From 3387b4b0eb26ce124f0e1ec3fac8c07f48c0a3e2 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 2 Jun 2018 06:02:54 -0400 Subject: [PATCH] - Synchronized data. --- 2016/1xxx/CVE-2016-1546.json | 5 +++++ 2016/4xxx/CVE-2016-4979.json | 5 +++++ 2016/8xxx/CVE-2016-8612.json | 5 +++++ 2017/15xxx/CVE-2017-15710.json | 5 +++++ 2017/15xxx/CVE-2017-15715.json | 5 +++++ 2017/3xxx/CVE-2017-3167.json | 5 +++++ 2017/3xxx/CVE-2017-3169.json | 5 +++++ 2017/6xxx/CVE-2017-6153.json | 5 +++++ 2017/7xxx/CVE-2017-7659.json | 5 +++++ 2017/7xxx/CVE-2017-7668.json | 5 +++++ 2017/7xxx/CVE-2017-7679.json | 5 +++++ 2017/9xxx/CVE-2017-9798.json | 5 +++++ 2018/10xxx/CVE-2018-10101.json | 5 +++++ 2018/10xxx/CVE-2018-10940.json | 5 +++++ 2018/11xxx/CVE-2018-11233.json | 5 +++++ 2018/11xxx/CVE-2018-11522.json | 5 +++++ 2018/11xxx/CVE-2018-11673.json | 18 ++++++++++++++++++ 2018/1xxx/CVE-2018-1093.json | 5 +++++ 2018/1xxx/CVE-2018-1130.json | 5 +++++ 2018/1xxx/CVE-2018-1283.json | 5 +++++ 2018/1xxx/CVE-2018-1301.json | 5 +++++ 2018/1xxx/CVE-2018-1302.json | 5 +++++ 2018/1xxx/CVE-2018-1303.json | 5 +++++ 2018/1xxx/CVE-2018-1312.json | 5 +++++ 2018/5xxx/CVE-2018-5513.json | 5 +++++ 2018/5xxx/CVE-2018-5521.json | 5 +++++ 2018/5xxx/CVE-2018-5523.json | 10 ++++++++++ 2018/5xxx/CVE-2018-5524.json | 5 +++++ 2018/5xxx/CVE-2018-5525.json | 5 +++++ 2018/5xxx/CVE-2018-5526.json | 5 +++++ 2018/8xxx/CVE-2018-8014.json | 5 +++++ 2018/8xxx/CVE-2018-8133.json | 5 +++++ 2018/8xxx/CVE-2018-8897.json | 5 +++++ 33 files changed, 183 insertions(+) create mode 100644 2018/11xxx/CVE-2018-11673.json diff --git a/2016/1xxx/CVE-2016-1546.json b/2016/1xxx/CVE-2016-1546.json index b7166ab1232..45a8862134b 100644 --- a/2016/1xxx/CVE-2016-1546.json +++ b/2016/1xxx/CVE-2016-1546.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0001/" + }, { "name" : "GLSA-201610-02", "refsource" : "GENTOO", diff --git a/2016/4xxx/CVE-2016-4979.json b/2016/4xxx/CVE-2016-4979.json index c6f6a801c65..395b575b42e 100644 --- a/2016/4xxx/CVE-2016-4979.json +++ b/2016/4xxx/CVE-2016-4979.json @@ -92,6 +92,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0001/" + }, { "name" : "GLSA-201610-02", "refsource" : "GENTOO", diff --git a/2016/8xxx/CVE-2016-8612.json b/2016/8xxx/CVE-2016-8612.json index 153df9037ec..6df38cff4d3 100644 --- a/2016/8xxx/CVE-2016-8612.json +++ b/2016/8xxx/CVE-2016-8612.json @@ -58,6 +58,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1387605" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0005/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0005/" + }, { "name" : "RHSA-2016:2957", "refsource" : "REDHAT", diff --git a/2017/15xxx/CVE-2017-15710.json b/2017/15xxx/CVE-2017-15710.json index bc70a328e23..8be0fac43cb 100644 --- a/2017/15xxx/CVE-2017-15710.json +++ b/2017/15xxx/CVE-2017-15710.json @@ -74,6 +74,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0004/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0004/" + }, { "name" : "DSA-4164", "refsource" : "DEBIAN", diff --git a/2017/15xxx/CVE-2017-15715.json b/2017/15xxx/CVE-2017-15715.json index 4e53ee6476c..65f4985c469 100644 --- a/2017/15xxx/CVE-2017-15715.json +++ b/2017/15xxx/CVE-2017-15715.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0004/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0004/" + }, { "name" : "DSA-4164", "refsource" : "DEBIAN", diff --git a/2017/3xxx/CVE-2017-3167.json b/2017/3xxx/CVE-2017-3167.json index c4d26633d04..fb934c3a2bb 100644 --- a/2017/3xxx/CVE-2017-3167.json +++ b/2017/3xxx/CVE-2017-3167.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208221" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0002/" + }, { "name" : "DSA-3896", "refsource" : "DEBIAN", diff --git a/2017/3xxx/CVE-2017-3169.json b/2017/3xxx/CVE-2017-3169.json index 66a7f50d966..3395dcd2949 100644 --- a/2017/3xxx/CVE-2017-3169.json +++ b/2017/3xxx/CVE-2017-3169.json @@ -80,6 +80,11 @@ "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208221" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0002/" + }, { "name" : "DSA-3896", "refsource" : "DEBIAN", diff --git a/2017/6xxx/CVE-2017-6153.json b/2017/6xxx/CVE-2017-6153.json index 42dd4411508..df6b2bf8af7 100644 --- a/2017/6xxx/CVE-2017-6153.json +++ b/2017/6xxx/CVE-2017-6153.json @@ -69,6 +69,11 @@ "name" : "https://support.f5.com/csp/article/K52167636", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K52167636" + }, + { + "name" : "1041024", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041024" } ] } diff --git a/2017/7xxx/CVE-2017-7659.json b/2017/7xxx/CVE-2017-7659.json index 3b0c5326d1a..87c9393c167 100644 --- a/2017/7xxx/CVE-2017-7659.json +++ b/2017/7xxx/CVE-2017-7659.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208221" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0002/" + }, { "name" : "DSA-3896", "refsource" : "DEBIAN", diff --git a/2017/7xxx/CVE-2017-7668.json b/2017/7xxx/CVE-2017-7668.json index 3d316af23cd..eba9a865f9c 100644 --- a/2017/7xxx/CVE-2017-7668.json +++ b/2017/7xxx/CVE-2017-7668.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0002/" + }, { "name" : "DSA-3896", "refsource" : "DEBIAN", diff --git a/2017/7xxx/CVE-2017-7679.json b/2017/7xxx/CVE-2017-7679.json index 82324a14184..6e767b74742 100644 --- a/2017/7xxx/CVE-2017-7679.json +++ b/2017/7xxx/CVE-2017-7679.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0002/" + }, { "name" : "DSA-3896", "refsource" : "DEBIAN", diff --git a/2017/9xxx/CVE-2017-9798.json b/2017/9xxx/CVE-2017-9798.json index 1a50c2cdd1e..5ec879e1b3c 100644 --- a/2017/9xxx/CVE-2017-9798.json +++ b/2017/9xxx/CVE-2017-9798.json @@ -107,6 +107,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0003/" + }, { "name" : "DSA-3980", "refsource" : "DEBIAN", diff --git a/2018/10xxx/CVE-2018-10101.json b/2018/10xxx/CVE-2018-10101.json index 6d7c2dc2617..0d1dae2b4dd 100644 --- a/2018/10xxx/CVE-2018-10101.json +++ b/2018/10xxx/CVE-2018-10101.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4193" }, + { + "name" : "104350", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104350" + }, { "name" : "1040836", "refsource" : "SECTRACK", diff --git a/2018/10xxx/CVE-2018-10940.json b/2018/10xxx/CVE-2018-10940.json index 6eb96aa334c..d185355b120 100644 --- a/2018/10xxx/CVE-2018-10940.json +++ b/2018/10xxx/CVE-2018-10940.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9de4ee40547fd315d4a0ed1dd15a2fa3559ad707", "refsource" : "MISC", diff --git a/2018/11xxx/CVE-2018-11233.json b/2018/11xxx/CVE-2018-11233.json index 565edfc829a..8031313f895 100644 --- a/2018/11xxx/CVE-2018-11233.json +++ b/2018/11xxx/CVE-2018-11233.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://marc.info/?l=git&m=152761328506724&w=2" }, + { + "name" : "104346", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104346" + }, { "name" : "1040991", "refsource" : "SECTRACK", diff --git a/2018/11xxx/CVE-2018-11522.json b/2018/11xxx/CVE-2018-11522.json index 9d935efacb1..e46ca36487b 100644 --- a/2018/11xxx/CVE-2018-11522.json +++ b/2018/11xxx/CVE-2018-11522.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44803", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44803/" + }, { "name" : "http://packetstormsecurity.com/files/147978/Yosoro-1.0.4-Remote-Code-Execution.html", "refsource" : "MISC", diff --git a/2018/11xxx/CVE-2018-11673.json b/2018/11xxx/CVE-2018-11673.json new file mode 100644 index 00000000000..18b96047e3b --- /dev/null +++ b/2018/11xxx/CVE-2018-11673.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-11673", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/1xxx/CVE-2018-1093.json b/2018/1xxx/CVE-2018-1093.json index b9a26306354..76dad5fb35f 100644 --- a/2018/1xxx/CVE-2018-1093.json +++ b/2018/1xxx/CVE-2018-1093.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" + }, { "name" : "http://openwall.com/lists/oss-security/2018/03/29/1", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1130.json b/2018/1xxx/CVE-2018-1130.json index 280eed1e67f..0a085c88bf8 100644 --- a/2018/1xxx/CVE-2018-1130.json +++ b/2018/1xxx/CVE-2018-1130.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://marc.info/?l=linux-netdev&m=152036596825220&w=2" }, + { + "name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" + }, { "name" : "https://syzkaller.appspot.com/bug?id=833568de043e0909b2aeaef7be136db39d21ba94", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1283.json b/2018/1xxx/CVE-2018-1283.json index a232549d2ac..7d07b01c390 100644 --- a/2018/1xxx/CVE-2018-1283.json +++ b/2018/1xxx/CVE-2018-1283.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0004/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0004/" + }, { "name" : "DSA-4164", "refsource" : "DEBIAN", diff --git a/2018/1xxx/CVE-2018-1301.json b/2018/1xxx/CVE-2018-1301.json index 7d23126bfc0..6b9af516090 100644 --- a/2018/1xxx/CVE-2018-1301.json +++ b/2018/1xxx/CVE-2018-1301.json @@ -68,6 +68,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0004/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0004/" + }, { "name" : "DSA-4164", "refsource" : "DEBIAN", diff --git a/2018/1xxx/CVE-2018-1302.json b/2018/1xxx/CVE-2018-1302.json index e0541d0cdfe..7f8ab53142e 100644 --- a/2018/1xxx/CVE-2018-1302.json +++ b/2018/1xxx/CVE-2018-1302.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0004/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0004/" + }, { "name" : "103528", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1303.json b/2018/1xxx/CVE-2018-1303.json index 867d8e0a6b8..89c4baaeceb 100644 --- a/2018/1xxx/CVE-2018-1303.json +++ b/2018/1xxx/CVE-2018-1303.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0004/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0004/" + }, { "name" : "DSA-4164", "refsource" : "DEBIAN", diff --git a/2018/1xxx/CVE-2018-1312.json b/2018/1xxx/CVE-2018-1312.json index 8438ce9ee6a..c5c8eeeb316 100644 --- a/2018/1xxx/CVE-2018-1312.json +++ b/2018/1xxx/CVE-2018-1312.json @@ -68,6 +68,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180601-0004/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180601-0004/" + }, { "name" : "DSA-4164", "refsource" : "DEBIAN", diff --git a/2018/5xxx/CVE-2018-5513.json b/2018/5xxx/CVE-2018-5513.json index 330b3832e41..1c94d42f57a 100644 --- a/2018/5xxx/CVE-2018-5513.json +++ b/2018/5xxx/CVE-2018-5513.json @@ -72,6 +72,11 @@ "name" : "https://support.f5.com/csp/article/K46940010", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K46940010" + }, + { + "name" : "1041017", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041017" } ] } diff --git a/2018/5xxx/CVE-2018-5521.json b/2018/5xxx/CVE-2018-5521.json index 6282067e5aa..766e8bc6ed3 100644 --- a/2018/5xxx/CVE-2018-5521.json +++ b/2018/5xxx/CVE-2018-5521.json @@ -66,6 +66,11 @@ "name" : "https://support.f5.com/csp/article/K23124150", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K23124150" + }, + { + "name" : "1041021", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041021" } ] } diff --git a/2018/5xxx/CVE-2018-5523.json b/2018/5xxx/CVE-2018-5523.json index 1a76c0ec5d1..fcb6b6ea72b 100644 --- a/2018/5xxx/CVE-2018-5523.json +++ b/2018/5xxx/CVE-2018-5523.json @@ -67,6 +67,16 @@ "name" : "https://support.f5.com/csp/article/K50254952", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K50254952" + }, + { + "name" : "1041022", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041022" + }, + { + "name" : "1041023", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041023" } ] } diff --git a/2018/5xxx/CVE-2018-5524.json b/2018/5xxx/CVE-2018-5524.json index d69204b3359..bc04d983642 100644 --- a/2018/5xxx/CVE-2018-5524.json +++ b/2018/5xxx/CVE-2018-5524.json @@ -63,6 +63,11 @@ "name" : "https://support.f5.com/csp/article/K53931245", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K53931245" + }, + { + "name" : "1041020", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041020" } ] } diff --git a/2018/5xxx/CVE-2018-5525.json b/2018/5xxx/CVE-2018-5525.json index f7297129f6c..b68dd00431b 100644 --- a/2018/5xxx/CVE-2018-5525.json +++ b/2018/5xxx/CVE-2018-5525.json @@ -69,6 +69,11 @@ "name" : "https://support.f5.com/csp/article/K00363258", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K00363258" + }, + { + "name" : "1041018", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041018" } ] } diff --git a/2018/5xxx/CVE-2018-5526.json b/2018/5xxx/CVE-2018-5526.json index 999e6bc2fbf..b3f25f07d19 100644 --- a/2018/5xxx/CVE-2018-5526.json +++ b/2018/5xxx/CVE-2018-5526.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K62201098", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K62201098" + }, + { + "name" : "1041019", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041019" } ] } diff --git a/2018/8xxx/CVE-2018-8014.json b/2018/8xxx/CVE-2018-8014.json index 809cdbfef32..78ee6617833 100644 --- a/2018/8xxx/CVE-2018-8014.json +++ b/2018/8xxx/CVE-2018-8014.json @@ -81,6 +81,11 @@ "name" : "104203", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104203" + }, + { + "name" : "1040998", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040998" } ] } diff --git a/2018/8xxx/CVE-2018-8133.json b/2018/8xxx/CVE-2018-8133.json index 1efc3134431..ac81bb610ad 100644 --- a/2018/8xxx/CVE-2018-8133.json +++ b/2018/8xxx/CVE-2018-8133.json @@ -92,6 +92,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44817", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44817/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8897.json b/2018/8xxx/CVE-2018-8897.json index 20ee929d749..94ac574a0b2 100644 --- a/2018/8xxx/CVE-2018-8897.json +++ b/2018/8xxx/CVE-2018-8897.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html" }, + { + "name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9", "refsource" : "MISC",