- Synchronized data.

This commit is contained in:
CVE Team 2018-11-16 06:05:35 -05:00
parent c4796c5fd3
commit 20fd6dc52a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
33 changed files with 170 additions and 0 deletions

View File

@ -94,6 +94,11 @@
"name" : "USN-3817-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-1/"
},
{
"name" : "USN-3817-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-2/"
}
]
}

View File

@ -94,6 +94,11 @@
"name" : "USN-3817-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-1/"
},
{
"name" : "USN-3817-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-2/"
}
]
}

View File

@ -95,6 +95,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-1/"
},
{
"name" : "USN-3817-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-2/"
},
{
"name" : "105396",
"refsource" : "BID",

View File

@ -76,6 +76,11 @@
"name" : "105876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105876"
},
{
"name" : "1042130",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042130"
}
]
},

View File

@ -76,6 +76,11 @@
"name" : "105768",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105768"
},
{
"name" : "1042129",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042129"
}
]
},

View File

@ -75,6 +75,11 @@
"name" : "105916",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105916"
},
{
"name" : "1042059",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042059"
}
]
},

View File

@ -75,6 +75,11 @@
"name" : "105916",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105916"
},
{
"name" : "1042059",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042059"
}
]
},

View File

@ -66,6 +66,11 @@
"name" : "https://qpid.apache.org/cves/CVE-2018-17187.html",
"refsource" : "MISC",
"url" : "https://qpid.apache.org/cves/CVE-2018-17187.html"
},
{
"name" : "105935",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105935"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "[oss-security] 20181107 CVE-2018-18954 QEMU: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/11/06/6"
},
{
"name" : "105920",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105920"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk",
"refsource" : "MISC",
"url" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk"
},
{
"name" : "105930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105930"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk",
"refsource" : "MISC",
"url" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk"
},
{
"name" : "105930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105930"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk",
"refsource" : "MISC",
"url" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk"
},
{
"name" : "105930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105930"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk",
"refsource" : "MISC",
"url" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk"
},
{
"name" : "105930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105930"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2820",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2820"
},
{
"name" : "105932",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105932"
}
]
}

View File

@ -126,6 +126,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-1/"
},
{
"name" : "USN-3817-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-2/"
},
{
"name" : "1042001",
"refsource" : "SECTRACK",

View File

@ -126,6 +126,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-1/"
},
{
"name" : "USN-3817-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3817-2/"
},
{
"name" : "1042001",
"refsource" : "SECTRACK",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10716857"
},
{
"name" : "1042088",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042088"
},
{
"name" : "ibm-websphere-cve20181643-xss(144588)",
"refsource" : "XF",

View File

@ -92,6 +92,11 @@
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105885"
},
{
"name" : "1042086",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042086"
},
{
"name" : "ibm-db2-cve20181780-priv-escalation(148803)",
"refsource" : "XF",

View File

@ -92,6 +92,11 @@
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105885"
},
{
"name" : "1042086",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042086"
},
{
"name" : "ibm-db2-20181781-priv-escalation(148804)",
"refsource" : "XF",

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10738765"
},
{
"name" : "105940",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105940"
},
{
"name" : "ibm-tivoli-cve20181786-dos(148871)",
"refsource" : "XF",

View File

@ -144,6 +144,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10734447"
},
{
"name" : "105936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105936"
},
{
"name" : "ibm-websphere-cve20181792-priv-escalation(148947)",
"refsource" : "XF",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10730703"
},
{
"name" : "105945",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105945"
},
{
"name" : "1042053",
"refsource" : "SECTRACK",

View File

@ -92,6 +92,11 @@
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105885"
},
{
"name" : "1042086",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042086"
},
{
"name" : "ibm-db2-cve20181799--file-write(149429)",
"refsource" : "XF",

View File

@ -92,6 +92,11 @@
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105885"
},
{
"name" : "1042086",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042086"
},
{
"name" : "ibm-db2-cve20181834-priv-escalation(150511)",
"refsource" : "XF",

View File

@ -142,6 +142,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3804-1/"
},
{
"name" : "USN-3824-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3824-1/"
},
{
"name" : "105601",
"refsource" : "BID",

View File

@ -142,6 +142,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3804-1/"
},
{
"name" : "USN-3824-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3824-1/"
},
{
"name" : "105602",
"refsource" : "BID",

View File

@ -146,6 +146,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3804-1/"
},
{
"name" : "USN-3824-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3824-1/"
},
{
"name" : "105608",
"refsource" : "BID",

View File

@ -132,6 +132,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3804-1/"
},
{
"name" : "USN-3824-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3824-1/"
},
{
"name" : "105587",
"refsource" : "BID",

View File

@ -146,6 +146,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3804-1/"
},
{
"name" : "USN-3824-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3824-1/"
},
{
"name" : "105617",
"refsource" : "BID",

View File

@ -77,6 +77,11 @@
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf"
},
{
"name" : "105933",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105933"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45785",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45785/"
},
{
"name" : "https://eprint.iacr.org/2018/1060.pdf",
"refsource" : "MISC",
@ -61,6 +66,11 @@
"name" : "https://github.com/bbbrumley/portsmash",
"refsource" : "MISC",
"url" : "https://github.com/bbbrumley/portsmash"
},
{
"name" : "105897",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105897"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
},
{
"name" : "45846",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45846/"
},
{
"name" : "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html",
"refsource" : "MISC",

View File

@ -59,6 +59,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8529",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8529"
},
{
"name" : "105910",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105910"
}
]
}