Merge remote-tracking branch 'upstream/master' into CVE-2016-2125

This commit is contained in:
lpardo@redhat.com 2018-10-31 16:32:48 -03:00
commit c6197b5812
284 changed files with 3919 additions and 88 deletions

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/zsh/code/ci/49a3086bb67575435251c70ee598e2fd406ef055"
},
{
"name" : "RHSA-2018:3073",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3073"
},
{
"name" : "USN-3593-1",
"refsource" : "UBUNTU",

View File

@ -62,6 +62,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1932"
},
{
"name" : "RHSA-2018:3073",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3073"
},
{
"name" : "USN-3593-1",
"refsource" : "UBUNTU",

View File

@ -92,6 +92,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1854"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-2968-1",
"refsource" : "UBUNTU",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://cgit.freedesktop.org/xorg/lib/libXcursor/commit/?id=897213f36baf6926daf6d192c709cf627aa5fd05"
},
{
"name" : "RHSA-2018:3059",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3059"
},
{
"name" : "USN-3729-1",
"refsource" : "UBUNTU",

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "lpardo@redhat.com",
"ID" : "CVE-2016-2121",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "redis",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "[UNKNOWN]"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,44 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "A permissions flaw was found in redis, which sets weak permissions on certain files and directories that could potentially contain sensitive information. A local, unprivileged user could possibly use this flaw to access unauthorized system information."
}
]
},
"impact" : {
"cvss" : [
[
{
"vectorString" : "4.0/CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version" : "3.0"
}
],
[
{
"vectorString" : "2.1/AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version" : "2.0"
}
]
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "CWE-732"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2121",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2121"
}
]
}

View File

@ -87,6 +87,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2016/dsa-3610"
},
{
"name" : "RHSA-2018:3335",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3335"
},
{
"name" : "openSUSE-SU-2016:2232",
"refsource" : "SUSE",

View File

@ -97,6 +97,16 @@
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "SUSE-SU-2016:1672",
"refsource" : "SUSE",

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "lpardo@redhat.com",
"ID" : "CVE-2016-5402",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "cfme",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "[UNKNOWN]"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,44 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as."
}
]
},
"impact" : {
"cvss" : [
[
{
"vectorString" : "8.8/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version" : "3.0"
}
],
[
{
"vectorString" : "8.5/AV:N/AC:M/Au:S/C:C/I:C/A:C",
"version" : "2.0"
}
]
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "CWE-94"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5402",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5402"
}
]
}

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER" : "lpardo@redhat.com",
"ID" : "CVE-2016-6343",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Dashbuilder",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "[UNKNOWN]"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,44 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "JBoss BPM Suite 6 is vulnerable to a reflected XSS via dashbuilder. Remote attackers can entice authenticated users that have privileges to access dashbuilder (usually admins) to click on links to /dashbuilder/Controller containing malicious scripts. Successful exploitation would allow execution of script code within the context of the affected user."
}
]
},
"impact" : {
"cvss" : [
[
{
"vectorString" : "6.1/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version" : "3.0"
}
],
[
{
"vectorString" : "5.8/AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version" : "2.0"
}
]
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "CWE-79"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6343",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6343"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1396978"
},
{
"name" : "RHSA-2018:3253",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3253"
},
{
"name" : "USN-3693-1",
"refsource" : "UBUNTU",

View File

@ -88,6 +88,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2390"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3583-1",
"refsource" : "UBUNTU",

View File

@ -59,6 +59,11 @@
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/03/06/1"
},
{
"name" : "RHSA-2018:3253",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3253"
},
{
"name" : "USN-3693-1",
"refsource" : "UBUNTU",

View File

@ -87,6 +87,16 @@
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3981"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "100215",
"refsource" : "BID",

View File

@ -121,6 +121,11 @@
"name" : "1039363",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039363"
},
{
"name" : "1042004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042004"
}
]
}

View File

@ -116,6 +116,11 @@
"name" : "101560",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101560"
},
{
"name" : "1042004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042004"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "101558",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101558"
},
{
"name" : "1042004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042004"
}
]
}

View File

@ -97,6 +97,11 @@
"name" : "RHSA-2018:1319",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
}
]
}

View File

@ -106,6 +106,11 @@
"name" : "1039363",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039363"
},
{
"name" : "1042004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042004"
}
]
}

View File

@ -126,6 +126,11 @@
"name" : "1039363",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039363"
},
{
"name" : "1042004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042004"
}
]
}

View File

@ -78,6 +78,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1113"
},
{
"name" : "RHSA-2018:3062",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3062"
},
{
"name" : "USN-3575-1",
"refsource" : "UBUNTU",

View File

@ -97,6 +97,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2693"
},
{
"name" : "RHSA-2018:3403",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3403"
},
{
"name" : "101665",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "MISC",
"url" : "https://patchwork.kernel.org/patch/10046189/"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "101758",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/ml/libc-alpha/2017-12/msg00528.html"
},
{
"name" : "RHSA-2018:3092",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3092"
},
{
"name" : "102228",
"refsource" : "BID",

View File

@ -111,6 +111,11 @@
"name" : "102204",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102204"
},
{
"name" : "1042004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042004"
}
]
}

View File

@ -106,6 +106,11 @@
"name" : "103684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103684"
},
{
"name" : "1042004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042004"
}
]
}

View File

@ -82,6 +82,21 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4082"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "SUSE-SU-2018:0010",
"refsource" : "SUSE",

View File

@ -82,6 +82,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4082"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "SUSE-SU-2018:0010",
"refsource" : "SUSE",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3619-1",
"refsource" : "UBUNTU",

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "https://savannah.gnu.org/bugs/?52265"
},
{
"name" : "RHSA-2018:3246",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3246"
},
{
"name" : "103200",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "CONFIRM",
"url" : "https://savannah.gnu.org/bugs/?52264"
},
{
"name" : "RHSA-2018:3246",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3246"
},
{
"name" : "103202",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://git.savannah.gnu.org/cgit/libcdio.git/commit/?id=f6f9c48fb40b8a1e8218799724b0b61a7161eb1d"
},
{
"name" : "RHSA-2018:3246",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3246"
},
{
"name" : "103190",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201805-10"
},
{
"name" : "RHSA-2018:3073",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3073"
},
{
"name" : "USN-3593-1",
"refsource" : "UBUNTU",

View File

@ -67,6 +67,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1932"
},
{
"name" : "RHSA-2018:3073",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3073"
},
{
"name" : "USN-3593-1",
"refsource" : "UBUNTU",

View File

@ -67,6 +67,21 @@
"refsource" : "MISC",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3619-1",
"refsource" : "UBUNTU",

View File

@ -67,6 +67,16 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4187"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "103423",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=103238"
},
{
"name" : "RHSA-2018:3140",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "USN-3647-1",
"refsource" : "UBUNTU",

View File

@ -67,6 +67,21 @@
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/cef31d9af908243421258f1df35a4a644604efbe"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3742-1",
"refsource" : "UBUNTU",

View File

@ -141,6 +141,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201712-03"
},
{
"name" : "RHSA-2018:3221",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "USN-3611-2",
"refsource" : "UBUNTU",

View File

@ -283,6 +283,11 @@
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "RHSA-2018:0292",
"refsource" : "REDHAT",

View File

@ -233,6 +233,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4188"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "RHSA-2018:0292",
"refsource" : "REDHAT",

View File

@ -228,6 +228,11 @@
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "RHSA-2018:0292",
"refsource" : "REDHAT",

View File

@ -66,6 +66,11 @@
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "101244",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101244"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "101244",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101244"
}
]
}

View File

@ -92,6 +92,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201806-01"
},
{
"name" : "RHSA-2018:3052",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3052"
},
{
"name" : "USN-3643-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4231"
},
{
"name" : "RHSA-2018:3221",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "USN-3689-1",
"refsource" : "UBUNTU",

View File

@ -130,6 +130,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2553"
},
{
"name" : "RHSA-2018:3221",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "USN-3692-1",
"refsource" : "UBUNTU",

View File

@ -92,6 +92,11 @@
"name" : "https://www.openssl.org/news/secadv/20181030.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20181030.txt"
},
{
"name" : "105758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105758"
}
]
}

View File

@ -125,6 +125,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-14"
},
{
"name" : "RHSA-2018:3221",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "USN-3628-1",
"refsource" : "UBUNTU",

View File

@ -150,6 +150,16 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4158"
},
{
"name" : "RHSA-2018:3090",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3090"
},
{
"name" : "RHSA-2018:3221",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "USN-3611-1",
"refsource" : "UBUNTU",

View File

@ -69,6 +69,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4098"
},
{
"name" : "RHSA-2018:3157",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "USN-3554-2",
"refsource" : "UBUNTU",

View File

@ -69,6 +69,21 @@
"refsource" : "MISC",
"url" : "https://patchwork.ozlabs.org/patch/859410/"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3617-1",
"refsource" : "UBUNTU",

View File

@ -79,6 +79,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4136"
},
{
"name" : "RHSA-2018:3157",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "USN-3598-1",
"refsource" : "UBUNTU",

View File

@ -79,6 +79,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4136"
},
{
"name" : "RHSA-2018:3157",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "USN-3598-1",
"refsource" : "UBUNTU",

View File

@ -79,6 +79,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4136"
},
{
"name" : "RHSA-2018:3157",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "USN-3598-1",
"refsource" : "UBUNTU",

View File

@ -64,6 +64,11 @@
"name" : "https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/"
},
{
"name" : "103952",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103952"
}
]
}

View File

@ -80,6 +80,11 @@
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=27ae357fa82be5ab73b2ef8d39dcb8ca2563483a"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3752-1",
"refsource" : "UBUNTU",

View File

@ -79,6 +79,11 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3696-1",
"refsource" : "UBUNTU",

View File

@ -85,6 +85,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201806-05"
},
{
"name" : "RHSA-2018:3157",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "USN-3598-2",
"refsource" : "UBUNTU",

View File

@ -65,6 +65,16 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/paramiko/paramiko/issues/1283"
},
{
"name" : "RHSA-2018:3347",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3347"
},
{
"name" : "RHSA-2018:3406",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3406"
},
{
"name" : "USN-3796-1",
"refsource" : "UBUNTU",

View File

@ -96,6 +96,11 @@
"name" : "DSA-4178",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4178"
},
{
"name" : "RHSA-2018:3054",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3054"
}
]
}

View File

@ -91,6 +91,11 @@
"name" : "DSA-4178",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4178"
},
{
"name" : "RHSA-2018:3054",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3054"
}
]
}

View File

@ -62,6 +62,21 @@
"refsource" : "MISC",
"url" : "https://www.spinics.net/lists/linux-xfs/msg17215.html"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "103960",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23064"
},
{
"name" : "RHSA-2018:3032",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3032"
},
{
"name" : "103976",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23065"
},
{
"name" : "RHSA-2018:3032",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3032"
},
{
"name" : "104000",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4201"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "104003",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4201"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "104002",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23110"
},
{
"name" : "RHSA-2018:3032",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3032"
},
{
"name" : "104025",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23113"
},
{
"name" : "RHSA-2018:3032",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3032"
},
{
"name" : "104021",
"refsource" : "BID",

View File

@ -66,6 +66,11 @@
"name" : "https://security-tracker.debian.org/tracker/CVE-2018-10583",
"refsource" : "CONFIRM",
"url" : "https://security-tracker.debian.org/tracker/CVE-2018-10583"
},
{
"name" : "RHSA-2018:3054",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3054"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45716",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45716/"
},
{
"name" : "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45716",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45716/"
},
{
"name" : "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45716",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45716/"
},
{
"name" : "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45716",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45716/"
},
{
"name" : "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities",
"refsource" : "MISC",

View File

@ -56,6 +56,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1574844",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1574844"
},
{
"name" : "RHSA-2018:3140",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1575188",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1575188"
},
{
"name" : "RHSA-2018:3140",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=106408"
},
{
"name" : "RHSA-2018:3140",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "USN-3647-1",
"refsource" : "UBUNTU",

View File

@ -62,6 +62,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html"
},
{
"name" : "https://eprint.iacr.org/2018/747",
"refsource" : "MISC",
@ -77,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://gitlab.com/gnutls/gnutls/merge_requests/657"
},
{
"name" : "RHSA-2018:3050",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3050"
},
{
"name" : "105138",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html"
},
{
"name" : "https://eprint.iacr.org/2018/747",
"refsource" : "MISC",
@ -77,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://gitlab.com/gnutls/gnutls/merge_requests/657"
},
{
"name" : "RHSA-2018:3050",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3050"
},
{
"name" : "105138",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html"
},
{
"name" : "https://eprint.iacr.org/2018/747",
"refsource" : "MISC",
@ -77,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://gitlab.com/gnutls/gnutls/merge_requests/657"
},
{
"name" : "RHSA-2018:3050",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3050"
},
{
"name" : "105138",
"refsource" : "BID",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10852"
},
{
"name" : "RHSA-2018:3158",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3158"
},
{
"name" : "104547",
"refsource" : "BID",

View File

@ -98,6 +98,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2613"
},
{
"name" : "RHSA-2018:3056",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3056"
},
{
"name" : "USN-3738-1",
"refsource" : "UBUNTU",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3753-1",
"refsource" : "UBUNTU",

View File

@ -97,6 +97,21 @@
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=819b23f1c501b17b9694325471789e6b5cc2d0d2"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3753-1",
"refsource" : "UBUNTU",

View File

@ -97,6 +97,21 @@
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3753-1",
"refsource" : "UBUNTU",

View File

@ -86,6 +86,11 @@
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
}
]
}

View File

@ -87,6 +87,21 @@
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e8ab72a812396996035a37e5ca4b3b99b5d214b"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3752-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c37e9e013469521d9adb932d17a1795c139b36db"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3753-1",
"refsource" : "UBUNTU",

View File

@ -81,6 +81,21 @@
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
}
]
}

View File

@ -82,6 +82,16 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4308"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3776-1",
"refsource" : "UBUNTU",

View File

@ -84,6 +84,11 @@
"name" : "DSA-4257",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4257"
},
{
"name" : "RHSA-2018:3324",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3324"
}
]
}

View File

@ -107,6 +107,11 @@
"name" : "RHSA-2018:2892",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2892"
},
{
"name" : "RHSA-2018:3242",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3242"
}
]
}

View File

@ -110,6 +110,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4269"
},
{
"name" : "GLSA-201810-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-08"
},
{
"name" : "RHSA-2018:2511",
"refsource" : "REDHAT",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4269"
},
{
"name" : "GLSA-201810-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-08"
},
{
"name" : "RHSA-2018:2511",
"refsource" : "REDHAT",

View File

@ -87,6 +87,21 @@
"refsource" : "MISC",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "USN-3676-1",
"refsource" : "UBUNTU",

View File

@ -77,6 +77,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4201"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "104149",
"refsource" : "BID",

View File

@ -77,6 +77,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4201"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "104150",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "MISC",
"url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2"
},
{
"name" : "RHSA-2018:3092",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3092"
},
{
"name" : "104255",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"refsource" : "MISC",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23196"
},
{
"name" : "RHSA-2018:3092",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3092"
},
{
"name" : "104256",
"refsource" : "BID",

View File

@ -82,6 +82,11 @@
"refsource" : "MISC",
"url" : "https://twitter.com/efrmv/status/1001574894273007616"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3752-1",
"refsource" : "UBUNTU",

View File

@ -72,6 +72,11 @@
"refsource" : "MISC",
"url" : "https://patchwork.ozlabs.org/patch/926519/"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3752-1",
"refsource" : "UBUNTU",

Some files were not shown because too many files have changed in this diff Show More