions & 0 deletions 2015/8xxx/CVE-2015-8985.json
Original file line number Diff line number Diff line change
Expand Up @@ -66,6 +66,11 @@
"name": "76916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76916"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-06",
"url": "https://security.gentoo.org/glsa/201908-06"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2016/6xxx/CVE-2016-6263.json
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,11 @@
"name": "USN-3068-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3068-1"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-06",
"url": "https://security.gentoo.org/glsa/201908-06"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/14xxx/CVE-2017-14166.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "USN-3736-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3736-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-11",
"url": "https://security.gentoo.org/glsa/201908-11"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/14xxx/CVE-2017-14501.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "https://bugs.debian.org/875966",
"refsource": "MISC",
"url": "https://bugs.debian.org/875966"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-11",
"url": "https://security.gentoo.org/glsa/201908-11"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/14xxx/CVE-2017-14502.json
Original file line number Diff line number Diff line change
Expand Up @@ -81,6 +81,11 @@
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=573",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=573"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-11",
"url": "https://security.gentoo.org/glsa/201908-11"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/14xxx/CVE-2017-14503.json
Original file line number Diff line number Diff line change
Expand Up @@ -81,6 +81,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-11",
"url": "https://security.gentoo.org/glsa/201908-11"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/15xxx/CVE-2017-15400.json
Original file line number Diff line number Diff line change
Expand Up @@ -66,6 +66,11 @@
"name": "https://crbug.com/777215",
"refsource": "MISC",
"url": "https://crbug.com/777215"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-08",
"url": "https://security.gentoo.org/glsa/201908-08"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/13xxx/CVE-2018-13785.json
Original file line number Diff line number Diff line change
Expand Up @@ -146,6 +146,11 @@
"name": "https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d59bf2",
"refsource": "MISC",
"url": "https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d59bf2"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/19xxx/CVE-2018-19591.json
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190321-0003/",
"url": "https://security.netapp.com/advisory/ntap-20190321-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-06",
"url": "https://security.gentoo.org/glsa/201908-06"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/19xxx/CVE-2018-19788.json
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2046",
"url": "https://access.redhat.com/errata/RHSA-2019:2046"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-14",
"url": "https://security.gentoo.org/glsa/201908-14"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/1xxx/CVE-2018-1116.json
Original file line number Diff line number Diff line change
Expand Up @@ -81,6 +81,11 @@
"name": "[debian-lts-announce] 20180728 [SECURITY] [DLA-1448-1] policykit-1 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00042.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-14",
"url": "https://security.gentoo.org/glsa/201908-14"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3136.json
Original file line number Diff line number Diff line change
Expand Up @@ -181,6 +181,11 @@
"name": "RHSA-2018:3521",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3149.json
Original file line number Diff line number Diff line change
Expand Up @@ -185,6 +185,11 @@
"name": "RHSA-2018:3521",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3150.json
Original file line number Diff line number Diff line change
Expand Up @@ -82,6 +82,11 @@
"name": "RHSA-2018:3521",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3157.json
Original file line number Diff line number Diff line change
Expand Up @@ -72,6 +72,11 @@
"name": "1041889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041889"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3169.json
Original file line number Diff line number Diff line change
Expand Up @@ -166,6 +166,11 @@
"name": "RHSA-2018:3521",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3180.json
Original file line number Diff line number Diff line change
Expand Up @@ -185,6 +185,11 @@
"name": "105617",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105617"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3183.json
Original file line number Diff line number Diff line change
Expand Up @@ -130,6 +130,11 @@
"name": "RHSA-2018:3521",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3211.json
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,11 @@
"name": "1041889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041889"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/3xxx/CVE-2018-3214.json
Original file line number Diff line number Diff line change
Expand Up @@ -175,6 +175,11 @@
"name": "RHSA-2018:3672",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3672"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/4xxx/CVE-2018-4180.json
Original file line number Diff line number Diff line change
Expand Up @@ -71,6 +71,11 @@
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1426-1] cups security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-08",
"url": "https://security.gentoo.org/glsa/201908-08"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/4xxx/CVE-2018-4181.json
Original file line number Diff line number Diff line change
Expand Up @@ -71,6 +71,11 @@
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1426-1] cups security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-08",
"url": "https://security.gentoo.org/glsa/201908-08"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/4xxx/CVE-2018-4182.json
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,11 @@
"name": "https://support.apple.com/HT208849",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208849"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-08",
"url": "https://security.gentoo.org/glsa/201908-08"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/4xxx/CVE-2018-4183.json
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,11 @@
"name": "https://support.apple.com/HT208849",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208849"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-08",
"url": "https://security.gentoo.org/glsa/201908-08"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/6xxx/CVE-2018-6553.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,11 @@
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1426-1] cups security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-08",
"url": "https://security.gentoo.org/glsa/201908-08"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2019/12xxx/CVE-2019-12815.json
Original file line number Diff line number Diff line change
Expand Up @@ -106,6 +106,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1870",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00022.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-16",
"url": "https://security.gentoo.org/glsa/201908-16"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/12xxx/CVE-2019-12816.json
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1859",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00018.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-15",
"url": "https://security.gentoo.org/glsa/201908-15"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/13xxx/CVE-2019-13132.json
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1767",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00033.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-17",
"url": "https://security.gentoo.org/glsa/201908-17"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/14xxx/CVE-2019-14744.json
Original file line number Diff line number Diff line change
Expand Up @@ -106,6 +106,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1898",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00034.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-07",
"url": "https://security.gentoo.org/glsa/201908-07"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/2xxx/CVE-2019-2684.json
Original file line number Diff line number Diff line change
Expand Up @@ -146,6 +146,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1518",
"url": "https://access.redhat.com/errata/RHSA-2019:1518"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/2xxx/CVE-2019-2697.json
Original file line number Diff line number Diff line change
Expand Up @@ -92,6 +92,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1325",
"url": "https://access.redhat.com/errata/RHSA-2019:1325"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/2xxx/CVE-2019-2698.json
Original file line number Diff line number Diff line change
Expand Up @@ -132,6 +132,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1325",
"url": "https://access.redhat.com/errata/RHSA-2019:1325"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-10",
"url": "https://security.gentoo.org/glsa/201908-10"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/5xxx/CVE-2019-5018.json
Original file line number Diff line number Diff line change
Expand Up @@ -63,6 +63,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190521-0001/",
"url": "https://security.netapp.com/advisory/ntap-20190521-0001/"
},
{
"refsource": "GENTOO",
"name": "GLSA-201908-09",
"url": "https://security.gentoo.org/glsa/201908-09"
}
]
},
Expand Down
Loading

0 comments on commit 82de546

Please sign in to comment.