- Synchronized data.

This commit is contained in:
CVE Team 2018-09-19 06:06:28 -04:00
parent 7260e57a5f
commit 4cd4989699
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 231 additions and 1 deletions

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180918 [SECURITY] [DLA 1507-1] libapache2-mod-perl2 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00018.html"
},
{
"name" : "https://bugs.debian.org/644169",
"refsource" : "MISC",

View File

@ -87,6 +87,11 @@
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10224",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10224"
},
{
"name" : "102988",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102988"
}
]
},

View File

@ -95,6 +95,11 @@
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "RHSA-2018:2552",
"refsource" : "REDHAT",

View File

@ -100,6 +100,11 @@
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "USN-3628-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",

View File

@ -135,6 +135,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2643"
},
{
"name" : "RHSA-2018:2721",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2721"
},
{
"name" : "USN-3744-1",
"refsource" : "UBUNTU",

View File

@ -66,6 +66,11 @@
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697193",
"refsource" : "MISC",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697193"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14620",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14620"
},
{
"name" : "RHSA-2018:2721",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2721"
}
]
}

View File

@ -85,6 +85,11 @@
"name" : "https://moodle.org/mod/forum/discuss.php?d=376023",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=376023"
},
{
"name" : "105354",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105354"
}
]
}

View File

@ -86,6 +86,11 @@
"name" : "RHSA-2018:2715",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2715"
},
{
"name" : "RHSA-2018:2721",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2721"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "MISC",
"url" : "https://bugs.php.net/bug.php?id=76557"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "USN-3766-1",
"refsource" : "UBUNTU",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=76423"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "USN-3766-1",
"refsource" : "UBUNTU",

View File

@ -71,6 +71,11 @@
"name" : "https://github.com/php/php-src/commit/f151e048ed27f6f4eef729f3310d053ab5da71d4",
"refsource" : "MISC",
"url" : "https://github.com/php/php-src/commit/f151e048ed27f6f4eef729f3310d053ab5da71d4"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45425",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45425/"
},
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-03--security-notice-for-ca-release-automation.html",
"refsource" : "CONFIRM",

View File

@ -71,6 +71,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "MISC",
"url" : "https://www.kb.cert.org/vuls/id/332928"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
},
{
"name" : "105178",
"refsource" : "BID",

View File

@ -76,6 +76,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource" : "MISC",
"url" : "https://gitlab.gnome.org/GNOME/glib/issues/1364"
},
{
"name" : "USN-3767-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3767-1/"
},
{
"name" : "105210",
"refsource" : "BID",

View File

@ -61,6 +61,11 @@
"name" : "https://gitlab.gnome.org/GNOME/glib/issues/1361",
"refsource" : "MISC",
"url" : "https://gitlab.gnome.org/GNOME/glib/issues/1361"
},
{
"name" : "USN-3767-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3767-1/"
}
]
}

View File

@ -101,6 +101,11 @@
"name" : "DSA-4294",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4294"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=699671",
"refsource" : "MISC",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=699671"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -77,6 +77,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
},
{
"name" : "105337",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -86,6 +86,11 @@
"name" : "DSA-4294",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4294"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://seclists.org/fulldisclosure/2018/Sep/22",
"refsource" : "MISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/22"
},
{
"name" : "105350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105350"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://seclists.org/fulldisclosure/2018/Sep/22",
"refsource" : "MISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/22"
},
{
"name" : "105350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105350"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://seclists.org/fulldisclosure/2018/Sep/22",
"refsource" : "MISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/22"
},
{
"name" : "105350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105350"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://seclists.org/fulldisclosure/2018/Sep/22",
"refsource" : "MISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/22"
},
{
"name" : "105350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105350"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://seclists.org/fulldisclosure/2018/Sep/22",
"refsource" : "MISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/22"
},
{
"name" : "105350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105350"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://seclists.org/fulldisclosure/2018/Sep/22",
"refsource" : "MISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/22"
},
{
"name" : "105350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105350"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://seclists.org/fulldisclosure/2018/Sep/22",
"refsource" : "MISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/22"
},
{
"name" : "105350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105350"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://seclists.org/fulldisclosure/2018/Sep/22",
"refsource" : "MISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/22"
},
{
"name" : "105350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105350"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data" : [
{
"lang" : "eng",
"value" : "An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations,"
"value" : "An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations."
}
]
},

View File

@ -62,6 +62,11 @@
"name" : "https://support.f5.com/csp/article/K66171422",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K66171422"
},
{
"name" : "105353",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105353"
}
]
}

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-03"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",

View File

@ -62,6 +62,11 @@
"name" : "https://issues.apache.org/jira/browse/CAMEL-12630",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/CAMEL-12630"
},
{
"name" : "105352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105352"
}
]
}