- Synchronized data.

This commit is contained in:
CVE Team 2018-11-07 06:04:29 -05:00
parent d77e2abd08
commit d2c95742ae
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
90 changed files with 515 additions and 0 deletions

View File

@ -62,6 +62,11 @@
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-227A.html"
},
{
"name" : "54948",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54948"
},
{
"name" : "oval:org.mitre.oval:def:15447",
"refsource" : "OVAL",

View File

@ -72,6 +72,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3059"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3729-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180423-0003/"
},
{
"name" : "USN-3809-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3809-1/"
},
{
"name" : "102780",
"refsource" : "BID",

View File

@ -92,6 +92,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3335"
},
{
"name" : "RHSA-2018:3506",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3506"
},
{
"name" : "RHSA-2018:3514",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3514"
},
{
"name" : "openSUSE-SU-2016:2232",
"refsource" : "SUSE",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1373229",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html"
},
{
"name" : "https://curl.haxx.se/docs/adv_20160914.html",
"refsource" : "CONFIRM",

View File

@ -77,6 +77,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3253"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3693-1",
"refsource" : "UBUNTU",

View File

@ -68,6 +68,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9586",
"refsource" : "MISC",

View File

@ -64,6 +64,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3253"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3693-1",
"refsource" : "UBUNTU",

View File

@ -63,6 +63,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2916"
},
{
"name" : "USN-3811-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3811-1/"
},
{
"name" : "105347",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3647-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "RHSA-2018:3459",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3459"
},
{
"name" : "USN-3742-1",
"refsource" : "UBUNTU",

View File

@ -146,6 +146,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3611-2",
"refsource" : "UBUNTU",

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3689-1",
"refsource" : "UBUNTU",

View File

@ -140,6 +140,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3692-1",
"refsource" : "UBUNTU",

View File

@ -130,6 +130,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3628-1",
"refsource" : "UBUNTU",

View File

@ -160,6 +160,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3611-1",
"refsource" : "UBUNTU",

View File

@ -75,6 +75,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3406"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3796-1",
"refsource" : "UBUNTU",

View File

@ -61,6 +61,11 @@
"name" : "RHSA-2018:3140",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "RHSA-2018:3140",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3647-1",
"refsource" : "UBUNTU",

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3050"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "105138",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3050"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "105138",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3050"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "105138",
"refsource" : "BID",

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "105838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105838"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "[oss-security] 20180611 Buffer Overflow in pppd EAP-TLS implementation",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/06/11/1"
},
{
"name" : "USN-3810-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3810-1/"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
},
{
"name" : "USN-3811-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3811-1/"
},
{
"name" : "105373",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"name" : "RHSA-2018:2916",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2916"
},
{
"name" : "USN-3811-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3811-1/"
}
]
}

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3701-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3757-1",
"refsource" : "UBUNTU",

View File

@ -76,6 +76,11 @@
"name" : "RHSA-2018:3127",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3127"
},
{
"name" : "RHSA-2018:3507",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3507"
}
]
}

View File

@ -66,6 +66,26 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14667",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14667"
},
{
"name" : "RHSA-2018:3517",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3517"
},
{
"name" : "RHSA-2018:3518",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3518"
},
{
"name" : "RHSA-2018:3519",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3519"
},
{
"name" : "1042037",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042037"
}
]
}

View File

@ -82,6 +82,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3327"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3728-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3327"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3728-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3327"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3728-1",
"refsource" : "UBUNTU",

View File

@ -82,6 +82,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3327"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3728-1",
"refsource" : "UBUNTU",

View File

@ -102,6 +102,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-03"
},
{
"name" : "USN-3809-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3809-1/"
},
{
"name" : "105140",
"refsource" : "BID",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45774",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45774/"
},
{
"name" : "https://www.tenable.com/security/research/tra-2018-35",
"refsource" : "MISC",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45774",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45774/"
},
{
"name" : "https://www.tenable.com/security/research/tra-2018-35",
"refsource" : "MISC",

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "USN-3786-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-1/"
},
{
"name" : "USN-3786-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3786-2/"
}
]
}

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3463"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "105700",
"refsource" : "BID",

View File

@ -70,6 +70,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html"
},
{
"name" : "https://curl.haxx.se/docs/CVE-2018-16839.html",
"refsource" : "MISC",

View File

@ -62,6 +62,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html"
},
{
"name" : "https://curl.haxx.se/docs/CVE-2018-16842.html",
"refsource" : "MISC",

View File

@ -72,6 +72,11 @@
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/317277"
},
{
"name" : "105812",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105812"
},
{
"name" : "1042018",
"refsource" : "SECTRACK",

View File

@ -92,6 +92,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3408"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3791-1",
"refsource" : "UBUNTU",

View File

@ -115,6 +115,11 @@
"name" : "RHSA-2018:3041",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3041"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
}
]
}

View File

@ -115,6 +115,11 @@
"name" : "RHSA-2018:3041",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3041"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10734555"
},
{
"name" : "1042036",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042036"
},
{
"name" : "ibm-sam-cve20181850-auth-bypass(150998)",
"refsource" : "XF",

View File

@ -78,6 +78,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10735105"
},
{
"name" : "105839",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105839"
},
{
"name" : "ibm-websphere-cve20181851-rce(150999)",
"refsource" : "XF",

View File

@ -131,6 +131,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "RHSA-2018:3459",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3459"
},
{
"name" : "USN-3740-1",
"refsource" : "UBUNTU",

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "104461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104461"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "104461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104461"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "104461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104461"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "104461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104461"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "104461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104461"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "104461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104461"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "104461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104461"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "104461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104461"
}
]
}

View File

@ -53,10 +53,35 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
},
{
"name" : "https://source.android.com/security/bulletin/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-06-01"
},
{
"name" : "DSA-4308",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4308"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3797-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3797-1/"
},
{
"name" : "USN-3797-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3797-2/"
}
]
}

View File

@ -57,6 +57,21 @@
"name" : "https://source.android.com/security/bulletin/pixel/2018-07-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-07-01"
},
{
"name" : "USN-3752-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-1/"
},
{
"name" : "USN-3752-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-2/"
},
{
"name" : "USN-3752-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-3/"
}
]
}

View File

@ -53,6 +53,16 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
},
{
"name" : "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
},
{
"name" : "https://source.android.com/security/bulletin/2018-07-01",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -53,10 +53,20 @@
},
"references" : {
"reference_data" : [
{
"name" : "45192",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45192/"
},
{
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/2018-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45379",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45379/"
},
{
"name" : "https://source.android.com/security/bulletin/2018-09-01",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"name" : "https://wwws.nightwatchcybersecurity.com/2018/08/29/sensitive-data-exposure-via-wifi-broadcasts-in-android-os-cve-2018-9489/",
"refsource" : "MISC",
"url" : "https://wwws.nightwatchcybersecurity.com/2018/08/29/sensitive-data-exposure-via-wifi-broadcasts-in-android-os-cve-2018-9489/"
},
{
"name" : "1041590",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041590"
}
]
}

View File

@ -53,10 +53,20 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
},
{
"name" : "https://source.android.com/security/bulletin/pixel/2018-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-09-01"
},
{
"name" : "DSA-4308",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4308"
}
]
}