mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 19:46:39 +00:00
- Synchronized data.
This commit is contained in:
parent
5cff12ed6d
commit
587eb7fc7a
@ -80,6 +80,36 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9577",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9577"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3790",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3790"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0253",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0253.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0254",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0254"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0549",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0549.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0552",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0552"
|
||||
},
|
||||
{
|
||||
"name" : "96040",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96040"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -80,6 +80,36 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9578",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9578"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3790",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3790"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0253",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0253.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0254",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0254"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0549",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0549.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0552",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0552"
|
||||
},
|
||||
{
|
||||
"name" : "96118",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96118"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9595",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9595"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0336",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0336"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,10 +68,90 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX221578",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX221578"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0980",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0980"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0981",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0981"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0982",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0982"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0983",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0983"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0984",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0984"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0985",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0985"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0987",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0987"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0988",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0988"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1205",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1205"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1206",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1206"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1441",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1441"
|
||||
},
|
||||
{
|
||||
"name" : "96893",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96893"
|
||||
},
|
||||
{
|
||||
"name" : "1038023",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038023"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12148",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12148"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3005",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,6 +77,46 @@
|
||||
"name" : "https://www.samba.org/samba/security/CVE-2017-12151.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/security/CVE-2017-12151.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbux03817en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbux03817en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20170921-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20170921-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3983",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3983"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2790",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2790"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2858",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2858"
|
||||
},
|
||||
{
|
||||
"name" : "100917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100917"
|
||||
},
|
||||
{
|
||||
"name" : "1039401",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039401"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,51 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12165",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12165"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3454",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0002",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0002"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0003",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0003"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0004",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0004"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0005",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0005"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1322",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1322"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12173",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12173"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3379",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3379"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1877",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1877"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12195",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12195"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3188",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3188"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3389",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3389"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1447-1] libidn security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://gitlab.com/libidn/libidn2/blob/master/NEWS",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -66,6 +66,31 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15097",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15097"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3402",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3402"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3403",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3403"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3404",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3404"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3405",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3405"
|
||||
},
|
||||
{
|
||||
"name" : "1039983",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039983"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15101",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15101"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3384",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3384"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,16 @@
|
||||
"name" : "https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git;a=commitdiff;h=f4a5d0cc772127dbfe40789e26c4633ceea07d14;hp=e6e8704ac9eb115624ff66e2965877d8e63a45f4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git;a=commitdiff;h=f4a5d0cc772127dbfe40789e26c4633ceea07d14;hp=e6e8704ac9eb115624ff66e2965877d8e63a45f4"
|
||||
},
|
||||
{
|
||||
"name" : "RHEA-2017:3138",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHEA-2017:3138"
|
||||
},
|
||||
{
|
||||
"name" : "101933",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101933"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "43194",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43194/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2017/11/28/8",
|
||||
"refsource" : "MISC",
|
||||
@ -82,6 +87,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1104",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1104"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3575-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3575-1/"
|
||||
},
|
||||
{
|
||||
"name" : "101975",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101975"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,31 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4213",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4213"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1104",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1104"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1113",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1113"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3575-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3575-1/"
|
||||
},
|
||||
{
|
||||
"name" : "102011",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102011"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-08.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4063",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4063"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15125",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15125"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0380",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0380"
|
||||
},
|
||||
{
|
||||
"name" : "102287",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102287"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1414-2] mercurial regression update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00041.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bz.mercurial-scm.org/show_bug.cgi?id=5730",
|
||||
"refsource" : "MISC",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579"
|
||||
},
|
||||
{
|
||||
"name" : "96714",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96714"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580"
|
||||
},
|
||||
{
|
||||
"name" : "96712",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96712"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2581"
|
||||
},
|
||||
{
|
||||
"name" : "96710",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96710"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2586",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2586"
|
||||
},
|
||||
{
|
||||
"name" : "96708",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2587",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2587"
|
||||
},
|
||||
{
|
||||
"name" : "96702",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96702"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2590",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2590"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0388",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0388.html"
|
||||
},
|
||||
{
|
||||
"name" : "96557",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96557"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,81 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2595",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2595"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1409",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-1409.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1410",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1410"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1411",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1411"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1412",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1412"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1548",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1548"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1549",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1549"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1550",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1550"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1551",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-1551.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1552",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1552"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3454",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
|
||||
},
|
||||
{
|
||||
"name" : "98967",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98967"
|
||||
},
|
||||
{
|
||||
"name" : "1038757",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2614",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2614"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0257",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0257.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,36 @@
|
||||
"name" : "https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3793",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3793"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0654",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0654.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0907",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0907"
|
||||
},
|
||||
{
|
||||
"name" : "96404",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96404"
|
||||
},
|
||||
{
|
||||
"name" : "1038271",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038271"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,31 @@
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3791",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3791"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0931",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0931"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0932",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0932"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0933",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0933"
|
||||
},
|
||||
{
|
||||
"name" : "96272",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96272"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -78,6 +78,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620",
|
||||
"refsource" : "CONFIRM",
|
||||
@ -87,6 +92,91 @@
|
||||
"name" : "https://xenbits.xen.org/xsa/advisory-209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://xenbits.xen.org/xsa/advisory-209.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX220771",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX220771"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201703-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201703-07"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0328",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0328.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0329",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0329.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0330",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0330.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0331",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0331.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0332",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0332.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0333",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0333.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0334",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0334.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0350",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0350.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0351",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0351.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0352",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0352.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0396",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0396.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0454",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0454.html"
|
||||
},
|
||||
{
|
||||
"name" : "96378",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96378"
|
||||
},
|
||||
{
|
||||
"name" : "1037870",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037870"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2621",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2621"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1243",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1243"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1464",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1464"
|
||||
},
|
||||
{
|
||||
"name" : "96280",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96280"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2622",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2622"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1584",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2623",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2623"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0444",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0444"
|
||||
},
|
||||
{
|
||||
"name" : "96558",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96558"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171122 [SECURITY] [DLA 1186-1] xorg-server security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/",
|
||||
"refsource" : "MISC",
|
||||
@ -71,6 +76,26 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2624",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2624"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-03"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-30"
|
||||
},
|
||||
{
|
||||
"name" : "96480",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96480"
|
||||
},
|
||||
{
|
||||
"name" : "1037919",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037919"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,26 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2625",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2625"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1865",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1865"
|
||||
},
|
||||
{
|
||||
"name" : "96480",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96480"
|
||||
},
|
||||
{
|
||||
"name" : "1037919",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037919"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,26 @@
|
||||
"name" : "https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1865",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1865"
|
||||
},
|
||||
{
|
||||
"name" : "96480",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96480"
|
||||
},
|
||||
{
|
||||
"name" : "1037919",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037919"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,26 @@
|
||||
"name" : "https://curl.haxx.se/docs/adv_20170222.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://curl.haxx.se/docs/adv_20170222.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2017-09",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2017-09"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201703-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201703-04"
|
||||
},
|
||||
{
|
||||
"name" : "96382",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96382"
|
||||
},
|
||||
{
|
||||
"name" : "1037871",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037871"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2630",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2630"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2392",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2392"
|
||||
},
|
||||
{
|
||||
"name" : "96265",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2632",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2632"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0320",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0320.html"
|
||||
},
|
||||
{
|
||||
"name" : "96478",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,6 +87,31 @@
|
||||
"name" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1205",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1205"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1206",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1206"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1441",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1441"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1856",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1856"
|
||||
},
|
||||
{
|
||||
"name" : "96417",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96417"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,31 @@
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f53dc67c5e7babafe239b93a11678b0e05bead51",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f53dc67c5e7babafe239b93a11678b0e05bead51"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0323",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0323.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0346",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0346.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0347",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0347.html"
|
||||
},
|
||||
{
|
||||
"name" : "96529",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96529"
|
||||
},
|
||||
{
|
||||
"name" : "1037909",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037909"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2639",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2639"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1367",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1367"
|
||||
},
|
||||
{
|
||||
"name" : "98769",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98769"
|
||||
},
|
||||
{
|
||||
"name" : "1038599",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038599"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,26 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2640"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3806",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3806"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1854",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1854"
|
||||
},
|
||||
{
|
||||
"name" : "96775",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96775"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2646",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2646"
|
||||
},
|
||||
{
|
||||
"name" : "96882",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96882"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://jenkins.io/security/advisory/2017-03-20/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2017-03-20/"
|
||||
},
|
||||
{
|
||||
"name" : "96985",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96985"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://jenkins.io/security/advisory/2017-03-20/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2017-03-20/"
|
||||
},
|
||||
{
|
||||
"name" : "96986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://jenkins.io/security/advisory/2017-03-20/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2017-03-20/"
|
||||
},
|
||||
{
|
||||
"name" : "96981",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96981"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://jenkins.io/security/advisory/2017-03-20/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2017-03-20/"
|
||||
},
|
||||
{
|
||||
"name" : "96984",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96984"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://jenkins.io/security/advisory/2017-03-20/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2017-03-20/"
|
||||
},
|
||||
{
|
||||
"name" : "96980",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96980"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2653",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2653"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0898",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0898"
|
||||
},
|
||||
{
|
||||
"name" : "96964",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96964"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,6 +87,16 @@
|
||||
"name" : "RHSA-2018:2243",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2243"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0557",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0557.html"
|
||||
},
|
||||
{
|
||||
"name" : "97025",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97025"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://github.com/candlepin/subscription-manager/commit/2aa48ef65",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/candlepin/subscription-manager/commit/2aa48ef65"
|
||||
},
|
||||
{
|
||||
"name" : "97015",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97015"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,56 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2666",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2666"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3906",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3906"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1409",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-1409.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1410",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1410"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1411",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1411"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1412",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1412"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3454",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
|
||||
},
|
||||
{
|
||||
"name" : "98966",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98966"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,56 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3906",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3906"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1409",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-1409.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1410",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1410"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1411",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1411"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1412",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1412"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3454",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
|
||||
},
|
||||
{
|
||||
"name" : "98965",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98965"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2674",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2674"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1217",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1217"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1218",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1218"
|
||||
},
|
||||
{
|
||||
"name" : "98390",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98390"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us"
|
||||
},
|
||||
{
|
||||
"name" : "101493",
|
||||
"refsource" : "BID",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00087&languageid=en-fr"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03867en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03867en_us"
|
||||
},
|
||||
{
|
||||
"name" : "1040626",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -66,6 +66,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7463"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1217",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1217"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1218",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1218"
|
||||
},
|
||||
{
|
||||
"name" : "98385",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98385"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7464",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7464"
|
||||
},
|
||||
{
|
||||
"name" : "98450",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98450"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7470",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7470"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1259",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1259"
|
||||
},
|
||||
{
|
||||
"name" : "98569",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98569"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7497",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7497"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1601",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1601"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1758",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1758"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7519",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7519"
|
||||
},
|
||||
{
|
||||
"name" : "99075",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "USN-3722-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3722-2/"
|
||||
},
|
||||
{
|
||||
"name" : "1041367",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html"
|
||||
},
|
||||
{
|
||||
"name" : "1041367",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,6 +70,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180728 [SECURITY] [DLA 1449-1] openssl security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3984ef0b72831da8b3ece4745cac4f8575b19098",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -70,6 +70,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180728 [SECURITY] [DLA 1449-1] openssl security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=349a41da1ad88ad87825414752a8ff5fdd6a6c3f",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -71,6 +71,21 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2276",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2276"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2277",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2277"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2279",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2279"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=200069",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45088",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45088/"
|
||||
},
|
||||
{
|
||||
"name" : "https://vulncode.com/advisory/CVE-2018-13859",
|
||||
"refsource" : "MISC",
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180213 [SECURITY] [DLA 1281-1] advancecomp security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889270",
|
||||
"refsource" : "CONFIRM",
|
||||
@ -76,6 +81,11 @@
|
||||
"name" : "https://sourceforge.net/p/advancemame/bugs/259/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/p/advancemame/bugs/259/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3570-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3570-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180728 [SECURITY] [DLA-1448-1] policykit-1 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1116",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104824"
|
||||
},
|
||||
{
|
||||
"name" : "1041306",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104824"
|
||||
},
|
||||
{
|
||||
"name" : "1041306",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104824"
|
||||
},
|
||||
{
|
||||
"name" : "1041306",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104824"
|
||||
},
|
||||
{
|
||||
"name" : "1041306",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104824"
|
||||
},
|
||||
{
|
||||
"name" : "1041306",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104824"
|
||||
},
|
||||
{
|
||||
"name" : "1041306",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104824"
|
||||
},
|
||||
{
|
||||
"name" : "1041306",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104824"
|
||||
},
|
||||
{
|
||||
"name" : "1041306",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://support.f5.com/csp/article/K12403422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.f5.com/csp/article/K12403422"
|
||||
},
|
||||
{
|
||||
"name" : "104906",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user