- Synchronized data.

This commit is contained in:
CVE Team 2018-04-05 06:09:06 -04:00
parent e39073bd97
commit 72d70455fa
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
103 changed files with 543 additions and 0 deletions

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -693,6 +693,9 @@
},
{
"url" : "http://www.securitytracker.com/id/1032960"
},
{
"url" : "http://www.securitytracker.com/id/1040630"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97400"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97402"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97339"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97339"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97365"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97361"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97359"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-06-01"
},
{
"url" : "http://www.securityfocus.com/bid/98874"
},
{
"url" : "http://www.securitytracker.com/id/1038623"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/96737"
},
{
"url" : "http://www.securitytracker.com/id/1037968"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/96737"
},
{
"url" : "http://www.securitytracker.com/id/1037968"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/96737"
},
{
"url" : "http://www.securitytracker.com/id/1037968"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/96737"
},
{
"url" : "http://www.securitytracker.com/id/1037968"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/96737"
},
{
"url" : "http://www.securitytracker.com/id/1037968"
}
]
}

View File

@ -76,6 +76,12 @@
},
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -83,6 +83,9 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102038"
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2017-11-01"
},
{
"url" : "https://usn.ubuntu.com/3620-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://github.com/torvalds/linux/commit/3b2d69114fefa474fca542e51119036dceb4aa6f"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -55,6 +55,12 @@
{
"url" : "https://patchwork.kernel.org/patch/9880041/"
},
{
"url" : "https://usn.ubuntu.com/3620-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
},
{
"url" : "http://www.securityfocus.com/bid/100251"
}

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103255"
}
]
}

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103255"
}
]
}

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103255"
}
]
}

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103255"
}
]
}

View File

@ -58,6 +58,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103255"
}
]
}

View File

@ -56,8 +56,14 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44291/"
},
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103255"
}
]
}

View File

@ -76,6 +76,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -76,6 +76,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -76,6 +76,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -74,8 +74,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44326/"
},
{
"url" : "https://www.exploit-db.com/exploits/44327/"
},
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -76,6 +76,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -74,8 +74,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44326/"
},
{
"url" : "https://www.exploit-db.com/exploits/44327/"
},
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -74,8 +74,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44326/"
},
{
"url" : "https://www.exploit-db.com/exploits/44327/"
},
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -74,8 +74,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44326/"
},
{
"url" : "https://www.exploit-db.com/exploits/44327/"
},
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -76,6 +76,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -67,6 +67,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-03-01"
},
{
"url" : "http://www.securityfocus.com/bid/103253"
}
]
}

View File

@ -81,6 +81,12 @@
},
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://groups.google.com/d/msg/syzkaller/kuZzDHGkQu8/5du20rZEAAAJ"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -66,6 +66,12 @@
},
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://patchwork.kernel.org/patch/9963527/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -66,6 +66,12 @@
},
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -64,6 +64,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/101768"
}

View File

@ -64,6 +64,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/101846"
}

View File

@ -64,6 +64,9 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "http://www.securityfocus.com/bid/101767"
}

View File

@ -67,6 +67,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/101761"
}

View File

@ -64,6 +64,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/101791"
}

View File

@ -71,6 +71,9 @@
{
"url" : "https://www.spinics.net/lists/linux-usb/msg163480.html"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102156"
}

View File

@ -74,6 +74,9 @@
{
"url" : "https://www.spinics.net/lists/linux-usb/msg163480.html"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102150"
}

View File

@ -74,6 +74,9 @@
{
"url" : "https://www.spinics.net/lists/linux-usb/msg163480.html"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102150"
}

View File

@ -77,6 +77,9 @@
{
"url" : "https://www.spinics.net/lists/linux-usb/msg163480.html"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102150"
}

View File

@ -76,6 +76,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/101969"
}

View File

@ -73,6 +73,9 @@
{
"url" : "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102288"
}

View File

@ -67,6 +67,18 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
},
{
"url" : "http://www.securityfocus.com/bid/102117"
}

View File

@ -64,6 +64,9 @@
{
"url" : "https://www.debian.org/security/2018/dsa-4082"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102122"
}

View File

@ -76,6 +76,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102110"
}

View File

@ -69,6 +69,9 @@
},
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -70,6 +70,18 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
},
{
"url" : "http://www.securityfocus.com/bid/102227"
}

View File

@ -91,6 +91,18 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
},
{
"url" : "http://www.securityfocus.com/bid/102291"
}

View File

@ -97,6 +97,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102293"
}

View File

@ -76,6 +76,18 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
},
{
"url" : "http://www.securityfocus.com/bid/102301"
}

View File

@ -70,6 +70,9 @@
{
"url" : "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102325"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102813"
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.3"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/103184"
}

View File

@ -67,6 +67,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/103183"
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -236,6 +236,9 @@
{
"url" : "https://usn.ubuntu.com/3531-3/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
},
{
"url" : "http://www.kb.cert.org/vuls/id/584653"
},

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97387"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97396"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97362"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"url" : "http://www.securityfocus.com/bid/97355"
},
{
"url" : "http://www.securitytracker.com/id/1038201"
}
]
}

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44396/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0933"
},

View File

@ -53,6 +53,12 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44396/"
},
{
"url" : "https://www.exploit-db.com/exploits/44397/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0934"
},

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0986"
},
{
"url" : "http://www.securityfocus.com/bid/103593"
},
{
"url" : "http://www.securitytracker.com/id/1040631"
}
]
}

View File

@ -68,6 +68,18 @@
},
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
}
]
}

View File

@ -73,6 +73,9 @@
},
{
"url" : "https://jira.atlassian.com/browse/FE-7014"
},
{
"url" : "http://www.securityfocus.com/bid/103665"
}
]
}

View File

@ -71,6 +71,9 @@
},
{
"url" : "https://jira.atlassian.com/browse/BAM-19743"
},
{
"url" : "http://www.securityfocus.com/bid/103653"
}
]
}

View File

@ -67,6 +67,18 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-1/"
},
{
"url" : "https://usn.ubuntu.com/3620-2/"
},
{
"url" : "http://www.securityfocus.com/bid/102507"
}

View File

@ -73,6 +73,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102510"
}

View File

@ -70,6 +70,12 @@
{
"url" : "https://usn.ubuntu.com/3617-2/"
},
{
"url" : "https://usn.ubuntu.com/3617-3/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/102503"
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:04.vt.asc"
},
{
"url" : "http://www.securitytracker.com/id/1040629"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:05.ipsec.asc"
},
{
"url" : "http://www.securitytracker.com/id/1040628"
}
]
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.15"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/103023"
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://github.com/LibVNC/libvncserver/issues/218"
},
{
"url" : "https://usn.ubuntu.com/3618-1/"
},
{
"url" : "http://www.securityfocus.com/bid/103107"
}

View File

@ -70,6 +70,9 @@
{
"url" : "https://xorl.wordpress.com/2017/12/18/linux-kernel-rdma-null-pointer-dereference/"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"url" : "http://www.securityfocus.com/bid/103185"
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://github.com/torvalds/linux/commit/297a6961ffb8ff4dc66c9fbf53b924bd1dda05d5"
},
{
"url" : "https://usn.ubuntu.com/3619-1/"
}
]
}

Some files were not shown because too many files have changed in this diff Show More