mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 11:06:39 +00:00
- Synchronized data.
This commit is contained in:
parent
b9ab945c5b
commit
dd6d6abe43
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=79ceaf827be0b070675d4cd0a55c3386542defd8",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=dabea74d0e82ea80cd344f630497cafcb3ef872c",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=47f4e2d8960ca756ca153ab8e3e93d80449b8c91",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=79a98294da6cd85f8c86b34764c5e0c43b09eea3",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=b160fc290cf49b516c5b6ee0730fd9da7fc623b1",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181221 [SECURITY] [DLA 1611-2] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=39bbdebb1ed8eb9c9b0cd6db85afde6ba89d86e4",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181221 [SECURITY] [DLA 1611-2] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=f7068bf277a37479aecde2832208d820682b35e6",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181221 [SECURITY] [DLA 1611-2] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=a5d44d5c220e12ca0cb7a4eceb0f74759cb13111",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=f1a38264f20382731cf2cc75fdd98f4c9a84a626",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3197c0aa87a3b7190e17d49e6fbc7b554e4b3f0a",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=d24888ef19ba38b787b11d1ee091a3d94920c76a",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=93f30f825c08477fe8f76be00539e96014cc83c8",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=44a7f17d0b20e6f8d836b2957e3e357b639f19a2",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=df91aa034b82b77a3c4e01791f4a2b2ff6c82066",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=4ea4d2f438c9a7eba37980c9a87be4b34943e4d5",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=75422280fbcdfbe9dc56bde5525b4d8b280f1bc5",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=abee0a1c60612e8638640a8a3738fffb65e16dbf",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/1"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://ffmpeg.org/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/1"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://ffmpeg.org/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://github.com/ARM-software/arm-trusted-firmware/wiki/ARM-Trusted-Firmware-Security-Advisory-TFV-5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ARM-software/arm-trusted-firmware/wiki/ARM-Trusted-Firmware-Security-Advisory-TFV-5"
|
||||
},
|
||||
{
|
||||
"name" : "106271",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106271"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,16 @@
|
||||
"name" : "https://github.com/torvalds/linux/commit/8dca4a41f1ad65043a78c2338d9725f859c8d2c3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/8dca4a41f1ad65043a78c2338d9725f859c8d2c3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2444"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
},
|
||||
{
|
||||
"name" : "97258",
|
||||
"refsource" : "BID",
|
||||
|
@ -125,6 +125,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20181105-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2018-17",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-17"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4348",
|
||||
"refsource" : "DEBIAN",
|
||||
|
@ -103,6 +103,16 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2018-16",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-16"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2018-17",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-17"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4348",
|
||||
"refsource" : "DEBIAN",
|
||||
|
@ -125,6 +125,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-14"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2018-17",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-17"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4348",
|
||||
"refsource" : "DEBIAN",
|
||||
|
@ -102,6 +102,26 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3776-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
},
|
||||
{
|
||||
"name" : "105119",
|
||||
"refsource" : "BID",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.apache.org/thread.html/6d564bb0ab73d6b3efdd1d6b1c075d1a2c84ecd84a4159d6122529ad@%3Cannounce.tomcat.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4357",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4357"
|
||||
},
|
||||
{
|
||||
"name" : "105888",
|
||||
"refsource" : "BID",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://lists.apache.org/thread.html/347e7a8cb86014b7ca37e49eb00b8d088203bdc0bcfb4799f8e5955a@%3Cuser.oozie.apache.org%3E",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.apache.org/thread.html/347e7a8cb86014b7ca37e49eb00b8d088203bdc0bcfb4799f8e5955a@%3Cuser.oozie.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "106266",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name" : "106136",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106136"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name" : "106136",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106136"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name" : "106136",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106136"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,36 @@
|
||||
"name" : "https://github.com/torvalds/linux/commit/78c9c4dfbf8c04883941445a195276bb4bb92c76",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/78c9c4dfbf8c04883941445a195276bb4bb92c76"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,26 @@
|
||||
"name" : "USN-3797-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3797-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
"name" : "https://support.f5.com/csp/article/K42027747",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.f5.com/csp/article/K42027747"
|
||||
},
|
||||
{
|
||||
"name" : "106258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106258"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,26 @@
|
||||
"name" : "USN-3776-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3776-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16883",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16883"
|
||||
},
|
||||
{
|
||||
"name" : "106264",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://github.com/torvalds/linux/commit/966031f340185eddd05affcf72b740549f056348",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/966031f340185eddd05affcf72b740549f056348"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,21 @@
|
||||
"name" : "USN-3835-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3835-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-3/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,36 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/7b38460dc8e4eafba06c78f8e37099d3b34d473c"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
},
|
||||
{
|
||||
"name" : "105753",
|
||||
"refsource" : "BID",
|
||||
|
@ -62,6 +62,41 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3846-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3846-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
},
|
||||
{
|
||||
"name" : "106041",
|
||||
"refsource" : "BID",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-354-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-354-01"
|
||||
},
|
||||
{
|
||||
"name" : "106275",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4356",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -90,6 +90,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10787785"
|
||||
},
|
||||
{
|
||||
"name" : "106272",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106272"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-sam-cve20181653-xss(144726)",
|
||||
"refsource" : "XF",
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "[qemu-devel] 20181213 Re: [PATCH v2 2/6] pvrdma: add uar_read routine",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03066.html"
|
||||
},
|
||||
{
|
||||
"name" : "106276",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,16 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2018-16",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-16"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2018-17",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-17"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4348",
|
||||
"refsource" : "DEBIAN",
|
||||
|
@ -138,6 +138,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46023",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46023/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8619",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -144,6 +144,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46022",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46022/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8625",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -148,6 +148,11 @@
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8653",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8653"
|
||||
},
|
||||
{
|
||||
"name" : "106255",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106255"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user