- Synchronized data.

This commit is contained in:
CVE Team 2018-08-02 06:05:22 -04:00
parent 9b934d04c3
commit 036dd1aeb8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
75 changed files with 500 additions and 0 deletions

View File

@ -87,6 +87,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1832"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
},
{
"name" : "79865",
"refsource" : "BID",

View File

@ -122,6 +122,11 @@
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00012.html"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
},
{
"name" : "79091",
"refsource" : "BID",

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/bcgit/bc-java/commit/b0c3ce99d43d73a096268831d0d120ffc89eac7f#diff-3679f5a9d2b939d0d3ee1601a7774fb0",
"refsource" : "CONFIRM",
"url" : "https://github.com/bcgit/bc-java/commit/b0c3ce99d43d73a096268831d0d120ffc89eac7f#diff-3679f5a9d2b939d0d3ee1601a7774fb0"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://github.com/bcgit/bc-java/commit/8a73f08931450c17c749af067b6a8185abdfd2c0#diff-494fb066bed02aeb76b6c005632943f2",
"refsource" : "CONFIRM",
"url" : "https://github.com/bcgit/bc-java/commit/8a73f08931450c17c749af067b6a8185abdfd2c0#diff-494fb066bed02aeb76b6c005632943f2"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/bcgit/bc-java/commit/acaac81f96fec91ab45bd0412beaf9c3acd8defa#diff-e75226a9ca49217a7276b29242ec59ce",
"refsource" : "CONFIRM",
"url" : "https://github.com/bcgit/bc-java/commit/acaac81f96fec91ab45bd0412beaf9c3acd8defa#diff-e75226a9ca49217a7276b29242ec59ce"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/bcgit/bc-java/commit/843c2e60f67d71faf81d236f448ebbe56c62c647#diff-25c3c78db788365f36839b3f2d3016b9",
"refsource" : "CONFIRM",
"url" : "https://github.com/bcgit/bc-java/commit/843c2e60f67d71faf81d236f448ebbe56c62c647#diff-25c3c78db788365f36839b3f2d3016b9"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/bcgit/bc-java/commit/50a53068c094d6cff37659da33c9b4505becd389#diff-5578e61500abb2b87b300d3114bdfd7d",
"refsource" : "CONFIRM",
"url" : "https://github.com/bcgit/bc-java/commit/50a53068c094d6cff37659da33c9b4505becd389#diff-5578e61500abb2b87b300d3114bdfd7d"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/bcgit/bc-java/commit/21dcb3d9744c83dcf2ff8fcee06dbca7bfa4ef35#diff-4439ce586bf9a13bfec05c0d113b8098",
"refsource" : "CONFIRM",
"url" : "https://github.com/bcgit/bc-java/commit/21dcb3d9744c83dcf2ff8fcee06dbca7bfa4ef35#diff-4439ce586bf9a13bfec05c0d113b8098"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/bcgit/bc-java/commit/1127131c89021612c6eefa26dbe5714c194e7495#diff-d525a20b8acaed791ae2f0f770eb5937",
"refsource" : "CONFIRM",
"url" : "https://github.com/bcgit/bc-java/commit/1127131c89021612c6eefa26dbe5714c194e7495#diff-d525a20b8acaed791ae2f0f770eb5937"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
}
]
}

View File

@ -72,6 +72,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8608",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8608"
},
{
"name" : "RHSA-2016:2822",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2822.html"
},
{
"name" : "RHSA-2016:2823",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2823.html"
},
{
"name" : "94568",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94568"
}
]
}

View File

@ -72,6 +72,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8609",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8609"
},
{
"name" : "RHSA-2016:2945",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2945.html"
},
{
"name" : "95070",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95070"
},
{
"name" : "1037460",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037460"
}
]
}

View File

@ -77,6 +77,11 @@
"name" : "https://projects.theforeman.org/issues/17195",
"refsource" : "CONFIRM",
"url" : "https://projects.theforeman.org/issues/17195"
},
{
"name" : "94206",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94206"
}
]
}

View File

@ -72,6 +72,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8635",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8635"
},
{
"name" : "GLSA-201701-46",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-46"
},
{
"name" : "RHSA-2016:2779",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2779.html"
},
{
"name" : "94346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94346"
}
]
}

View File

@ -82,6 +82,11 @@
"name" : "https://github.com/dracutdevs/dracut/commit/0db98910a11c12a454eac4c8e86dc7a7bbc764a4",
"refsource" : "CONFIRM",
"url" : "https://github.com/dracutdevs/dracut/commit/0db98910a11c12a454eac4c8e86dc7a7bbc764a4"
},
{
"name" : "94128",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94128"
}
]
}

View File

@ -82,6 +82,16 @@
"name" : "https://projects.theforeman.org/issues/15037",
"refsource" : "CONFIRM",
"url" : "https://projects.theforeman.org/issues/15037"
},
{
"name" : "RHSA-2018:0336",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0336"
},
{
"name" : "94263",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94263"
}
]
}

View File

@ -67,6 +67,11 @@
"name" : "https://patch-diff.githubusercontent.com/raw/geopython/pycsw/pull/474.patch",
"refsource" : "CONFIRM",
"url" : "https://patch-diff.githubusercontent.com/raw/geopython/pycsw/pull/474.patch"
},
{
"name" : "94302",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94302"
}
]
}

View File

@ -68,6 +68,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "40774",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40774/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641",
"refsource" : "CONFIRM",
@ -77,6 +82,16 @@
"name" : "https://github.com/NagiosEnterprises/nagioscore/commit/f2ed227673d3b2da643eb5cad26b2d87674f28c1.patch",
"refsource" : "CONFIRM",
"url" : "https://github.com/NagiosEnterprises/nagioscore/commit/f2ed227673d3b2da643eb5cad26b2d87674f28c1.patch"
},
{
"name" : "GLSA-201702-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-26"
},
{
"name" : "95121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95121"
}
]
}

View File

@ -72,6 +72,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8648",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8648"
},
{
"name" : "94513",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94513"
}
]
}

View File

@ -72,6 +72,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8651",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8651"
},
{
"name" : "RHSA-2016:2915",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:2915"
},
{
"name" : "94935",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94935"
}
]
}

View File

@ -72,6 +72,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8653",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8653"
},
{
"name" : "94544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94544"
}
]
}

View File

@ -87,6 +87,21 @@
"name" : "https://github.com/mdadams/jasper/commit/4a59cfaf9ab3d48fca4a15c0d2674bf7138e3d1a",
"refsource" : "CONFIRM",
"url" : "https://github.com/mdadams/jasper/commit/4a59cfaf9ab3d48fca4a15c0d2674bf7138e3d1a"
},
{
"name" : "DSA-3785",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3785"
},
{
"name" : "RHSA-2017:1208",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name" : "94583",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94583"
}
]
}

View File

@ -82,6 +82,16 @@
"name" : "https://github.com/uclouvain/openjpeg/issues/863",
"refsource" : "CONFIRM",
"url" : "https://github.com/uclouvain/openjpeg/issues/863"
},
{
"name" : "DSA-3768",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3768"
},
{
"name" : "GLSA-201710-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-26"
}
]
}

View File

@ -77,6 +77,31 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9579",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9579"
},
{
"name" : "RHSA-2016:2954",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2954.html"
},
{
"name" : "RHSA-2016:2956",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2956.html"
},
{
"name" : "RHSA-2016:2994",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2994.html"
},
{
"name" : "RHSA-2016:2995",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2995.html"
},
{
"name" : "94936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94936"
}
]
}

View File

@ -90,6 +90,16 @@
"name" : "https://github.com/uclouvain/openjpeg/issues/871",
"refsource" : "CONFIRM",
"url" : "https://github.com/uclouvain/openjpeg/issues/871"
},
{
"name" : "GLSA-201710-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-26"
},
{
"name" : "94822",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94822"
}
]
}

View File

@ -90,6 +90,16 @@
"name" : "https://github.com/uclouvain/openjpeg/issues/872",
"refsource" : "CONFIRM",
"url" : "https://github.com/uclouvain/openjpeg/issues/872"
},
{
"name" : "GLSA-201710-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-26"
},
{
"name" : "94822",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94822"
}
]
}

View File

@ -90,6 +90,16 @@
"name" : "https://github.com/mdadams/jasper/commit/f25486c3d4aa472fec79150f2c41ed4333395d3d",
"refsource" : "CONFIRM",
"url" : "https://github.com/mdadams/jasper/commit/f25486c3d4aa472fec79150f2c41ed4333395d3d"
},
{
"name" : "RHSA-2017:1208",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name" : "94925",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94925"
}
]
}

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2017/12/14/ruby-2-4-3-released/"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "RHSA-2018:0378",
"refsource" : "REDHAT",

View File

@ -92,6 +92,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3685-1",
"refsource" : "UBUNTU",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://github.com/ruby/ruby/pull/1777"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "RHSA-2018:0378",
"refsource" : "REDHAT",

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-000097.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-000097.html"
},
{
"name" : "104941",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104941"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos"
},
{
"name" : "1041409",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041409"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-wsa-xss",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-wsa-xss"
},
{
"name" : "1041406",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041406"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-ucm-xss",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-ucm-xss"
},
{
"name" : "1041407",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041407"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-ise-csrf",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-ise-csrf"
},
{
"name" : "1041408",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041408"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4219"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3621-1",
"refsource" : "UBUNTU",

View File

@ -74,6 +74,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4219"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3621-1",
"refsource" : "UBUNTU",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4219"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3621-1",
"refsource" : "UBUNTU",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4219"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3621-1",
"refsource" : "UBUNTU",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4219"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3621-1",
"refsource" : "UBUNTU",

View File

@ -89,6 +89,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4219"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3621-1",
"refsource" : "UBUNTU",

View File

@ -79,6 +79,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4219"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3621-1",
"refsource" : "UBUNTU",

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-01"
},
{
"name" : "104940",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104940"
}
]
}

View File

@ -67,6 +67,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-02"
},
{
"name" : "104937",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104937"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45100",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45100/"
},
{
"name" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45100",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45100/"
},
{
"name" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45100",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45100/"
},
{
"name" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/",
"refsource" : "MISC",

View File

@ -81,6 +81,16 @@
"name" : "https://github.com/rpm-software-management/yum-utils/pull/43",
"refsource" : "CONFIRM",
"url" : "https://github.com/rpm-software-management/yum-utils/pull/43"
},
{
"name" : "RHSA-2018:2284",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2284"
},
{
"name" : "RHSA-2018:2285",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2285"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "[oss-security] 20180725 [OSSA-2018-002] GET /v3/OS-FEDERATION/projects leaks project information (CVE-2018-14432)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/07/25/2"
},
{
"name" : "104930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104930"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a",
"refsource" : "MISC",
"url" : "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a"
},
{
"name" : "USN-3728-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3728-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a",
"refsource" : "MISC",
"url" : "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a"
},
{
"name" : "USN-3728-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3728-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8",
"refsource" : "MISC",
"url" : "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8"
},
{
"name" : "USN-3728-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3728-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8",
"refsource" : "MISC",
"url" : "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8"
},
{
"name" : "USN-3728-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3728-1/"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10718863"
},
{
"name" : "104938",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104938"
},
{
"name" : "ibm-sterling-cve20181718-xss(147166)",
"refsource" : "XF",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "RHSA-2018:1203",
"refsource" : "REDHAT",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -79,6 +79,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -71,6 +71,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -75,6 +75,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
},
{
"name" : "DSA-4185",
"refsource" : "DEBIAN",

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588"
},
{
"name" : "1041353",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041353"
}
]
}

View File

@ -60,6 +60,16 @@
"name" : "https://support.f5.com/csp/article/K23024812",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K23024812"
},
{
"name" : "104932",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104932"
},
{
"name" : "1041398",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041398"
}
]
}

View File

@ -92,6 +92,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3626-1",
"refsource" : "UBUNTU",

View File

@ -60,6 +60,11 @@
"name" : "[www-announce] 20180721 [SECURITY] CVE-2018-8019 Apache Tomcat Native Connector - Mishandled OCSP invalid response",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E"
},
{
"name" : "104936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104936"
}
]
}

View File

@ -60,6 +60,11 @@
"name" : "[www-announce] 20180721 [SECURITY] CVE-2018-8020 Apache Tomcat Native Connector - Mishandled OCSP responses can allow clients to authenticate with revoked certificates",
"refsource" : "MLIST",
"url" : "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721101944.GA45239@minotaur.apache.org%3E"
},
{
"name" : "104934",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104934"
}
]
}

View File

@ -65,6 +65,11 @@
"name" : "http://camel.apache.org/security-advisories.data/CVE-2018-8027.txt.asc",
"refsource" : "CONFIRM",
"url" : "http://camel.apache.org/security-advisories.data/CVE-2018-8027.txt.asc"
},
{
"name" : "104933",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104933"
}
]
}

View File

@ -66,6 +66,26 @@
"name" : "[www-announce] 20180722 [SECURITY] CVE-2018-8034 Apache Tomcat - Security Constraint Bypass",
"refsource" : "MLIST",
"url" : "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722091057.GA70283@minotaur.apache.org%3E"
},
{
"name" : "[debian-lts-announce] 20180730 [SECURITY] [DLA 1453-1] tomcat7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html"
},
{
"name" : "USN-3723-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3723-1/"
},
{
"name" : "104895",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104895"
},
{
"name" : "1041374",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041374"
}
]
}

View File

@ -92,6 +92,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3685-1",
"refsource" : "UBUNTU",

View File

@ -92,6 +92,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3626-1",
"refsource" : "UBUNTU",

View File

@ -92,6 +92,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3626-1",
"refsource" : "UBUNTU",

View File

@ -92,6 +92,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3626-1",
"refsource" : "UBUNTU",