mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
- Synchronized data.
This commit is contained in:
parent
b971c520fa
commit
b3ced8f15f
@ -62,6 +62,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://0ang3el.blogspot.in/2016/07/beware-of-ws-xmlrpc-library-in-your.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "91736",
|
||||
"refsource" : "BID",
|
||||
|
@ -82,6 +82,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2317"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "91736",
|
||||
"refsource" : "BID",
|
||||
|
@ -107,6 +107,11 @@
|
||||
"name" : "RHSA-2018:2405",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2405"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45952",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45952/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03778en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181204 [SECURITY] [DLA 1603-1] suricata security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/OISF/suricata/pull/2680/commits/47afc577ff763150f9b47f10331f5ef9eb847a57",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181204 [SECURITY] [DLA 1603-1] suricata security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/inliniac/suricata/commit/4a04f814b15762eb446a5ead4d69d021512df6f8",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/135",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/135"
|
||||
},
|
||||
{
|
||||
"name" : "106069",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106069"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,11 @@
|
||||
"name" : "RHSA-2018:2371",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2371"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45922/"
|
||||
},
|
||||
{
|
||||
"name" : "45938",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45938/"
|
||||
},
|
||||
{
|
||||
"name" : "[xorg-announce] 20181025 X.Org security advisory: October 25, 2018",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45233/"
|
||||
},
|
||||
{
|
||||
"name" : "45939",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45939/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180821 [SECURITY] [DLA-1474-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45948",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45948/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/tenable/poc/tree/master/nuuo/nvrmini2/cve_2018_15716",
|
||||
"refsource" : "MISC",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1622951",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1622951"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3837-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3837-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,26 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ansible/ansible/pull/49142"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3770",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3770"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3771",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3771"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3772",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3772"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3773",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3773"
|
||||
},
|
||||
{
|
||||
"name" : "106004",
|
||||
"refsource" : "BID",
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "FreeBSD-SA-18:13",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.freebsd.org/advisories/FreeBSD-SA-18:13.nfs.asc"
|
||||
},
|
||||
{
|
||||
"name" : "1042164",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042164"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "FreeBSD-SA-18:13",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.freebsd.org/advisories/FreeBSD-SA-18:13.nfs.asc"
|
||||
},
|
||||
{
|
||||
"name" : "1042164",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042164"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "FreeBSD-SA-18:13",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.freebsd.org/advisories/FreeBSD-SA-18:13.nfs.asc"
|
||||
},
|
||||
{
|
||||
"name" : "1042164",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042164"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-01"
|
||||
},
|
||||
{
|
||||
"name" : "106071",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106071"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-01"
|
||||
},
|
||||
{
|
||||
"name" : "106071",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106071"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/659",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/issues/659"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3837-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3837-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/661",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/issues/661"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3837-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3837-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/660",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/issues/660"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3837-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3837-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/issues/664"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3837-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3837-1/"
|
||||
},
|
||||
{
|
||||
"name" : "106031",
|
||||
"refsource" : "BID",
|
||||
|
@ -76,6 +76,16 @@
|
||||
"name" : "FEDORA-2018-f6b7df660d",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/"
|
||||
},
|
||||
{
|
||||
"name" : "106037",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106037"
|
||||
},
|
||||
{
|
||||
"name" : "1042174",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042174"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45951",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45951/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15279",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45941",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45941/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/domainmod/domainmod/issues/81",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45946",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45946/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/domainmod/domainmod/issues/82",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45947",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45947/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/domainmod/domainmod/issues/83",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45949",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45949/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/domainmod/domainmod/issues/84",
|
||||
"refsource" : "MISC",
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19857",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,33 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://dyntopia.com/advisories/013-vlc",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://dyntopia.com/advisories/013-vlc"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.videolan.org/?p=vlc.git;a=commit;h=0cc5ea748ee5ff7705dde61ab15dff8f58be39d0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://git.videolan.org/?p=vlc.git;a=commit;h=0cc5ea748ee5ff7705dde61ab15dff8f58be39d0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19859",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,28 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "OpenRefine before 3.5 allows directory traversal via a relative pathname in a ZIP archive."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://github.com/OpenRefine/OpenRefine/issues/1840",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/OpenRefine/OpenRefine/issues/1840"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
18
2018/19xxx/CVE-2018-19861.json
Normal file
18
2018/19xxx/CVE-2018-19861.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19861",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/19xxx/CVE-2018-19862.json
Normal file
18
2018/19xxx/CVE-2018-19862.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19862",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/19xxx/CVE-2018-19863.json
Normal file
18
2018/19xxx/CVE-2018-19863.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19863",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
67
2018/19xxx/CVE-2018-19864.json
Normal file
67
2018/19xxx/CVE-2018-19864.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19864",
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "NUUO NVRmini2 Network Video Recorder firmware through 3.9.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow), resulting in ability to read camera feeds or reconfigure the device."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://www.digitaldefense.com/blog/zero-day-alerts/nuuo-firmware-disclosure/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.digitaldefense.com/blog/zero-day-alerts/nuuo-firmware-disclosure/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.nuuo.com/DownloadMainpage.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.nuuo.com/DownloadMainpage.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
112
2018/19xxx/CVE-2018-19865.json
Normal file
112
2018/19xxx/CVE-2018-19865.json
Normal file
@ -0,0 +1,112 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-19865",
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "A keystroke logging issue was discovered in Virtual Keyboard in Qt 5.7.x, 5.8.x, 5.9.x, 5.10.x, and 5.11.x before 5.11.3."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/243666/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/243666/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/244569/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/244569/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/244687/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/244687/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/244845/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/244845/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/245283/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/245283/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/245293/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/245293/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/245312/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/245312/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/245638/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/245638/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/245640/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/245640/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.qt-project.org/#/c/246630/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codereview.qt-project.org/#/c/246630/"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -68,6 +68,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1809"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "104260",
|
||||
"refsource" : "BID",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "RHSA-2018:1809",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1809"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/29f61337323f48c47d4b41d74b9e452bd60e65d0e5103af9a6bb2fef@%3Cusers.kafka.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "104900",
|
||||
"refsource" : "BID",
|
||||
|
@ -142,6 +142,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2945"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3723-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44860",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44860/"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/819869",
|
||||
"refsource" : "MISC",
|
||||
@ -62,6 +67,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,16 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
},
|
||||
{
|
||||
"name" : "103917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103917"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,26 @@
|
||||
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4256",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4256"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201808-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201808-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2282",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
|
||||
},
|
||||
{
|
||||
"name" : "104887",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104887"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44247/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181204 [SECURITY] [DLA 1603-1] suricata security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/OISF/suricata/pull/3202/commits/e1ef57c848bbe4e567d5d4b66d346a742e3f77a1",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -56,6 +56,21 @@
|
||||
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0027.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0027.html"
|
||||
},
|
||||
{
|
||||
"name" : "105881",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105881"
|
||||
},
|
||||
{
|
||||
"name" : "1042054",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042054"
|
||||
},
|
||||
{
|
||||
"name" : "1042055",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0027.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0027.html"
|
||||
},
|
||||
{
|
||||
"name" : "105882",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105882"
|
||||
},
|
||||
{
|
||||
"name" : "1042055",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,6 +97,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2470"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3665-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/e0fdf53114a321142ecfa5cfa17658090f0b4e1677de431e329b37ab@%3Cdev.ignite.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "104911",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45933",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45933/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/apache/incubator-superset/pull/4243",
|
||||
"refsource" : "MISC",
|
||||
|
@ -108,6 +108,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2643"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "1041199",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -63,6 +63,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/jira/browse/CAMEL-12630"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "105352",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45936",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45936/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474",
|
||||
"refsource" : "CONFIRM",
|
||||
|
Loading…
x
Reference in New Issue
Block a user