- Synchronized data.

This commit is contained in:
CVE Team 2018-10-20 06:03:47 -04:00
parent e63811cddb
commit 1d8ab3fa11
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 340 additions and 0 deletions

View File

@ -66,6 +66,11 @@
"name" : "http://seclists.org/fulldisclosure/2017/Jul/81", "name" : "http://seclists.org/fulldisclosure/2017/Jul/81",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jul/81" "url" : "http://seclists.org/fulldisclosure/2017/Jul/81"
},
{
"name" : "GLSA-201810-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-02"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name" : "http://seclists.org/fulldisclosure/2017/Jul/81", "name" : "http://seclists.org/fulldisclosure/2017/Jul/81",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jul/81" "url" : "http://seclists.org/fulldisclosure/2017/Jul/81"
},
{
"name" : "GLSA-201810-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-02"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name" : "http://seclists.org/fulldisclosure/2017/Jul/81", "name" : "http://seclists.org/fulldisclosure/2017/Jul/81",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jul/81" "url" : "http://seclists.org/fulldisclosure/2017/Jul/81"
},
{
"name" : "GLSA-201810-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-02"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500554", "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500554",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500554" "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500554"
},
{
"name" : "GLSA-201810-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-02"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500570", "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500570",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500570" "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500570"
},
{
"name" : "GLSA-201810-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-02"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500553", "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500553",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500553" "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500553"
},
{
"name" : "GLSA-201810-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-02"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name" : "https://sourceforge.net/p/sox/bugs/297/", "name" : "https://sourceforge.net/p/sox/bugs/297/",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/sox/bugs/297/" "url" : "https://sourceforge.net/p/sox/bugs/297/"
},
{
"name" : "GLSA-201810-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-02"
} }
] ]
} }

View File

@ -77,6 +77,11 @@
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/" "url" : "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2692", "name" : "RHSA-2018:2692",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -80,6 +80,11 @@
"name" : "20181017 Cisco Aironet 1560, 1800, 2800, and 3800 Series Access Points Denial of Service Vulnerability", "name" : "20181017 Cisco Aironet 1560, 1800, 2800, and 3800 Series Access Points Denial of Service Vulnerability",
"refsource" : "CISCO", "refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-aironet-dos" "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-aironet-dos"
},
{
"name" : "1041929",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041929"
} }
] ]
}, },

View File

@ -76,6 +76,11 @@
"name" : "105665", "name" : "105665",
"refsource" : "BID", "refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105665" "url" : "http://www.securityfocus.com/bid/105665"
},
{
"name" : "1041927",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041927"
} }
] ]
}, },

View File

@ -84,6 +84,11 @@
"refsource" : "CISCO", "refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-fxnx-os-dos" "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-fxnx-os-dos"
}, },
{
"name" : "105674",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105674"
},
{ {
"name" : "1041919", "name" : "1041919",
"refsource" : "SECTRACK", "refsource" : "SECTRACK",

View File

@ -71,6 +71,16 @@
"name" : "20181017 Cisco Wireless LAN Controller Software Information Disclosure Vulnerability", "name" : "20181017 Cisco Wireless LAN Controller Software Information Disclosure Vulnerability",
"refsource" : "CISCO", "refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-id" "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-id"
},
{
"name" : "105675",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105675"
},
{
"name" : "1041928",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041928"
} }
] ]
}, },

View File

@ -71,6 +71,16 @@
"name" : "20181017 Cisco Wireless LAN Controller Software Directory Traversal Vulnerability", "name" : "20181017 Cisco Wireless LAN Controller Software Directory Traversal Vulnerability",
"refsource" : "CISCO", "refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-traversal" "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-traversal"
},
{
"name" : "105671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105671"
},
{
"name" : "1041926",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041926"
} }
] ]
}, },

View File

@ -65,6 +65,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "45638",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45638/"
},
{ {
"name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1548-1] libssh security update", "name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1548-1] libssh security update",
"refsource" : "MLIST", "refsource" : "MLIST",
@ -89,6 +94,11 @@
"name" : "USN-3795-1", "name" : "USN-3795-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3795-1/" "url" : "https://usn.ubuntu.com/3795-1/"
},
{
"name" : "105677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105677"
} }
] ]
} }

View File

@ -63,6 +63,11 @@
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/" "url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "USN-3705-1", "name" : "USN-3705-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -133,6 +133,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244" "url" : "https://www.debian.org/security/2018/dsa-4244"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -133,6 +133,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244" "url" : "https://www.debian.org/security/2018/dsa-4244"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -100,6 +100,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4295" "url" : "https://www.debian.org/security/2018/dsa-4295"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "USN-3705-1", "name" : "USN-3705-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -133,6 +133,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244" "url" : "https://www.debian.org/security/2018/dsa-4244"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -133,6 +133,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244" "url" : "https://www.debian.org/security/2018/dsa-4244"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -133,6 +133,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244" "url" : "https://www.debian.org/security/2018/dsa-4244"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -133,6 +133,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244" "url" : "https://www.debian.org/security/2018/dsa-4244"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -133,6 +133,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244" "url" : "https://www.debian.org/security/2018/dsa-4244"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -100,6 +100,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4295" "url" : "https://www.debian.org/security/2018/dsa-4295"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "USN-3705-1", "name" : "USN-3705-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -118,6 +118,11 @@
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-19/" "url" : "https://www.mozilla.org/security/advisories/mfsa2018-19/"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "104560", "name" : "104560",
"refsource" : "BID", "refsource" : "BID",

View File

@ -79,6 +79,11 @@
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-16/" "url" : "https://www.mozilla.org/security/advisories/mfsa2018-16/"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "USN-3705-1", "name" : "USN-3705-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -63,6 +63,11 @@
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/" "url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "USN-3705-1", "name" : "USN-3705-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -100,6 +100,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4287" "url" : "https://www.debian.org/security/2018/dsa-4287"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2692", "name" : "RHSA-2018:2692",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -100,6 +100,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4287" "url" : "https://www.debian.org/security/2018/dsa-4287"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2692", "name" : "RHSA-2018:2692",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -100,6 +100,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4287" "url" : "https://www.debian.org/security/2018/dsa-4287"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2692", "name" : "RHSA-2018:2692",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -95,6 +95,11 @@
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-25/" "url" : "https://www.mozilla.org/security/advisories/mfsa2018-25/"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2692", "name" : "RHSA-2018:2692",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -79,6 +79,11 @@
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-21/" "url" : "https://www.mozilla.org/security/advisories/mfsa2018-21/"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "105280", "name" : "105280",
"refsource" : "BID", "refsource" : "BID",

View File

@ -100,6 +100,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4304" "url" : "https://www.debian.org/security/2018/dsa-4304"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2834", "name" : "RHSA-2018:2834",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -100,6 +100,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4304" "url" : "https://www.debian.org/security/2018/dsa-4304"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2834", "name" : "RHSA-2018:2834",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -79,6 +79,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4310" "url" : "https://www.debian.org/security/2018/dsa-4310"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2881", "name" : "RHSA-2018:2881",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -79,6 +79,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4310" "url" : "https://www.debian.org/security/2018/dsa-4310"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2881", "name" : "RHSA-2018:2881",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -71,6 +71,11 @@
"name" : "20181017 Cisco Wireless LAN Controller Software Privilege Escalation Vulnerability", "name" : "20181017 Cisco Wireless LAN Controller Software Privilege Escalation Vulnerability",
"refsource" : "CISCO", "refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlan-escalation" "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlan-escalation"
},
{
"name" : "1041925",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041925"
} }
] ]
}, },

View File

@ -76,6 +76,11 @@
"name" : "105670", "name" : "105670",
"refsource" : "BID", "refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105670" "url" : "http://www.securityfocus.com/bid/105670"
},
{
"name" : "1041930",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041930"
} }
] ]
}, },

View File

@ -92,6 +92,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4280" "url" : "https://www.debian.org/security/2018/dsa-4280"
}, },
{
"name" : "GLSA-201810-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-03"
},
{ {
"name" : "105140", "name" : "105140",
"refsource" : "BID", "refsource" : "BID",

View File

@ -61,6 +61,11 @@
"name" : "105559", "name" : "105559",
"refsource" : "BID", "refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105559" "url" : "http://www.securityfocus.com/bid/105559"
},
{
"name" : "1041914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041914"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"name" : "105559", "name" : "105559",
"refsource" : "BID", "refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105559" "url" : "http://www.securityfocus.com/bid/105559"
},
{
"name" : "1041914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041914"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"name" : "105559", "name" : "105559",
"refsource" : "BID", "refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105559" "url" : "http://www.securityfocus.com/bid/105559"
},
{
"name" : "1041914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041914"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"name" : "105559", "name" : "105559",
"refsource" : "BID", "refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105559" "url" : "http://www.securityfocus.com/bid/105559"
},
{
"name" : "1041914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041914"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"name" : "105559", "name" : "105559",
"refsource" : "BID", "refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105559" "url" : "http://www.securityfocus.com/bid/105559"
},
{
"name" : "1041914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041914"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://www.opendesign.com/security-advisories", "name" : "https://www.opendesign.com/security-advisories",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.opendesign.com/security-advisories" "url" : "https://www.opendesign.com/security-advisories"
},
{
"name" : "105603",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105603"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://www.opendesign.com/security-advisories", "name" : "https://www.opendesign.com/security-advisories",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.opendesign.com/security-advisories" "url" : "https://www.opendesign.com/security-advisories"
},
{
"name" : "105603",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105603"
} }
] ]
} }

View File

@ -115,6 +115,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4155" "url" : "https://www.debian.org/security/2018/dsa-4155"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:0526", "name" : "RHSA-2018:0526",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -115,6 +115,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4155" "url" : "https://www.debian.org/security/2018/dsa-4155"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:0526", "name" : "RHSA-2018:0526",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -115,6 +115,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4155" "url" : "https://www.debian.org/security/2018/dsa-4155"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:0526", "name" : "RHSA-2018:0526",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4139" "url" : "https://www.debian.org/security/2018/dsa-4139"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:0526", "name" : "RHSA-2018:0526",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4139" "url" : "https://www.debian.org/security/2018/dsa-4139"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:0526", "name" : "RHSA-2018:0526",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -99,6 +99,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4155" "url" : "https://www.debian.org/security/2018/dsa-4155"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:0526", "name" : "RHSA-2018:0526",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -126,6 +126,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209" "url" : "https://www.debian.org/security/2018/dsa-4209"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -126,6 +126,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209" "url" : "https://www.debian.org/security/2018/dsa-4209"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -126,6 +126,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209" "url" : "https://www.debian.org/security/2018/dsa-4209"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -119,6 +119,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4295" "url" : "https://www.debian.org/security/2018/dsa-4295"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4199" "url" : "https://www.debian.org/security/2018/dsa-4199"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4199" "url" : "https://www.debian.org/security/2018/dsa-4199"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -131,6 +131,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209" "url" : "https://www.debian.org/security/2018/dsa-4209"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -126,6 +126,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209" "url" : "https://www.debian.org/security/2018/dsa-4209"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -110,6 +110,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209" "url" : "https://www.debian.org/security/2018/dsa-4209"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -110,6 +110,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209" "url" : "https://www.debian.org/security/2018/dsa-4209"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:1414", "name" : "RHSA-2018:1414",
"refsource" : "REDHAT", "refsource" : "REDHAT",

View File

@ -63,6 +63,11 @@
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/" "url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "USN-3705-1", "name" : "USN-3705-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -100,6 +100,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4295" "url" : "https://www.debian.org/security/2018/dsa-4295"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "USN-3705-1", "name" : "USN-3705-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -128,6 +128,11 @@
"refsource" : "DEBIAN", "refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244" "url" : "https://www.debian.org/security/2018/dsa-4244"
}, },
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{ {
"name" : "RHSA-2018:2112", "name" : "RHSA-2018:2112",
"refsource" : "REDHAT", "refsource" : "REDHAT",