mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
- Synchronized data.
This commit is contained in:
parent
9ece0f4dc7
commit
ec3a35517f
@ -57,6 +57,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/07/01/10"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssh.com/txt/release-6.9",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/07/23/4"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/22/1"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssh.com/txt/release-7.0",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/22/1"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssh.com/txt/release-7.0",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/19/2"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/140261/OpenSSH-Arbitrary-Library-Loading.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/19/2"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openbsd/src/commit/ac8147a06ed2e2403fb6b9a0c03e618a9333c0e9",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/19/2"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.swiecki.net/2018/01/fuzzing-tcp-servers.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2016/01/15/13"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssh.com/txt/release-7.2",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Mar/47"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2016/08/01/2"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -87,6 +87,26 @@
|
||||
"name" : "https://github.com/ClusterLabs/pacemaker/commit/5d71e65049",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ClusterLabs/pacemaker/commit/5d71e65049"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-08"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2614",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2614.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2675",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2675.html"
|
||||
},
|
||||
{
|
||||
"name" : "94214",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,36 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7041"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2822",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2822.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2823",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2823.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2937",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2937.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2938",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2938.html"
|
||||
},
|
||||
{
|
||||
"name" : "94566",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94566"
|
||||
},
|
||||
{
|
||||
"name" : "1037406",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037406"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,46 @@
|
||||
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=8aed2a7548362e88e84a7feb795a3a97e8395008",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=8aed2a7548362e88e84a7feb795a3a97e8395008"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3773",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3773"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1413",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1413"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1414",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1414"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1415",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-1415.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1801",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1801"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1802",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1802"
|
||||
},
|
||||
{
|
||||
"name" : "95375",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95375"
|
||||
},
|
||||
{
|
||||
"name" : "1037575",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037575"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,76 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7061",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7061"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0170",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0170.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0171",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0171.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0172",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0172.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0173",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0173.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0244",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0244.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0245",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0245.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0246",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0246.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0247",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0247.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0250",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0250.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3454",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
|
||||
},
|
||||
{
|
||||
"name" : "94222",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7067",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7067"
|
||||
},
|
||||
{
|
||||
"name" : "93953",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93953"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,6 +75,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7071",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7071"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2091",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2091.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,6 +74,11 @@
|
||||
"name" : "https://doc.powerdns.com/md/security/powerdns-advisory-2016-03/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://doc.powerdns.com/md/security/powerdns-advisory-2016-03/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3764",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,6 +77,11 @@
|
||||
"name" : "https://github.com/kubernetes/kubernetes/issues/34517",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/kubernetes/kubernetes/issues/34517"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2064",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:2064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,11 @@
|
||||
"name" : "https://theforeman.org/security.html#2016-7077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://theforeman.org/security.html#2016-7077"
|
||||
},
|
||||
{
|
||||
"name" : "94230",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94230"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -92,6 +92,11 @@
|
||||
"name" : "https://theforeman.org/security.html#2016-7078",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://theforeman.org/security.html#2016-7078"
|
||||
},
|
||||
{
|
||||
"name" : "96385",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96385"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,16 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3696-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3762-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3762-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3762-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3762-2/"
|
||||
},
|
||||
{
|
||||
"name" : "100497",
|
||||
"refsource" : "BID",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-249-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-249-01"
|
||||
},
|
||||
{
|
||||
"name" : "105303",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105303"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-249-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-249-01"
|
||||
},
|
||||
{
|
||||
"name" : "105303",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105303"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2018-23",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2018-23"
|
||||
},
|
||||
{
|
||||
"name" : "102424",
|
||||
"refsource" : "BID",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "http://activemq.apache.org/security-advisories.data/CVE-2018-11775-announcement.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://activemq.apache.org/security-advisories.data/CVE-2018-11775-announcement.txt"
|
||||
},
|
||||
{
|
||||
"name" : "1041618",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041618"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codewhitesec.blogspot.com/2018/05/poor-richfaces.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2663",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2663"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2664",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2664"
|
||||
},
|
||||
{
|
||||
"name" : "104502",
|
||||
"refsource" : "BID",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://gnunet.org/git/libextractor.git/commit/?id=ad19e7fe0adc99d5710eff1ed48d91a7b75a950e",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gnunet.org/git/libextractor.git/commit/?id=ad19e7fe0adc99d5710eff1ed48d91a7b75a950e"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4290",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://gnunet.org/git/libextractor.git/commit/?id=f033468cd36e2b8bf92d747fbd683b2ace8da394",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gnunet.org/git/libextractor.git/commit/?id=f033468cd36e2b8bf92d747fbd683b2ace8da394"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4290",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gnunet.org/git/libextractor.git/commit/?id=24c8d489797499c0331f4d1039e357ece1ae98a7"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4290",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4290"
|
||||
},
|
||||
{
|
||||
"name" : "105254",
|
||||
"refsource" : "BID",
|
||||
|
@ -71,6 +71,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1118",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1118"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3762-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3762-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3762-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3762-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -155,6 +155,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3741-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3763-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3763-1/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#962459",
|
||||
"refsource" : "CERT-VN",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "[stable] 20180904 [PATCH 1/2] irda: Fix memory leak caused by repeated binds of irda socket",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.spinics.net/lists/stable/msg255034.html"
|
||||
},
|
||||
{
|
||||
"name" : "105302",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105302"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "[stable] 20180904 [PATCH 2/2] irda: Only insert new objects into the global database via setsockopt",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.spinics.net/lists/stable/msg255035.html"
|
||||
},
|
||||
{
|
||||
"name" : "105304",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105304"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user