- Synchronized data.

This commit is contained in:
CVE Team 2018-05-03 06:02:50 -04:00
parent 092ef01279
commit 204184d00f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
102 changed files with 515 additions and 0 deletions

View File

@ -92,6 +92,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-29"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95764",
"refsource" : "BID",

View File

@ -92,6 +92,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-29"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95774",
"refsource" : "BID",

View File

@ -92,6 +92,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-29"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95783",
"refsource" : "BID",

View File

@ -92,6 +92,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-29"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95768",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/php/php-src/commit/8d2539fa0faf3f63e1d1e7635347c5b9e777d47b"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95668",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3221"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95869",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3221"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95869",
"refsource" : "BID",

View File

@ -81,6 +81,11 @@
"name" : "103685",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103685"
},
{
"name" : "1040757",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040757"
}
]
}

View File

@ -87,6 +87,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-22"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "93005",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-22"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "93006",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-22"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "93004",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-22"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "93008",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-22"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "93007",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-22"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "93011",
"refsource" : "BID",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95151",
"refsource" : "BID",

View File

@ -92,6 +92,11 @@
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3751"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "openSUSE-SU-2016:3228",
"refsource" : "SUSE",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/php/php-src/commit/6045de69c7dedcba3eadf7c4bba424b19c81d00d"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "openSUSE-SU-2016:3239",
"refsource" : "SUSE",

View File

@ -87,6 +87,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-29"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "openSUSE-SU-2016:3239",
"refsource" : "SUSE",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/php/php-src/commit/b2af4e8868726a040234de113436c6e4f6372d17"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "openSUSE-SU-2017:0061",
"refsource" : "SUSE",

View File

@ -58,6 +58,11 @@
"refsource" : "MLIST",
"url" : "http://lists.alioth.debian.org/pipermail/secure-testing-commits/2017-December/059967.html"
},
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://source.android.com/security/bulletin/pixel/2017-11-01",
"refsource" : "CONFIRM",

View File

@ -87,6 +87,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4081"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "99553",
"refsource" : "BID",

View File

@ -106,6 +106,11 @@
"name" : "DSA-4081",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4081"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
}
]
}

View File

@ -102,6 +102,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4081"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "99550",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "99607",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "GLSA-201709-21",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-21"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
}
]
}

View File

@ -87,6 +87,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-21"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "99489",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "RHSA-2018:0805",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0805"
},
{
"name" : "100598",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100598"
}
]
}

View File

@ -82,6 +82,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-21"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "100427",
"refsource" : "BID",

View File

@ -77,6 +77,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4081"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "USN-3566-1",
"refsource" : "UBUNTU",

View File

@ -67,6 +67,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4080"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "100428",
"refsource" : "BID",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://source.android.com/security/bulletin/pixel/2017-12-01",
"refsource" : "CONFIRM",

View File

@ -81,6 +81,11 @@
"name" : "103685",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103685"
},
{
"name" : "1040757",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040757"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "103685",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103685"
},
{
"name" : "1040757",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040757"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "RHSA-2018:1062",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"name" : "102517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102517"
}
]
}

View File

@ -136,6 +136,11 @@
"name" : "USN-3632-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3632-1/"
},
{
"name" : "102485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102485"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://github.com/torvalds/linux/commit/bbf26183b7a6236ba602f4d6a2f7cade35bba043",
"refsource" : "MISC",

View File

@ -92,6 +92,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4081"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "USN-3566-1",
"refsource" : "UBUNTU",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.49",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a41d21dceadf8104812626ef85dc56ee8a60ed",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=853bc26a7ea39e354b9f8889ae7ad1492ffa28d2",
"refsource" : "MISC",

View File

@ -97,6 +97,11 @@
"name" : "https://github.com/vmware/xenon/commit/ec30db9afada9cb52852082ce4d7d0095524f3b3",
"refsource" : "CONFIRM",
"url" : "https://github.com/vmware/xenon/commit/ec30db9afada9cb52852082ce4d7d0095524f3b3"
},
{
"name" : "103093",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103093"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "95371",
"refsource" : "BID",

View File

@ -58,6 +58,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43427/"
},
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource" : "MISC",

View File

@ -92,6 +92,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0406"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "99492",
"refsource" : "BID",

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/kkos/oniguruma/issues/57",
"refsource" : "CONFIRM",
"url" : "https://github.com/kkos/oniguruma/issues/57"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://github.com/kkos/oniguruma/issues/55",
"refsource" : "CONFIRM",
"url" : "https://github.com/kkos/oniguruma/issues/55"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/kkos/oniguruma/issues/58"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "100538",
"refsource" : "BID",

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/kkos/oniguruma/issues/60",
"refsource" : "CONFIRM",
"url" : "https://github.com/kkos/oniguruma/issues/60"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/kkos/oniguruma/issues/59",
"refsource" : "CONFIRM",
"url" : "https://github.com/kkos/oniguruma/issues/59"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-id",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-id"
},
{
"name" : "1040823",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040823"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-ip",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-ip"
},
{
"name" : "1040822",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040822"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-psc",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-psc"
},
{
"name" : "1040826",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040826"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr"
},
{
"name" : "1040827",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040827"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-rce",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-rce"
},
{
"name" : "1040824",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040824"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-id",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-id"
},
{
"name" : "1040825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040825"
}
]
}

View File

@ -59,6 +59,11 @@
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2018/q1/51"
},
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "DSA-4187",
"refsource" : "DEBIAN",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44563",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44563/"
},
{
"name" : "https://gist.github.com/B0UG/f0cfb356e23be3cd6ebea69566d6100a",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44581",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44581/"
},
{
"name" : "https://blog.xpnsec.com/total-meltdown-cve-2018-1038/",
"refsource" : "MISC",

View File

@ -63,6 +63,11 @@
"refsource" : "MLIST",
"url" : "https://marc.info/?l=linux-netdev&m=152025888924151&w=2"
},
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1552048",
"refsource" : "CONFIRM",

View File

@ -67,6 +67,11 @@
"name" : "RHSA-2018:1137",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1137"
},
{
"name" : "RHSA-2018:1275",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1275"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://openwall.com/lists/oss-security/2018/03/29/1",
"refsource" : "MISC",

View File

@ -125,6 +125,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103877",
"refsource" : "BID",

View File

@ -129,6 +129,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103817",
"refsource" : "BID",

View File

@ -125,6 +125,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103847",
"refsource" : "BID",

View File

@ -111,6 +111,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103868",
"refsource" : "BID",

View File

@ -125,6 +125,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103846",
"refsource" : "BID",

View File

@ -125,6 +125,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103841",
"refsource" : "BID",

View File

@ -111,6 +111,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103872",
"refsource" : "BID",

View File

@ -121,6 +121,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103849",
"refsource" : "BID",

View File

@ -125,6 +125,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103798",
"refsource" : "BID",

View File

@ -125,6 +125,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1270"
},
{
"name" : "RHSA-2018:1278",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
},
{
"name" : "103848",
"refsource" : "BID",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44412",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44412/"
},
{
"name" : "http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c095508770aebf1b9218e77026e48345d719b17c",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d11f77f84b27cef452cee332f4e469503084737",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"name" : "https://support.f5.com/csp/article/K51754851",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K51754851"
},
{
"name" : "1040801",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040801"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://support.f5.com/csp/article/K45320419",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K45320419"
},
{
"name" : "1040804",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040804"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://support.f5.com/csp/article/K62750376",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K62750376"
},
{
"name" : "1040802",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040802"
}
]
}

View File

@ -106,6 +106,16 @@
"name" : "https://support.f5.com/csp/article/K37442533",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K37442533"
},
{
"name" : "1040799",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040799"
},
{
"name" : "1040800",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040800"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://support.f5.com/csp/article/K25573437",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K25573437"
},
{
"name" : "1040805",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040805"
}
]
}

View File

@ -60,6 +60,11 @@
"name" : "https://support.f5.com/csp/article/K03165684",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K03165684"
},
{
"name" : "1040797",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040797"
}
]
}

View File

@ -63,6 +63,11 @@
"name" : "https://support.f5.com/csp/article/K46121888",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K46121888"
},
{
"name" : "1040803",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040803"
}
]
}

View File

@ -63,6 +63,11 @@
"name" : "https://support.f5.com/csp/article/K02043709",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K02043709"
},
{
"name" : "1040798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040798"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://bugs.php.net/bug.php?id=75571",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=75571"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=74782"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "USN-3566-1",
"refsource" : "UBUNTU",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://patchwork.kernel.org/patch/10174835/",
"refsource" : "CONFIRM",

View File

@ -76,6 +76,11 @@
"name" : "RHSA-2018:0878",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0878"
},
{
"name" : "RHSA-2018:1304",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1304"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/pradeepjairamani/TYPO3-XSS-POC",
"refsource" : "MISC",
"url" : "https://github.com/pradeepjairamani/TYPO3-XSS-POC"
},
{
"name" : "1040755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040755"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fbe0e839d1e22d88810f3ee3e2f1479be4c0aa4a",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3069c6d33f6ae63a1668737bc78aaaa51bff7ca",
"refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "http://mailman.alsa-project.org/pipermail/alsa-devel/2018-February/132026.html"
},
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1550142",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199037",
"refsource" : "CONFIRM",

View File

@ -92,6 +92,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1213"
},
{
"name" : "RHSA-2018:1274",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1274"
},
{
"name" : "USN-3603-2",
"refsource" : "UBUNTU",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4a491b1ab11ca0556d2fda1ff1301e862a2d44c4",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1084755",
"refsource" : "MISC",

View File

@ -117,6 +117,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1251"
},
{
"name" : "103737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103737"
},
{
"name" : "1040627",
"refsource" : "SECTRACK",

View File

@ -56,6 +56,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8115",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8115"
},
{
"name" : "104061",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104061"
}
]
}

Some files were not shown because too many files have changed in this diff Show More