- Synchronized data.

This commit is contained in:
CVE Team 2018-06-02 06:02:54 -04:00
parent 625041b8d8
commit 3387b4b0eb
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
33 changed files with 183 additions and 0 deletions

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0001/"
},
{
"name" : "GLSA-201610-02",
"refsource" : "GENTOO",

View File

@ -92,6 +92,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0001/"
},
{
"name" : "GLSA-201610-02",
"refsource" : "GENTOO",

View File

@ -58,6 +58,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1387605"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0005/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0005/"
},
{
"name" : "RHSA-2016:2957",
"refsource" : "REDHAT",

View File

@ -74,6 +74,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
},
{
"name" : "DSA-4164",
"refsource" : "DEBIAN",

View File

@ -63,6 +63,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
},
{
"name" : "DSA-4164",
"refsource" : "DEBIAN",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208221"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0002/"
},
{
"name" : "DSA-3896",
"refsource" : "DEBIAN",

View File

@ -80,6 +80,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208221"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0002/"
},
{
"name" : "DSA-3896",
"refsource" : "DEBIAN",

View File

@ -69,6 +69,11 @@
"name" : "https://support.f5.com/csp/article/K52167636",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K52167636"
},
{
"name" : "1041024",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041024"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208221"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0002/"
},
{
"name" : "DSA-3896",
"refsource" : "DEBIAN",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0002/"
},
{
"name" : "DSA-3896",
"refsource" : "DEBIAN",

View File

@ -85,6 +85,11 @@
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0002/"
},
{
"name" : "DSA-3896",
"refsource" : "DEBIAN",

View File

@ -107,6 +107,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0003/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0003/"
},
{
"name" : "DSA-3980",
"refsource" : "DEBIAN",

View File

@ -82,6 +82,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4193"
},
{
"name" : "104350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104350"
},
{
"name" : "1040836",
"refsource" : "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9de4ee40547fd315d4a0ed1dd15a2fa3559ad707",
"refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://marc.info/?l=git&m=152761328506724&w=2"
},
{
"name" : "104346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104346"
},
{
"name" : "1040991",
"refsource" : "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44803",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44803/"
},
{
"name" : "http://packetstormsecurity.com/files/147978/Yosoro-1.0.4-Remote-Code-Execution.html",
"refsource" : "MISC",

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-11673",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html"
},
{
"name" : "http://openwall.com/lists/oss-security/2018/03/29/1",
"refsource" : "MISC",

View File

@ -67,6 +67,11 @@
"refsource" : "MLIST",
"url" : "https://marc.info/?l=linux-netdev&m=152036596825220&w=2"
},
{
"name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html"
},
{
"name" : "https://syzkaller.appspot.com/bug?id=833568de043e0909b2aeaef7be136db39d21ba94",
"refsource" : "MISC",

View File

@ -63,6 +63,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
},
{
"name" : "DSA-4164",
"refsource" : "DEBIAN",

View File

@ -68,6 +68,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
},
{
"name" : "DSA-4164",
"refsource" : "DEBIAN",

View File

@ -63,6 +63,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
},
{
"name" : "103528",
"refsource" : "BID",

View File

@ -63,6 +63,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
},
{
"name" : "DSA-4164",
"refsource" : "DEBIAN",

View File

@ -68,6 +68,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
},
{
"name" : "DSA-4164",
"refsource" : "DEBIAN",

View File

@ -72,6 +72,11 @@
"name" : "https://support.f5.com/csp/article/K46940010",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K46940010"
},
{
"name" : "1041017",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041017"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://support.f5.com/csp/article/K23124150",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K23124150"
},
{
"name" : "1041021",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041021"
}
]
}

View File

@ -67,6 +67,16 @@
"name" : "https://support.f5.com/csp/article/K50254952",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K50254952"
},
{
"name" : "1041022",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041022"
},
{
"name" : "1041023",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041023"
}
]
}

View File

@ -63,6 +63,11 @@
"name" : "https://support.f5.com/csp/article/K53931245",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K53931245"
},
{
"name" : "1041020",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041020"
}
]
}

View File

@ -69,6 +69,11 @@
"name" : "https://support.f5.com/csp/article/K00363258",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K00363258"
},
{
"name" : "1041018",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041018"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://support.f5.com/csp/article/K62201098",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K62201098"
},
{
"name" : "1041019",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041019"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "104203",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104203"
},
{
"name" : "1040998",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040998"
}
]
}

View File

@ -92,6 +92,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44817",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44817/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133",
"refsource" : "CONFIRM",

View File

@ -62,6 +62,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html"
},
{
"name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9",
"refsource" : "MISC",