- Synchronized data.

This commit is contained in:
CVE Team 2018-11-13 06:05:44 -05:00
parent b762465422
commit f30995a1a8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
79 changed files with 405 additions and 0 deletions

View File

@ -57,6 +57,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39801/"
},
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name" : "http://source.android.com/security/bulletin/2016-02-01.html",
"refsource" : "CONFIRM",

View File

@ -102,6 +102,11 @@
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "SSA:2016-219-01",
"refsource" : "SLACKWARE",

View File

@ -102,6 +102,11 @@
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "SSA:2016-219-01",
"refsource" : "SLACKWARE",

View File

@ -92,6 +92,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "SSA:2016-219-01",
"refsource" : "SLACKWARE",

View File

@ -92,6 +92,11 @@
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "openSUSE-SU-2016:2379",
"refsource" : "SUSE",

View File

@ -97,6 +97,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "SSA:2016-259-01",
"refsource" : "SLACKWARE",

View File

@ -103,6 +103,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94096",
"refsource" : "BID",

View File

@ -103,6 +103,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94094",
"refsource" : "BID",

View File

@ -103,6 +103,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94097",
"refsource" : "BID",

View File

@ -98,6 +98,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94098",
"refsource" : "BID",

View File

@ -103,6 +103,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94100",
"refsource" : "BID",

View File

@ -93,6 +93,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94102",
"refsource" : "BID",

View File

@ -103,6 +103,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94101",
"refsource" : "BID",

View File

@ -106,6 +106,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94105",
"refsource" : "BID",

View File

@ -103,6 +103,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94106",
"refsource" : "BID",

View File

@ -98,6 +98,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94103",
"refsource" : "BID",

View File

@ -98,6 +98,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94107",
"refsource" : "BID",

View File

@ -98,6 +98,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "95019",
"refsource" : "BID",

View File

@ -65,6 +65,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41806/"
},
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name" : "https://source.android.com/security/bulletin/2017-04-01",
"refsource" : "CONFIRM",

View File

@ -74,6 +74,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-14"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "100286",
"refsource" : "BID",

View File

@ -74,6 +74,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-14"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "100249",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "101115",
"refsource" : "BID",

View File

@ -79,6 +79,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "101519",
"refsource" : "BID",

View File

@ -55,6 +55,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name" : "https://www.krackattacks.com/",
"refsource" : "MISC",

View File

@ -55,6 +55,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name" : "https://www.krackattacks.com/",
"refsource" : "MISC",

View File

@ -55,6 +55,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name" : "https://www.krackattacks.com/",
"refsource" : "MISC",

View File

@ -60,6 +60,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name" : "https://www.krackattacks.com/",
"refsource" : "MISC",

View File

@ -55,6 +55,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name" : "https://www.krackattacks.com/",
"refsource" : "MISC",

View File

@ -84,6 +84,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4164"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3627-1",
"refsource" : "UBUNTU",

View File

@ -73,6 +73,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4164"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3627-1",
"refsource" : "UBUNTU",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://blog.torproject.org/tor-browser-709-released",
"refsource" : "MISC",

View File

@ -66,6 +66,11 @@
"name" : "GLSA-201709-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-14"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201712-04"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "101998",
"refsource" : "BID",

View File

@ -77,6 +77,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201712-04"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "102057",
"refsource" : "BID",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name" : "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets",
"refsource" : "MISC",

View File

@ -111,6 +111,11 @@
"name" : "20181107 Cisco Meraki Local Status Page Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-meraki"
},
{
"name" : "105878",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105878"
}
]
},

View File

@ -74,6 +74,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3554-2",
"refsource" : "UBUNTU",

View File

@ -84,6 +84,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3598-1",
"refsource" : "UBUNTU",

View File

@ -84,6 +84,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3598-1",
"refsource" : "UBUNTU",

View File

@ -84,6 +84,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3598-1",
"refsource" : "UBUNTU",

View File

@ -90,6 +90,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3598-2",
"refsource" : "UBUNTU",

View File

@ -58,6 +58,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3783-1",
"refsource" : "UBUNTU",

View File

@ -56,6 +56,11 @@
"name" : "https://lists.apache.org/thread.html/963c8e2516405c9b532b4add16c03b2c5db621e0c83e80f45049cbbb@%3Cdev.hive.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/963c8e2516405c9b532b4add16c03b2c5db621e0c83e80f45049cbbb@%3Cdev.hive.apache.org%3E"
},
{
"name" : "105886",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105886"
}
]
}

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1463244",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1462891",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1469309%2C1469914%2C1450989%2C1480092%2C1480517%2C1481093%2C1478575%2C1471953%2C1473161%2C1466991%2C1468738%2C1483120%2C1467363%2C1472925%2C1466577%2C1467889%2C1480521%2C1478849",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1470260",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1459383",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1473113",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1475775",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1490585",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/06/27/10"
},
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "http://xenbits.xen.org/xsa/advisory-264.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/06/27/11"
},
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "http://xenbits.xen.org/xsa/advisory-265.html",
"refsource" : "CONFIRM",

View File

@ -90,6 +90,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4286"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3765-1",
"refsource" : "UBUNTU",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "http://xenbits.xen.org/xsa/advisory-268.html",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "http://xenbits.xen.org/xsa/advisory-272.html",
"refsource" : "MISC",

View File

@ -92,6 +92,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-10"
},
{
"name" : "USN-3816-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3816-1/"
},
{
"name" : "105747",
"refsource" : "BID",

View File

@ -92,6 +92,11 @@
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-10"
},
{
"name" : "USN-3816-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3816-1/"
},
{
"name" : "105748",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1576-1] ansible security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00012.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837",
"refsource" : "CONFIRM",

View File

@ -97,6 +97,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "RHSA-2018:3541",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3541"
},
{
"name" : "USN-3791-1",
"refsource" : "UBUNTU",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1574-1] imagemagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00014.html"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1335",
"refsource" : "MISC",

View File

@ -76,6 +76,16 @@
"name" : "https://www.openwall.com/lists/oss-security/2018/10/22/1",
"refsource" : "MISC",
"url" : "https://www.openwall.com/lists/oss-security/2018/10/22/1"
},
{
"name" : "USN-3814-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3814-1/"
},
{
"name" : "USN-3814-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3814-2/"
}
]
}

View File

@ -71,6 +71,16 @@
"name" : "https://www.openwall.com/lists/oss-security/2018/10/22/1",
"refsource" : "MISC",
"url" : "https://www.openwall.com/lists/oss-security/2018/10/22/1"
},
{
"name" : "USN-3814-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3814-1/"
},
{
"name" : "USN-3814-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3814-2/"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-gettext-0.19.8.1/heapcorruption",
"refsource" : "MISC",
"url" : "https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-gettext-0.19.8.1/heapcorruption"
},
{
"name" : "USN-3815-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3815-2/"
}
]
}

View File

@ -73,6 +73,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4164"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3627-1",
"refsource" : "UBUNTU",

View File

@ -78,6 +78,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4164"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3627-1",
"refsource" : "UBUNTU",

View File

@ -73,6 +73,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4164"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3627-1",
"refsource" : "UBUNTU",

View File

@ -78,6 +78,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4164"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3627-1",
"refsource" : "UBUNTU",

View File

@ -56,6 +56,11 @@
"name" : "https://lists.apache.org/thread.html/3da47dbcbf09697387f29d2f1aed970523b6b334d93afd3cced23727@%3Cdev.hive.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/3da47dbcbf09697387f29d2f1aed970523b6b334d93afd3cced23727@%3Cdev.hive.apache.org%3E"
},
{
"name" : "105884",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105884"
}
]
}

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180926-0007/"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3783-1",
"refsource" : "UBUNTU",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10730703"
},
{
"name" : "1042053",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042053"
},
{
"name" : "ibm-websphere-cve20181798-xss(149428)",
"refsource" : "XF",

View File

@ -78,6 +78,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10734059"
},
{
"name" : "105883",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105883"
},
{
"name" : "ibm-db2-cve20181857-info-disc(151155)",
"refsource" : "XF",

View File

@ -84,6 +84,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
},
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1453127",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
},
{
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1461324%2C1414829%2C1395246%2C1467938%2C1461619%2C1425930%2C1438556%2C1454285%2C1459568%2C1463884",
"refsource" : "CONFIRM",

View File

@ -56,6 +56,11 @@
"name" : "https://github.com/systemd/systemd/issues/7986",
"refsource" : "MISC",
"url" : "https://github.com/systemd/systemd/issues/7986"
},
{
"name" : "USN-3816-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3816-1/"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html"
},
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-252.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html"
},
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-255.html",
"refsource" : "CONFIRM",

View File

@ -72,6 +72,11 @@
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html"
},
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9",
"refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"name" : "https://source.android.com/security/bulletin/pixel/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-06-01"
},
{
"name" : "105887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105887"
}
]
}