mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
- Synchronized data.
This commit is contained in:
parent
74b3ab0db8
commit
881b750f80
@ -57,6 +57,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://ws.apache.org/wss4j/advisories/CVE-2015-0226.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03900en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03900en_us"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0846",
|
||||
"refsource" : "REDHAT",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ws.apache.org/wss4j/advisories/CVE-2015-0227.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03900en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03900en_us"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0773",
|
||||
"refsource" : "REDHAT",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=39675f7a7c7e7702f7d5341f1e0d01db746543a0",
|
||||
"refsource" : "MISC",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2018/q3/179"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10938",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3783-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3783-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105414",
|
||||
"refsource" : "BID",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://github.com/liblouis/liblouis/issues/595",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/liblouis/liblouis/issues/595"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3782-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3782-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=200179",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199833",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=200297",
|
||||
"refsource" : "MISC",
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://seclists.org/oss-sec/2018/q3/270",
|
||||
"refsource" : "MISC",
|
||||
@ -117,6 +122,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3779-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3775-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105388",
|
||||
"refsource" : "BID",
|
||||
|
@ -97,6 +97,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3779-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3775-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105407",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://xenbits.xen.org/xsa/advisory-274.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb2595c1393b4a5211534e6f0a0fbad369e21ad8",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdf82a7856b32d905c39afc85e34364491e46346",
|
||||
"refsource" : "MISC",
|
||||
@ -96,6 +101,11 @@
|
||||
"name" : "USN-3777-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3777-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3775-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5800dc5c19f34e6e03b5adab1282535cb102fafd",
|
||||
"refsource" : "MISC",
|
||||
@ -102,6 +107,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3777-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3775-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105120",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f1e255d60ae66a9f672ff9a207ee6cd8e33d2679",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1250",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1249",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/cc4ac341f29fa368da6ef01c207deaf8c61f6a2e",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/6b6bff054d569a77973f2140c0e86366e6168a6c",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/16916c8979c32765c542e216b31cee2671b7afe7",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/ecb31dbad39ccdc65868d5d2a37f0f0521250832",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1119",
|
||||
"refsource" : "MISC",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45497/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7a9cdebdcc17e426fb5287e4a82db1dfe86339b2",
|
||||
"refsource" : "MISC",
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://github.com/liblouis/liblouis/issues/635",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/liblouis/liblouis/issues/635"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3782-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3782-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3783-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3783-1/"
|
||||
},
|
||||
{
|
||||
"name" : "103528",
|
||||
"refsource" : "BID",
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180926-0007/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3783-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3783-1/"
|
||||
},
|
||||
{
|
||||
"name" : "1041402",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0610",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0610"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0611",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0611"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0613",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0613"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0628",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0628"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0628",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0628"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0628",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0628"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0661",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0661"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0662",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0662"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0663",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0663"
|
||||
},
|
||||
{
|
||||
"name" : "1041769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20181003-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20181003-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4272",
|
||||
"refsource" : "DEBIAN",
|
||||
|
@ -63,6 +63,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.spinics.net/lists/stable/msg255034.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4308",
|
||||
"refsource" : "DEBIAN",
|
||||
@ -93,6 +98,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3777-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3775-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105302",
|
||||
"refsource" : "BID",
|
||||
|
@ -63,6 +63,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.spinics.net/lists/stable/msg255035.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4308",
|
||||
"refsource" : "DEBIAN",
|
||||
@ -93,6 +98,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3777-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3775-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105304",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://lkml.org/lkml/2018/3/7/1116",
|
||||
"refsource" : "MISC",
|
||||
|
@ -76,6 +76,16 @@
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4281"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2867",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2867"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2868",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2868"
|
||||
},
|
||||
{
|
||||
"name" : "104894",
|
||||
"refsource" : "BID",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105484",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105481",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105484",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105484",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105484",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105484",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105481",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105481",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105481",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105481",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01"
|
||||
},
|
||||
{
|
||||
"name" : "105483",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01"
|
||||
},
|
||||
{
|
||||
"name" : "105483",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01"
|
||||
},
|
||||
{
|
||||
"name" : "105483",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user