- Synchronized data.

This commit is contained in:
CVE Team 2019-01-10 06:07:53 -05:00
parent 7a9366b292
commit ed5e21e42d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
101 changed files with 1455 additions and 0 deletions

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "42175",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42175/"
},
{
"name" : "https://crbug.com/664411",
"refsource" : "MISC",
@ -62,6 +67,21 @@
"name" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201612-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-11"
},
{
"name" : "RHSA-2016:2919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
},
{
"name" : "94633",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94633"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
},
{
"name" : "106510",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106510"
}
]
},

View File

@ -112,6 +112,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3692-2/"
},
{
"name" : "USN-3850-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3850-1/"
},
{
"name" : "1041144",
"refsource" : "SECTRACK",

View File

@ -61,6 +61,11 @@
"name" : "https://web-material3.yokogawa.com/YSAR-18-0006-E.pdf",
"refsource" : "MISC",
"url" : "https://web-material3.yokogawa.com/YSAR-18-0006-E.pdf"
},
{
"name" : "105124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105124"
}
]
}

View File

@ -96,6 +96,11 @@
"name" : "USN-3753-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3753-2/"
},
{
"name" : "106503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106503"
}
]
}

View File

@ -91,6 +91,11 @@
"name" : "USN-3754-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3754-1/"
},
{
"name" : "106503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106503"
}
]
}

View File

@ -101,6 +101,11 @@
"name" : "USN-3821-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3821-2/"
},
{
"name" : "106503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106503"
}
]
}

View File

@ -96,6 +96,11 @@
"name" : "USN-3753-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3753-2/"
},
{
"name" : "106503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106503"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://lists.apache.org/thread.html/6e9edd282684896cedf615fb67a02bebfe6007f2d5baf03ba52e34fd@%3Cuser.thrift.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/6e9edd282684896cedf615fb67a02bebfe6007f2d5baf03ba52e34fd@%3Cuser.thrift.apache.org%3E"
},
{
"name" : "106501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106501"
}
]
}

View File

@ -131,6 +131,11 @@
"name" : "USN-3752-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-3/"
},
{
"name" : "106503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106503"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4289",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4289"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4289",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4289"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4289",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4289"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4289",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4289"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45443",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45443/"
},
{
"name" : "https://crbug.com/855211",
"refsource" : "MISC",
@ -62,6 +67,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45444",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45444/"
},
{
"name" : "https://crbug.com/856823",
"refsource" : "MISC",
@ -62,6 +67,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource" : "MISC",
"url" : "https://wordpress.org/plugins/event-calendar-wd/#developers"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/9199",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/9199"
},
{
"name" : "JVN#75738023",
"refsource" : "JVN",

View File

@ -61,6 +61,11 @@
"name" : "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf",
"refsource" : "MISC",
"url" : "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf"
},
{
"name" : "106442",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106442"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://github.com/flavorjones/loofah/issues/154",
"refsource" : "MISC",
"url" : "https://github.com/flavorjones/loofah/issues/154"
},
{
"name" : "DSA-4364",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4364"
}
]
}

View File

@ -117,6 +117,11 @@
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105417"
},
{
"name" : "106503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106503"
},
{
"name" : "1041748",
"refsource" : "SECTRACK",

View File

@ -62,6 +62,11 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop_11.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop_11.html"
},
{
"name" : "RHSA-2018:2818",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2818"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop_11.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop_11.html"
},
{
"name" : "RHSA-2018:2818",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2818"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4330",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4330"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:3004",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name" : "105666",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105666"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://groups.google.com/forum/#!topic/kubernetes-announce/yBrFf5nmvfI",
"refsource" : "MISC",
"url" : "https://groups.google.com/forum/#!topic/kubernetes-announce/yBrFf5nmvfI"
},
{
"name" : "106493",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106493"
}
]
}

View File

@ -101,6 +101,11 @@
"name" : "105761",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105761"
},
{
"name" : "106503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106503"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://xenbits.xen.org/xsa/advisory-275.html"
},
{
"name" : "https://support.citrix.com/article/CTX239432",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX239432"
},
{
"name" : "106182",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://xenbits.xen.org/xsa/advisory-275.html"
},
{
"name" : "https://support.citrix.com/article/CTX239432",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX239432"
},
{
"name" : "106182",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://xenbits.xen.org/xsa/advisory-279.html"
},
{
"name" : "https://support.citrix.com/article/CTX239432",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX239432"
},
{
"name" : "106182",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "https://xenbits.xen.org/xsa/advisory-282.html"
},
{
"name" : "https://support.citrix.com/article/CTX239432",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX239432"
},
{
"name" : "106182",
"refsource" : "BID",

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10793601"
},
{
"name" : "106486",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106486"
},
{
"name" : "ibm-api-cve20181932-info-disc(153175)",
"refsource" : "XF",

View File

@ -93,6 +93,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10793719"
},
{
"name" : "106485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106485"
},
{
"name" : "ibm-gpfs-cve20181993-info-disc(154440)",
"refsource" : "XF",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190109 [SECURITY] [DLA 1631-1] libcaca security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00007.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1652627",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190109 [SECURITY] [DLA 1631-1] libcaca security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00007.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1652622",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190109 [SECURITY] [DLA 1631-1] libcaca security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00007.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1652624",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190109 [SECURITY] [DLA 1631-1] libcaca security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00007.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1652628",
"refsource" : "MISC",

View File

@ -62,6 +62,21 @@
"name" : "https://chromereleases.googleblog.com/2018/02/stable-channel-update-for-desktop_13.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/02/stable-channel-update-for-desktop_13.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "RHSA-2018:0334",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0334"
},
{
"name" : "103003",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103003"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44307",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44307/"
},
{
"name" : "https://crbug.com/822424",
"refsource" : "MISC",
@ -62,6 +67,16 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "103468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103468"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name" : "GLSA-201804-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
},
{
"name" : "103917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103917"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "GLSA-201805-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201805-06"
},
{
"name" : "RHSA-2018:1446",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1446"
},
{
"name" : "104143",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104143"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45098",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45098/"
},
{
"name" : "https://crbug.com/844457",
"refsource" : "MISC",
@ -62,6 +67,56 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4220",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4220"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "RHSA-2018:2112",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2112"
},
{
"name" : "RHSA-2018:2113",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2113"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "104411",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104411"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
},
{
"name" : "1041046",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041046"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "RHSA-2018:1815",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,16 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -62,6 +62,26 @@
"name" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
},
{
"name" : "GLSA-201808-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name" : "104887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104887"
}
]
}

View File

@ -64,6 +64,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46102",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46102/"
},
{
"name" : "http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1009483",
"refsource" : "CONFIRM",

View File

@ -56,6 +56,11 @@
"name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/",
"refsource" : "CONFIRM",
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/"
},
{
"name" : "106484",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106484"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/",
"refsource" : "CONFIRM",
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/"
},
{
"name" : "106484",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106484"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/",
"refsource" : "CONFIRM",
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/"
},
{
"name" : "106484",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106484"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46101",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46101/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8269",
"refsource" : "CONFIRM",

View File

@ -127,6 +127,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46104",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46104/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584",
"refsource" : "CONFIRM",

View File

@ -215,6 +215,11 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541"
},
{
"name" : "106402",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106402"
}
]
}

Some files were not shown because too many files have changed in this diff Show More