mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-08 14:08:13 +00:00
- Synchronized data.
This commit is contained in:
parent
31871095c8
commit
c7145384ce
@ -87,6 +87,11 @@
|
|||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
|
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3822-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3822-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "94933",
|
"name" : "94933",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references" : {
|
"references" : {
|
||||||
"reference_data" : [
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"name" : "45824",
|
||||||
|
"refsource" : "EXPLOIT-DB",
|
||||||
|
"url" : "https://www.exploit-db.com/exploits/45824/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://seclists.org/oss-sec/2017/q3/128",
|
"name" : "http://seclists.org/oss-sec/2017/q3/128",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
|
@ -67,6 +67,26 @@
|
|||||||
"name" : "USN-3753-2",
|
"name" : "USN-3753-2",
|
||||||
"refsource" : "UBUNTU",
|
"refsource" : "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3753-2/"
|
"url" : "https://usn.ubuntu.com/3753-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-3",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-3/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3822-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3822-2/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -92,6 +92,11 @@
|
|||||||
"refsource" : "UBUNTU",
|
"refsource" : "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3619-2/"
|
"url" : "https://usn.ubuntu.com/3619-2/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3822-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3822-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "101761",
|
"name" : "101761",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -91,6 +91,16 @@
|
|||||||
"name" : "RHSA-2018:2948",
|
"name" : "RHSA-2018:2948",
|
||||||
"refsource" : "REDHAT",
|
"refsource" : "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-2/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,16 @@
|
|||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=5f936e19cc0ef97dbe3a56e9498922ad5ba1edef"
|
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=5f936e19cc0ef97dbe3a56e9498922ad5ba1edef"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "104671",
|
"name" : "104671",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -61,6 +61,16 @@
|
|||||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=e335cc683fd13882b9152937b06ff3c16c28aa34",
|
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=e335cc683fd13882b9152937b06ff3c16c28aa34",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=e335cc683fd13882b9152937b06ff3c16c28aa34"
|
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=e335cc683fd13882b9152937b06ff3c16c28aa34"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-2/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -72,6 +72,16 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4308"
|
"url" : "https://www.debian.org/security/2018/dsa-4308"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "104917",
|
"name" : "104917",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -72,6 +72,16 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4308"
|
"url" : "https://www.debian.org/security/2018/dsa-4308"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "104917",
|
"name" : "104917",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -72,6 +72,11 @@
|
|||||||
"refsource" : "EXPLOIT-DB",
|
"refsource" : "EXPLOIT-DB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/45742/"
|
"url" : "https://www.exploit-db.com/exploits/45742/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "45832",
|
||||||
|
"refsource" : "EXPLOIT-DB",
|
||||||
|
"url" : "https://www.exploit-db.com/exploits/45832/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "[xorg-announce] 20181025 X.Org security advisory: October 25, 2018",
|
"name" : "[xorg-announce] 20181025 X.Org security advisory: October 25, 2018",
|
||||||
"refsource" : "MLIST",
|
"refsource" : "MLIST",
|
||||||
|
@ -67,6 +67,11 @@
|
|||||||
},
|
},
|
||||||
"references" : {
|
"references" : {
|
||||||
"reference_data" : [
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"name" : "45829",
|
||||||
|
"refsource" : "EXPLOIT-DB",
|
||||||
|
"url" : "https://www.exploit-db.com/exploits/45829/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "20181107 Cisco Immunet and Cisco AMP for Endpoints System Scan Denial of Service Vulnerability",
|
"name" : "20181107 Cisco Immunet and Cisco AMP for Endpoints System Scan Denial of Service Vulnerability",
|
||||||
"refsource" : "CISCO",
|
"refsource" : "CISCO",
|
||||||
|
@ -66,6 +66,26 @@
|
|||||||
"name" : "DSA-4313",
|
"name" : "DSA-4313",
|
||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4313"
|
"url" : "https://www.debian.org/security/2018/dsa-4313"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3819-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3819-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-3",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-3/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -70,6 +70,11 @@
|
|||||||
"name" : "20181108 DSA-2018-205: Dell EMC RecoverPoint Multiple Vulnerabilities",
|
"name" : "20181108 DSA-2018-205: Dell EMC RecoverPoint Multiple Vulnerabilities",
|
||||||
"refsource" : "FULLDISC",
|
"refsource" : "FULLDISC",
|
||||||
"url" : "https://seclists.org/fulldisclosure/2018/Nov/34"
|
"url" : "https://seclists.org/fulldisclosure/2018/Nov/34"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105916",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105916"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -70,6 +70,11 @@
|
|||||||
"name" : "20181108 DSA-2018-205: Dell EMC RecoverPoint Multiple Vulnerabilities",
|
"name" : "20181108 DSA-2018-205: Dell EMC RecoverPoint Multiple Vulnerabilities",
|
||||||
"refsource" : "FULLDISC",
|
"refsource" : "FULLDISC",
|
||||||
"url" : "https://seclists.org/fulldisclosure/2018/Nov/34"
|
"url" : "https://seclists.org/fulldisclosure/2018/Nov/34"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105916",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105916"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -76,6 +76,11 @@
|
|||||||
"name" : "https://pivotal.io/security/cve-2018-15795",
|
"name" : "https://pivotal.io/security/cve-2018-15795",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://pivotal.io/security/cve-2018-15795"
|
"url" : "https://pivotal.io/security/cve-2018-15795"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105915",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105915"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -87,6 +87,26 @@
|
|||||||
"refsource" : "UBUNTU",
|
"refsource" : "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3797-2/"
|
"url" : "https://usn.ubuntu.com/3797-2/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-3",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-3/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3822-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3822-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "105334",
|
"name" : "105334",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -74,6 +74,21 @@
|
|||||||
"name" : "https://www.postgresql.org/about/news/1905/",
|
"name" : "https://www.postgresql.org/about/news/1905/",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://www.postgresql.org/about/news/1905/"
|
"url" : "https://www.postgresql.org/about/news/1905/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3818-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3818-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105923",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105923"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "1042144",
|
||||||
|
"refsource" : "SECTRACK",
|
||||||
|
"url" : "http://www.securitytracker.com/id/1042144"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,11 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4330",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:3004",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105666",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,16 @@
|
|||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
"url" : "https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2"
|
"url" : "https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "105525",
|
"name" : "105525",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -87,6 +87,16 @@
|
|||||||
"refsource" : "DEBIAN",
|
"refsource" : "DEBIAN",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4313"
|
"url" : "https://www.debian.org/security/2018/dsa-4313"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3821-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3821-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "105550",
|
"name" : "105550",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references" : {
|
"references" : {
|
||||||
"reference_data" : [
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"name" : "45839",
|
||||||
|
"refsource" : "EXPLOIT-DB",
|
||||||
|
"url" : "https://www.exploit-db.com/exploits/45839/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/ClipperCMS/ClipperCMS/issues/494",
|
"name" : "https://github.com/ClipperCMS/ClipperCMS/issues/494",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
|
@ -66,6 +66,11 @@
|
|||||||
"name" : "https://wpvulndb.com/vulnerabilities/9144",
|
"name" : "https://wpvulndb.com/vulnerabilities/9144",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
"url" : "https://wpvulndb.com/vulnerabilities/9144"
|
"url" : "https://wpvulndb.com/vulnerabilities/9144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105921",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105921"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -87,6 +87,11 @@
|
|||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733122"
|
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733122"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "1042082",
|
||||||
|
"refsource" : "SECTRACK",
|
||||||
|
"url" : "http://www.securitytracker.com/id/1042082"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-db2-cve20181802-priv-escalation(149640)",
|
"name" : "ibm-db2-cve20181802-priv-escalation(149640)",
|
||||||
"refsource" : "XF",
|
"refsource" : "XF",
|
||||||
|
@ -66,6 +66,11 @@
|
|||||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105902",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105902"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -278,6 +278,11 @@
|
|||||||
"refsource" : "UBUNTU",
|
"refsource" : "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3741-2/"
|
"url" : "https://usn.ubuntu.com/3741-2/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3823-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3823-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#982149",
|
"name" : "VU#982149",
|
||||||
"refsource" : "CERT-VN",
|
"refsource" : "CERT-VN",
|
||||||
|
@ -283,6 +283,11 @@
|
|||||||
"refsource" : "UBUNTU",
|
"refsource" : "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3756-1/"
|
"url" : "https://usn.ubuntu.com/3756-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3823-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3823-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#982149",
|
"name" : "VU#982149",
|
||||||
"refsource" : "CERT-VN",
|
"refsource" : "CERT-VN",
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references" : {
|
"references" : {
|
||||||
"reference_data" : [
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"name" : "44394",
|
||||||
|
"refsource" : "EXPLOIT-DB",
|
||||||
|
"url" : "https://www.exploit-db.com/exploits/44394/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/798644",
|
"name" : "https://crbug.com/798644",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
@ -62,6 +67,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references" : {
|
"references" : {
|
||||||
"reference_data" : [
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"name" : "44584",
|
||||||
|
"refsource" : "EXPLOIT-DB",
|
||||||
|
"url" : "https://www.exploit-db.com/exploits/44584/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/808192",
|
"name" : "https://crbug.com/808192",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
@ -62,6 +67,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,16 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url" : "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "DSA-4182",
|
||||||
|
"refsource" : "DEBIAN",
|
||||||
|
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "RHSA-2018:0484",
|
||||||
|
"refsource" : "REDHAT",
|
||||||
|
"url" : "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "103297",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/103297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0028.html",
|
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0028.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0028.html"
|
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105925",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105925"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop",
|
"name" : "https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop",
|
||||||
"refsource" : "MISC",
|
"refsource" : "MISC",
|
||||||
"url" : "https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop"
|
"url" : "https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105927",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105927"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -79,6 +79,11 @@
|
|||||||
"name" : "105788",
|
"name" : "105788",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/105788"
|
"url" : "http://www.securityfocus.com/bid/105788"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "1042137",
|
||||||
|
"refsource" : "SECTRACK",
|
||||||
|
"url" : "http://www.securitytracker.com/id/1042137"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -74,6 +74,11 @@
|
|||||||
"name" : "105829",
|
"name" : "105829",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/105829"
|
"url" : "http://www.securityfocus.com/bid/105829"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "1042136",
|
||||||
|
"refsource" : "SECTRACK",
|
||||||
|
"url" : "http://www.securitytracker.com/id/1042136"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -102,6 +102,11 @@
|
|||||||
"name" : "105796",
|
"name" : "105796",
|
||||||
"refsource" : "BID",
|
"refsource" : "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/105796"
|
"url" : "http://www.securityfocus.com/bid/105796"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "1042140",
|
||||||
|
"refsource" : "SECTRACK",
|
||||||
|
"url" : "http://www.securitytracker.com/id/1042140"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105844",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105844"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -82,6 +82,26 @@
|
|||||||
"name" : "USN-3797-2",
|
"name" : "USN-3797-2",
|
||||||
"refsource" : "UBUNTU",
|
"refsource" : "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3797-2/"
|
"url" : "https://usn.ubuntu.com/3797-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-1",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3820-3",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3820-3/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "USN-3822-2",
|
||||||
|
"refsource" : "UBUNTU",
|
||||||
|
"url" : "https://usn.ubuntu.com/3822-2/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105845",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105845"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105865",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105865"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105848",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105848"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105847",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105847"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105848",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105848"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105848",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105848"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105847",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105847"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105865",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105865"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105865",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105865"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105865",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105865"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105865",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105865"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105865",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105865"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105849",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105849"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105849",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105849"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105849",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105849"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105849",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105849"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105849",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105849"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource" : "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "105849",
|
||||||
|
"refsource" : "BID",
|
||||||
|
"url" : "http://www.securityfocus.com/bid/105849"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user