- Synchronized data.

This commit is contained in:
CVE Team 2018-10-18 06:07:14 -04:00
parent 899ae6ffe3
commit b355b16329
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
107 changed files with 600 additions and 0 deletions

View File

@ -91,6 +91,11 @@
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "105658",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105658"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45625",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45625/"
},
{
"name" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/code/ci/a20bee0a0ad216aa11a2be3de63b60ca6bef4106/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "99355",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/f10b9bb3ca62"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "99358",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/e5761e3a2012"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "99356",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/dea93a690fc1"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "99498",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/4d0baa77245b"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "99504",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/b4139088b49a"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "99503",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "https://blogs.gentoo.org/ago/2017/07/12/graphicsmagick-use-after-free-in-closeblob-blob-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/07/12/graphicsmagick-use-after-free-in-closeblob-blob-c/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/39961adf974c"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "99978",
"refsource" : "BID",

View File

@ -61,6 +61,11 @@
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/f3ffc5541257",
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/f3ffc5541257"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9",
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/db732abd9318",
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/db732abd9318"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100395",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/d00b74315a71"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100357",
"refsource" : "BID",

View File

@ -56,6 +56,11 @@
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/f423ba88ca4e",
"refsource" : "MISC",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/f423ba88ca4e"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -172,6 +172,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0466"
},
{
"name" : "RHSA-2018:2939",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name" : "USN-3665-1",
"refsource" : "UBUNTU",

View File

@ -66,6 +66,11 @@
"name" : "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-invalid-memory-read-in-setimagecolorcallback-image-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-invalid-memory-read-in-setimagecolorcallback-image-c/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-use-after-free-in-readwmfimage-wmf-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-use-after-free-in-readwmfimage-wmf-c/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-heap-based-buffer-overflow-in-readsunimage-sun-c/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100442",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/434/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/434/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/436/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100474",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/435/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/435/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -82,6 +82,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "GLSA-201711-07",
"refsource" : "GENTOO",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/878511"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100518",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/b037d79b6ccd"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100570",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/233a720bfd5e"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100574",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/233a720bfd5e"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100575",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/448/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/448/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/466/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100877",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/458/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/458/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/512/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "101182",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/code/ci/0683f8724200495059606c03f04e0d589b33ebe8/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "101183",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/469/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/469/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -82,6 +82,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "USN-3681-1",
"refsource" : "UBUNTU",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/518/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "101607",
"refsource" : "BID",

View File

@ -82,6 +82,11 @@
"refsource" : "MISC",
"url" : "https://blogs.securiteam.com/index.php/archives/3494"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "101658",
"refsource" : "BID",

View File

@ -82,6 +82,11 @@
"refsource" : "MISC",
"url" : "https://blogs.securiteam.com/index.php/archives/3494"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "101653",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/519/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/519/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/517/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/517/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -107,6 +107,11 @@
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/450/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "101795",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/525/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "102158",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/523/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "102164",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/526/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "102185",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/521/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/521/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/522/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/522/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/530/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/530/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/529/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/529/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/533/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/533/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/536/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/536/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/535/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/535/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/459/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "103258",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/438/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "103276",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/461/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/461/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/473/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/473/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/475/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/475/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42270/"
},
{
"name" : "45625",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45625/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-3629-3757403.html",
"refsource" : "CONFIRM",

View File

@ -62,6 +62,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42270/"
},
{
"name" : "45625",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45625/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-3629-3757403.html",
"refsource" : "CONFIRM",

View File

@ -58,6 +58,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42270/"
},
{
"name" : "45625",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45625/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-3629-3757403.html",
"refsource" : "CONFIRM",

View File

@ -59,6 +59,16 @@
"name" : "https://github.com/paramiko/paramiko/issues/1283",
"refsource" : "CONFIRM",
"url" : "https://github.com/paramiko/paramiko/issues/1283"
},
{
"name" : "USN-3796-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3796-1/"
},
{
"name" : "USN-3796-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3796-2/"
}
]
}

View File

@ -74,6 +74,16 @@
"name" : "https://www.libssh.org/security/advisories/CVE-2018-10933.txt",
"refsource" : "CONFIRM",
"url" : "https://www.libssh.org/security/advisories/CVE-2018-10933.txt"
},
{
"name" : "DSA-4322",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4322"
},
{
"name" : "USN-3795-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3795-1/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45626",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45626/"
},
{
"name" : "20180710 VLC media player 2.2.8 Arbitrary Code Execution PoC",
"refsource" : "FULLDISC",

View File

@ -68,6 +68,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2553"
},
{
"name" : "RHSA-2018:2944",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2944"
},
{
"name" : "105127",
"refsource" : "BID",

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html"
},
{
"name" : "105536",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105536"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html"
},
{
"name" : "105536",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105536"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html"
},
{
"name" : "105532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105532"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html"
},
{
"name" : "105532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105532"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html"
},
{
"name" : "105532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105532"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html"
},
{
"name" : "105532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105532"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html"
},
{
"name" : "105532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105532"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html"
},
{
"name" : "105533",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105533"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "20181017 Cisco Enterprise NFV Infrastructure Software Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nfvis-csrf"
},
{
"name" : "105662",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105662"
}
]
},

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
},
{
"name" : "105576",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105576"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
},
{
"name" : "105574",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105574"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
},
{
"name" : "105575",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105575"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
},
{
"name" : "105577",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105577"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
},
{
"name" : "105578",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105578"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://helpx.adobe.com/security/products/framemaker/apsb18-37.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/framemaker/apsb18-37.html"
},
{
"name" : "105537",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105537"
}
]
}

View File

@ -56,6 +56,21 @@
"name" : "https://helpx.adobe.com/security/products/techcommsuite/apsb18-38.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/techcommsuite/apsb18-38.html"
},
{
"name" : "105535",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105535"
},
{
"name" : "1041819",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041819"
},
{
"name" : "1041820",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041820"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45548/"
},
{
"name" : "45631",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45631/"
},
{
"name" : "https://github.com/git/git/commit/1a7fd1fb2998002da6e9ff2ee46e1bdd25ee8404",
"refsource" : "MISC",

View File

@ -82,6 +82,11 @@
"name" : "RHSA-2018:1251",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1251"
},
{
"name" : "RHSA-2018:2938",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2938"
}
]
}

View File

@ -63,6 +63,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1809"
},
{
"name" : "RHSA-2018:2939",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name" : "104158",
"refsource" : "BID",

View File

@ -73,6 +73,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "RHSA-2018:2939",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name" : "103696",
"refsource" : "BID",

View File

@ -78,6 +78,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2669"
},
{
"name" : "RHSA-2018:2939",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name" : "103699",
"refsource" : "BID",

View File

@ -73,6 +73,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
},
{
"name" : "RHSA-2018:2939",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name" : "103771",
"refsource" : "BID",

View File

@ -133,6 +133,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1451"
},
{
"name" : "RHSA-2018:2939",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name" : "USN-3665-1",
"refsource" : "UBUNTU",

View File

@ -108,6 +108,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
},
{
"name" : "RHSA-2018:2939",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name" : "USN-3665-1",
"refsource" : "UBUNTU",

View File

@ -132,6 +132,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2930"
},
{
"name" : "RHSA-2018:2939",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name" : "RHSA-2018:2945",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2945"
},
{
"name" : "USN-3723-1",
"refsource" : "UBUNTU",

View File

@ -61,6 +61,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "https://www.tenable.com/security/research/tra-2018-31",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2018-31"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",

View File

@ -61,6 +61,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "https://www.tenable.com/security/research/tra-2018-31",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2018-31"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",

View File

@ -61,6 +61,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "https://www.tenable.com/security/research/tra-2018-31",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2018-31"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",

View File

@ -65,6 +65,11 @@
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "105655",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105655"
}
]
}

View File

@ -70,6 +70,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "RHSA-2018:2942",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2942"
},
{
"name" : "RHSA-2018:2943",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name" : "105601",
"refsource" : "BID",

View File

@ -70,6 +70,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "RHSA-2018:2942",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2942"
},
{
"name" : "RHSA-2018:2943",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name" : "105602",
"refsource" : "BID",

View File

@ -70,6 +70,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "RHSA-2018:2942",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2942"
},
{
"name" : "RHSA-2018:2943",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name" : "105608",
"refsource" : "BID",

View File

@ -66,6 +66,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "RHSA-2018:2942",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2942"
},
{
"name" : "RHSA-2018:2943",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name" : "105587",
"refsource" : "BID",

View File

@ -70,6 +70,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "RHSA-2018:2942",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2942"
},
{
"name" : "RHSA-2018:2943",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name" : "105617",
"refsource" : "BID",

View File

@ -62,6 +62,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "RHSA-2018:2942",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2942"
},
{
"name" : "RHSA-2018:2943",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name" : "105622",
"refsource" : "BID",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "https://www.tenable.com/security/research/tra-2018-32",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2018-32"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",

View File

@ -66,6 +66,16 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "RHSA-2018:2942",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2942"
},
{
"name" : "RHSA-2018:2943",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name" : "105615",
"refsource" : "BID",

Some files were not shown because too many files have changed in this diff Show More