- Synchronized data.

This commit is contained in:
CVE Team 2018-09-26 06:05:49 -04:00
parent d0853666c8
commit 38c5860c98
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
79 changed files with 885 additions and 0 deletions

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/02/05/24"
},
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html"
},
{
"name" : "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
"refsource" : "MISC",

View File

@ -77,6 +77,11 @@
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08526"
},
{
"name" : "75911",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75911"
},
{
"name" : "1032879",
"refsource" : "SECTRACK",

View File

@ -77,6 +77,11 @@
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08668"
},
{
"name" : "75908",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75908"
},
{
"name" : "1033063",
"refsource" : "SECTRACK",

View File

@ -64,6 +64,16 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00036.html"
},
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html"
},
{
"name" : "[debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html"
},
{
"name" : "https://bugs.python.org/issue30657",
"refsource" : "MISC",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4"
},
{
"name" : "RHSA-2018:2772",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2772"
},
{
"name" : "103161",
"refsource" : "BID",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html"
},
{
"name" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html"
},
{
"name" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02",
"refsource" : "CONFIRM",

View File

@ -55,6 +55,16 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html"
},
{
"name" : "[debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html"
},
{
"name" : "https://mega.nz/#!JUFiCC4R!mq-jQ8ySFwIhX6WMDujaZuNBfttDVt7DETlfOIQE1ig",
"refsource" : "MISC",

View File

@ -82,6 +82,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2395"
},
{
"name" : "RHSA-2018:2785",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2785"
},
{
"name" : "RHSA-2018:2791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2791"
},
{
"name" : "USN-3754-1",
"refsource" : "UBUNTU",

View File

@ -71,6 +71,11 @@
"name" : "FEDORA-2018-0de3edbdea",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBO6ZQKLB5RY3TV7MXADFTQKXA2LUEIL/"
},
{
"name" : "USN-3771-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3771-1/"
}
]
}

View File

@ -84,6 +84,11 @@
"name" : "https://pagure.io/389-ds-base/issue/49768",
"refsource" : "CONFIRM",
"url" : "https://pagure.io/389-ds-base/issue/49768"
},
{
"name" : "RHSA-2018:2757",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2757"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10935",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10935"
},
{
"name" : "RHSA-2018:2757",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2757"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html",
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "1041713",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041713"
}
]
}

View File

@ -77,6 +77,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2462"
},
{
"name" : "RHSA-2018:2762",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2762"
},
{
"name" : "104400",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"name" : "https://support.lenovo.com/us/en/solutions/LEN-20527",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/solutions/LEN-20527"
},
{
"name" : "105387",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105387"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html"
},
{
"name" : "105358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105358"
},
{
"name" : "1041702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041702"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html"
},
{
"name" : "105358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105358"
},
{
"name" : "1041702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041702"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html"
},
{
"name" : "105358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105358"
},
{
"name" : "1041702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041702"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html"
},
{
"name" : "105358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105358"
},
{
"name" : "1041702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041702"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html"
},
{
"name" : "105360",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105360"
},
{
"name" : "1041702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041702"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html"
},
{
"name" : "105358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105358"
},
{
"name" : "1041702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041702"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-34.html"
},
{
"name" : "105358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105358"
},
{
"name" : "1041702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041702"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45447",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45447/"
},
{
"name" : "http://www.cwjoomla.com/download-cw-article-attachments",
"refsource" : "CONFIRM",

View File

@ -80,6 +80,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624"
},
{
"name" : "RHSA-2018:2757",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2757"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e",
"refsource" : "CONFIRM",
"url" : "https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e"
},
{
"name" : "RHSA-2018:2654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2654"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=8c39e2699f8acb2e29782a834e56306da24937fe",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=8c39e2699f8acb2e29782a834e56306da24937fe"
},
{
"name" : "105388",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105388"
}
]
}

View File

@ -71,6 +71,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14634",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14634"
},
{
"name" : "RHSA-2018:2748",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2748"
},
{
"name" : "RHSA-2018:2763",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2763"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://pagure.io/389-ds-base/c/78fc627accacfa4061ce48977e22301f81ea8d73",
"refsource" : "CONFIRM",
"url" : "https://pagure.io/389-ds-base/c/78fc627accacfa4061ce48977e22301f81ea8d73"
},
{
"name" : "RHSA-2018:2757",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2757"
}
]
}

View File

@ -73,6 +73,11 @@
"name" : "https://downloads.avaya.com/css/P8/documents/101052300",
"refsource" : "CONFIRM",
"url" : "https://downloads.avaya.com/css/P8/documents/101052300"
},
{
"name" : "105392",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105392"
}
]
},

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105313"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105313"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105313"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105317",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105317"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105314",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105314"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105318",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105318"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105310",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105310"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105311"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
},
{
"name" : "105313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105313"
},
{
"name" : "1041621",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041621"
}
]
}

View File

@ -56,6 +56,21 @@
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-31.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-31.html"
},
{
"name" : "RHSA-2018:2707",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2707"
},
{
"name" : "105315",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105315"
},
{
"name" : "1041620",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041620"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html"
},
{
"name" : "105386",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105386"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45449",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45449/"
},
{
"name" : "https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release/",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45448",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45448/"
},
{
"name" : "http://mamaquieroserpentester.blogspot.com/2018/09/lg-supersign-rce-to-luna-and-back-to.html",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45445",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45445/"
},
{
"name" : "https://cxsecurity.com/issue/WLB-2018090182",
"refsource" : "MISC",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-28013"
},
{
"name" : "105389",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105389"
},
{
"name" : "1041694",
"refsource" : "SECTRACK",

View File

@ -61,6 +61,11 @@
"name" : "https://lists.debian.org/debian-security-announce/2018/msg00230.html",
"refsource" : "MISC",
"url" : "https://lists.debian.org/debian-security-announce/2018/msg00230.html"
},
{
"name" : "DSA-4299",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4299"
}
]
}

View File

@ -71,6 +71,16 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html"
},
{
"name" : "[debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html"
},
{
"name" : "https://bugs.python.org/issue32981",
"refsource" : "CONFIRM",

View File

@ -71,6 +71,16 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html"
},
{
"name" : "[debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html"
},
{
"name" : "https://bugs.python.org/issue32981",
"refsource" : "CONFIRM",

View File

@ -84,6 +84,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10729981"
},
{
"name" : "105391",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105391"
},
{
"name" : "ibm-db2-cve20181710-bo(146364)",
"refsource" : "XF",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10729983"
},
{
"name" : "105390",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105390"
},
{
"name" : "ibm-db2-cve20181711-priv-escalation(146369)",
"refsource" : "XF",

View File

@ -70,6 +70,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4229"
},
{
"name" : "USN-3771-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3771-1/"
},
{
"name" : "VU#338343",
"refsource" : "CERT-VN",

View File

@ -125,6 +125,31 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2645"
},
{
"name" : "RHSA-2018:2776",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2776"
},
{
"name" : "RHSA-2018:2785",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2785"
},
{
"name" : "RHSA-2018:2789",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2789"
},
{
"name" : "RHSA-2018:2790",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2790"
},
{
"name" : "RHSA-2018:2791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2791"
},
{
"name" : "USN-3732-1",
"refsource" : "UBUNTU",

View File

@ -81,6 +81,16 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4272"
},
{
"name" : "RHSA-2018:2785",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2785"
},
{
"name" : "RHSA-2018:2791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2791"
},
{
"name" : "USN-3740-1",
"refsource" : "UBUNTU",

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/780450",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/780450"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/787103",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/787103"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/793620",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/793620"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/784183",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/784183"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/797500",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/797500"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/789952",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/789952"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/753645",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/753645"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/774174",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/774174"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/775527",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/775527"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/778658",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/778658"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/760342",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/760342"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/773930",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/773930"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/785809",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/785809"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/797497",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/797497"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/798163",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/798163"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/799847",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/799847"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/763194",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/763194"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/774438",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/774438"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/774842",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/774842"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/441275",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/441275"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/615608",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/615608"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/758169",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/758169"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://crbug.com/797511",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/797511"
},
{
"name" : "DSA-4103",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name" : "102797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102797"
},
{
"name" : "1040282",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040282"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://github.com/flatpak/flatpak/releases/tag/0.8.9",
"refsource" : "CONFIRM",
"url" : "https://github.com/flatpak/flatpak/releases/tag/0.8.9"
},
{
"name" : "RHSA-2018:2766",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2766"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://support.lenovo.com/us/en/solutions/LEN-20527",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/solutions/LEN-20527"
},
{
"name" : "105387",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105387"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html"
},
{
"name" : "https://github.com/ARMmbed/mbedtls/commit/027f84c69f4ef30c0693832a6c396ef19e563ca1",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html"
},
{
"name" : "https://github.com/ARMmbed/mbedtls/commit/5224a7544c95552553e2e6be0b4a789956a6464e",
"refsource" : "CONFIRM",