- Synchronized data.

This commit is contained in:
CVE Team 2017-12-07 06:03:46 -05:00
parent 25b69f4fa5
commit 5ac56c811f
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
114 changed files with 432 additions and 0 deletions

View File

@ -58,6 +58,18 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3141"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2808"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2809"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2810"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2811"
},
{
"url" : "http://www.securitytracker.com/id/1039744"
}

View File

@ -58,6 +58,18 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3829"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2808"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2809"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2810"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2811"
},
{
"url" : "http://www.securityfocus.com/bid/79865"
},

View File

@ -72,6 +72,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/88440"
},
{
"url" : "http://www.securityfocus.com/bid/102073"
}
]
}

View File

@ -69,6 +69,9 @@
},
{
"url" : "http://lists.opensuse.org/opensuse-updates/2016-07/msg00039.html"
},
{
"url" : "http://www.securityfocus.com/bid/102073"
}
]
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-17"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95557"
},

View File

@ -57,6 +57,15 @@
{
"url" : "https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2800"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2801"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2802"
},
{
"url" : "http://www.securityfocus.com/bid/101010"
},

View File

@ -76,6 +76,9 @@
{
"url" : "https://security.gentoo.org/glsa/201709-22"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/99854"
},

View File

@ -76,6 +76,9 @@
{
"url" : "https://security.gentoo.org/glsa/201709-22"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/99818"
},

View File

@ -83,6 +83,12 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101333"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101378"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101319"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101384"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101396"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101315"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101382"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101354"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101348"
},

View File

@ -88,6 +88,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101341"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101369"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101413"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101355"
},

View File

@ -92,6 +92,12 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2998"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"url" : "http://www.securityfocus.com/bid/101321"
},

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102072"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102072"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102073"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102073"
}
]
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://security.gentoo.org/glsa/201710-22"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2899"
},
{
"url" : "http://www.securityfocus.com/bid/101286"
},

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-switch"
},
{
"url" : "http://www.securityfocus.com/bid/102069"
}
]
}

View File

@ -54,6 +54,15 @@
"reference_data" : [
{
"url" : "https://support.apple.com/HT208221"
},
{
"url" : "http://www.securitytracker.com/id/1039952"
},
{
"url" : "http://www.securitytracker.com/id/1039953"
},
{
"url" : "http://www.securitytracker.com/id/1039966"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102073"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102073"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102073"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102073"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102072"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102072"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102072"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102072"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102072"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"url" : "http://www.securityfocus.com/bid/102072"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-48.html"
},
{
"url" : "http://www.securityfocus.com/bid/102029"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-47.html"
},
{
"url" : "http://www.securityfocus.com/bid/102030"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-49.html"
},
{
"url" : "http://www.securityfocus.com/bid/102071"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27452"
},
{
"url" : "http://www.securityfocus.com/bid/102023"
}
]
}

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://wpvulndb.com/vulnerabilities/8969"
},
{
"url" : "http://www.securityfocus.com/bid/102024"
}
]
}

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://wpvulndb.com/vulnerabilities/8966"
},
{
"url" : "http://www.securityfocus.com/bid/102024"
}
]
}

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://wpvulndb.com/vulnerabilities/8968"
},
{
"url" : "http://www.securityfocus.com/bid/102024"
}
]
}

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://wpvulndb.com/vulnerabilities/8967"
},
{
"url" : "http://www.securityfocus.com/bid/102024"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-12/msg00166.html"
},
{
"url" : "http://www.securityfocus.com/bid/102059"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://wordpress.org/plugins/wp-mailster/#developers"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/8973"
}
]
}

View File

@ -73,6 +73,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95571"
},

View File

@ -73,6 +73,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95565"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-17"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95482"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-17"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95486"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95589"
},

View File

@ -73,6 +73,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95560"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-17"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95583"
},

View File

@ -73,6 +73,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95501"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97725"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97742"
},

View File

@ -73,6 +73,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95491"
},

View File

@ -70,6 +70,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-17"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95527"
},

View File

@ -73,6 +73,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95585"
},

View File

@ -73,6 +73,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95588"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-17"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95479"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://security.gentoo.org/glsa/201702-17"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/95470"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97772"
},

View File

@ -60,6 +60,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97747"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97776"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97791"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97820"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97831"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97845"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97837"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97847"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97826"
},

View File

@ -67,6 +67,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3834"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97812"
},

View File

@ -67,6 +67,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3834"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97851"
},

View File

@ -67,6 +67,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3834"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97849"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97818"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97822"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97825"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97848"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99746"
},

View File

@ -66,6 +66,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97754"
},

View File

@ -67,6 +67,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3834"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/97765"
},

View File

@ -60,6 +60,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99722"
},

View File

@ -60,6 +60,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99729"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99748"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99778"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99753"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99765"
},

View File

@ -73,6 +73,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-3955"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99767"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99779"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99772"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99775"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99783"
},

View File

@ -56,6 +56,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99786"
},

View File

@ -60,6 +60,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99796"
},

View File

@ -67,6 +67,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3922"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99789"
},

View File

@ -60,6 +60,9 @@
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"url" : "http://www.securityfocus.com/bid/99799"
},

Some files were not shown because too many files have changed in this diff Show More