- Synchronized data.

This commit is contained in:
CVE Team 2018-10-30 06:05:31 -04:00
parent 250d7523fa
commit 2ec0331df1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
43 changed files with 235 additions and 0 deletions

View File

@ -81,6 +81,11 @@
"name" : "RHSA-2018:2826",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2826"
},
{
"name" : "105195",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105195"
}
]
}

View File

@ -166,6 +166,11 @@
"name" : "USN-3798-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
}
]
}

View File

@ -82,6 +82,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
},
{
"name" : "94201",
"refsource" : "BID",

View File

@ -63,6 +63,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
},
{
"name" : "100667",
"refsource" : "BID",

View File

@ -86,6 +86,11 @@
"name" : "USN-3798-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html"
},
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-243.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html"
},
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-242.html",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-244.html",
"refsource" : "CONFIRM",

View File

@ -62,6 +62,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html"
},
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-240.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00003.html"
},
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-246.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00003.html"
},
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-247.html",
"refsource" : "CONFIRM",

View File

@ -92,6 +92,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
},
{
"name" : "103278",
"refsource" : "BID",

View File

@ -56,6 +56,11 @@
"name" : "https://www.codeaurora.org/security-bulletin/2018/10/01/october-2018-code-aurora-security-bulletin",
"refsource" : "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/10/01/october-2018-code-aurora-security-bulletin"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -84,6 +84,16 @@
"name" : "https://www.openssl.org/news/secadv/20181029.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20181029.txt"
},
{
"name" : "105750",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105750"
},
{
"name" : "1041986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041986"
}
]
}

View File

@ -103,6 +103,11 @@
"name" : "USN-3798-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-258.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html"
},
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
},
{
"name" : "http://openwall.com/lists/oss-security/2018/05/08/3",
"refsource" : "CONFIRM",

View File

@ -62,6 +62,11 @@
"name" : "https://spark.apache.org/security.html#CVE-2018-11804",
"refsource" : "CONFIRM",
"url" : "https://spark.apache.org/security.html#CVE-2018-11804"
},
{
"name" : "105756",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105756"
}
]
}

View File

@ -114,6 +114,11 @@
"name" : "https://jira.atlassian.com/browse/JRASERVER-68138",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/JRASERVER-68138"
},
{
"name" : "105751",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105751"
}
]
}

View File

@ -114,6 +114,11 @@
"name" : "https://jira.atlassian.com/browse/JRASERVER-68139",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/JRASERVER-68139"
},
{
"name" : "105751",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105751"
}
]
}

View File

@ -114,6 +114,11 @@
"name" : "https://jira.atlassian.com/browse/JRASERVER-68140",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/JRASERVER-68140"
},
{
"name" : "105751",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105751"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "https://github.com/systemd/systemd/pull/10519",
"refsource" : "MISC",
"url" : "https://github.com/systemd/systemd/pull/10519"
},
{
"name" : "105747",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105747"
}
]
},

View File

@ -81,6 +81,11 @@
"name" : "https://github.com/systemd/systemd/pull/10517/commits",
"refsource" : "MISC",
"url" : "https://github.com/systemd/systemd/pull/10517/commits"
},
{
"name" : "105748",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105748"
}
]
},

View File

@ -86,6 +86,11 @@
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
},
{
"name" : "105122",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105122"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
},
{
"name" : "105122",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105122"
}
]
}

View File

@ -111,6 +111,11 @@
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
},
{
"name" : "105122",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105122"
}
]
}

View File

@ -86,6 +86,11 @@
"name" : "USN-3797-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3797-2/"
},
{
"name" : "105334",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105334"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-298-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-298-02"
},
{
"name" : "105736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105736"
},
{
"name" : "1041957",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041957"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-298-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-298-02"
},
{
"name" : "105736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105736"
},
{
"name" : "1041957",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041957"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://teeworlds.com/?page=news&id=12544",
"refsource" : "MISC",
"url" : "https://teeworlds.com/?page=news&id=12544"
},
{
"name" : "DSA-4329",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4329"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-028.txt",
"refsource" : "MISC",
"url" : "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-028.txt"
},
{
"name" : "105746",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105746"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61",
"refsource" : "MISC",
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61"
},
{
"name" : "105754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105754"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc",
"refsource" : "MISC",
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc"
},
{
"name" : "105754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105754"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a",
"refsource" : "MISC",
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a"
},
{
"name" : "105754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105754"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/TeamSeri0us/pocs/tree/master/mupdf",
"refsource" : "MISC",
"url" : "https://github.com/TeamSeri0us/pocs/tree/master/mupdf"
},
{
"name" : "105755",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105755"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://github.com/torvalds/linux/commit/7b38460dc8e4eafba06c78f8e37099d3b34d473c",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/7b38460dc8e4eafba06c78f8e37099d3b34d473c"
},
{
"name" : "105753",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105753"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10731225"
},
{
"name" : "105744",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105744"
},
{
"name" : "ibm-websphere-cve20181541-xss(142596)",
"refsource" : "XF",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10729547"
},
{
"name" : "1041983",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041983"
},
{
"name" : "ibm-websphere-cve20181767-xss(148621)",
"refsource" : "XF",

View File

@ -80,6 +80,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "USN-3799-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-2/"
},
{
"name" : "105610",
"refsource" : "BID",

View File

@ -80,6 +80,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "USN-3799-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-2/"
},
{
"name" : "105612",
"refsource" : "BID",

View File

@ -80,6 +80,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "USN-3799-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-2/"
},
{
"name" : "105610",
"refsource" : "BID",

View File

@ -78,6 +78,11 @@
"name" : "https://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6559.html",
"refsource" : "CONFIRM",
"url" : "https://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6559.html"
},
{
"name" : "105752",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105752"
}
]
},

View File

@ -116,6 +116,16 @@
"name" : "USN-3798-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
},
{
"name" : "103605",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103605"
}
]
}