mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-30 18:04:30 +00:00
- Synchronized data.
This commit is contained in:
parent
d64a729c9e
commit
2c7e5856b3
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102535"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040207"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102562"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040211"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,6 +75,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102569"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040207"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102534"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102599"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-300-500-smb1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102718"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,6 +77,9 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3080"
|
||||
},
|
||||
|
@ -67,6 +67,9 @@
|
||||
{
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8941"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/101638"
|
||||
}
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8969"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102024"
|
||||
}
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8966"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102024"
|
||||
}
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8968"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102024"
|
||||
}
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8967"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102024"
|
||||
}
|
||||
|
@ -71,6 +71,9 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4017"
|
||||
},
|
||||
|
@ -68,6 +68,9 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4065"
|
||||
},
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=5c9b08a875b07853be6c44e43ff5f7f059df666a"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.gentoo.org/glsa/201801-17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,9 @@
|
||||
{
|
||||
"url" : "https://wordpress.org/news/2017/05/wordpress-4-7-5/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/98509"
|
||||
},
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=101084"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.gentoo.org/glsa/201801-17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4079"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.gentoo.org/glsa/201801-17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4079"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.gentoo.org/glsa/201801-17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,6 +60,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4079"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.gentoo.org/glsa/201801-17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cvp"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040220"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-esasma"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040221"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-nx-os"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040219"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102478"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040193"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102617"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102565"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040210"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102713"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102541"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040207"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102712"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102603"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040205"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102671"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102606"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040205"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102536"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102665"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102669"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102710"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102695"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102614"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102611"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102663"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,6 +75,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102654"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102636"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102597"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102708"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102573"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040207"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102674"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102700"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102661"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102697"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102714"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102626"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102581"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102641"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102643"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102545"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040207"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102633"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102696"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102553"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040208"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102642"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102625"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102578"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102589"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102579"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102580"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102620"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102637"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102587"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102709"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102616"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,6 +87,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102598"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102644"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102645"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102612"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102583"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040213"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102574"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102706"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102590"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102595"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102567"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102630"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102584"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102615"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102593"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -95,6 +95,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102592"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,6 +75,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102652"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102576"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,12 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102678"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102605"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102619"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102622"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user