- Synchronized data.

This commit is contained in:
CVE Team 2018-10-24 06:06:37 -04:00
parent 9395156632
commit 1cf246e5e1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 275 additions and 0 deletions

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181023-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181023-0001/"
},
{
"name" : "GLSA-201512-04",
"refsource" : "GENTOO",

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.splunk.com/view/SP-CAAAP3M",
"refsource" : "MISC",
"url" : "https://www.splunk.com/view/SP-CAAAP3M"
},
{
"name" : "101664",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101664"
}
]
}

View File

@ -388,6 +388,11 @@
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10883"
},
{
"name" : "105701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105701"
},
{
"name" : "1041850",
"refsource" : "SECTRACK",

View File

@ -110,6 +110,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "https://www.tenable.com/security/tns-2018-13",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-13"
},
{
"name" : "https://www.tenable.com/security/tns-2018-14",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-14"
},
{
"name" : "RHSA-2018:2552",
"refsource" : "REDHAT",

View File

@ -115,6 +115,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "https://www.tenable.com/security/tns-2018-13",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-13"
},
{
"name" : "https://www.tenable.com/security/tns-2018-14",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-14"
},
{
"name" : "USN-3628-1",
"refsource" : "UBUNTU",

View File

@ -75,6 +75,11 @@
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2018/Oct/35"
},
{
"name" : "105694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105694"
},
{
"name" : "1041877",
"refsource" : "SECTRACK",

View File

@ -75,6 +75,11 @@
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2018/Oct/35"
},
{
"name" : "105694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105694"
},
{
"name" : "1041877",
"refsource" : "SECTRACK",

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,"
},
{
"name" : "1041939",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041939"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,"
},
{
"name" : "1041939",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041939"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,"
},
{
"name" : "1041939",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041939"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,"
},
{
"name" : "1041939",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041939"
}
]
}

View File

@ -86,6 +86,11 @@
"name" : "https://pivotal.io/security/cve-2018-15756",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2018-15756"
},
{
"name" : "105703",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105703"
}
]
},

View File

@ -75,6 +75,11 @@
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2018/Oct/35"
},
{
"name" : "105694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105694"
},
{
"name" : "1041877",
"refsource" : "SECTRACK",

View File

@ -66,6 +66,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837"
},
{
"name" : "105700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105700"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3788-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3788-1/"
},
{
"name" : "USN-3788-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3788-2/"
}
]
}

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105610",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105600",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105600",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105612",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105600",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105600",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105600",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105600",
"refsource" : "BID",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105610",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "105594",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03891en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03891en_us"
},
{
"name" : "105704",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105704"
}
]
}

View File

@ -93,6 +93,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45653",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45653/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8120",
"refsource" : "CONFIRM",

View File

@ -56,6 +56,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8569",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8569"
},
{
"name" : "105681",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105681"
}
]
}