diff --git a/2017/12xxx/CVE-2017-12106.json b/2017/12xxx/CVE-2017-12106.json index a1ab215bf88..28a6467f454 100644 --- a/2017/12xxx/CVE-2017-12106.json +++ b/2017/12xxx/CVE-2017-12106.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0458", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0458" - }, { "name": "101189", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101189" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0458", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0458" } ] }, diff --git a/2017/12xxx/CVE-2017-12110.json b/2017/12xxx/CVE-2017-12110.json index 771b4dacf40..ace4e67c30d 100644 --- a/2017/12xxx/CVE-2017-12110.json +++ b/2017/12xxx/CVE-2017-12110.json @@ -58,15 +58,15 @@ "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4173" }, - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0462", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0462" - }, { "refsource": "GENTOO", "name": "GLSA-202003-64", "url": "https://security.gentoo.org/glsa/202003-64" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0462", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0462" } ] }, diff --git a/2017/12xxx/CVE-2017-12111.json b/2017/12xxx/CVE-2017-12111.json index 752f4d3d6e0..b6b00522682 100644 --- a/2017/12xxx/CVE-2017-12111.json +++ b/2017/12xxx/CVE-2017-12111.json @@ -58,15 +58,15 @@ "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4173" }, - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0463", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0463" - }, { "refsource": "GENTOO", "name": "GLSA-202003-64", "url": "https://security.gentoo.org/glsa/202003-64" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0463", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0463" } ] }, diff --git a/2017/12xxx/CVE-2017-12112.json b/2017/12xxx/CVE-2017-12112.json index 6f4f0f64005..bec96b1dae8 100644 --- a/2017/12xxx/CVE-2017-12112.json +++ b/2017/12xxx/CVE-2017-12112.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0464", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0464" - }, { "name": "102475", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102475" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0464", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0464" } ] }, diff --git a/2017/12xxx/CVE-2017-12114.json b/2017/12xxx/CVE-2017-12114.json index 470bf9438c3..ec67f3169bd 100644 --- a/2017/12xxx/CVE-2017-12114.json +++ b/2017/12xxx/CVE-2017-12114.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0466", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0466" - }, { "name": "102475", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102475" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0466", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0466" } ] }, diff --git a/2017/12xxx/CVE-2017-12115.json b/2017/12xxx/CVE-2017-12115.json index a842a43be97..33688972618 100644 --- a/2017/12xxx/CVE-2017-12115.json +++ b/2017/12xxx/CVE-2017-12115.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0467", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0467" - }, { "name": "102475", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102475" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0467", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0467" } ] }, diff --git a/2017/12xxx/CVE-2017-12116.json b/2017/12xxx/CVE-2017-12116.json index 8435022b7de..925bb72c7d2 100644 --- a/2017/12xxx/CVE-2017-12116.json +++ b/2017/12xxx/CVE-2017-12116.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0468", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0468" - }, { "name": "102475", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102475" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0468", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0468" } ] }, diff --git a/2017/12xxx/CVE-2017-12117.json b/2017/12xxx/CVE-2017-12117.json index 35c10a9aa8d..838dcce6776 100644 --- a/2017/12xxx/CVE-2017-12117.json +++ b/2017/12xxx/CVE-2017-12117.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0469", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0469" - }, { "name": "102475", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102475" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0469", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0469" } ] }, diff --git a/2017/12xxx/CVE-2017-12119.json b/2017/12xxx/CVE-2017-12119.json index cf97eb0b4ab..71ac7fbf81e 100644 --- a/2017/12xxx/CVE-2017-12119.json +++ b/2017/12xxx/CVE-2017-12119.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0471", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0471" - }, { "name": "102475", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102475" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0471", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0471" } ] }, diff --git a/2017/12xxx/CVE-2017-12122.json b/2017/12xxx/CVE-2017-12122.json index 76785f64480..ab41a56607c 100644 --- a/2017/12xxx/CVE-2017-12122.json +++ b/2017/12xxx/CVE-2017-12122.json @@ -53,11 +53,6 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0488", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0488" - }, { "name": "DSA-4177", "refsource": "DEBIAN", @@ -77,6 +72,11 @@ "refsource": "GENTOO", "name": "GLSA-201903-17", "url": "https://security.gentoo.org/glsa/201903-17" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0488", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0488" } ] }, diff --git a/2018/3xxx/CVE-2018-3837.json b/2018/3xxx/CVE-2018-3837.json index e1c71080379..df552b4143d 100644 --- a/2018/3xxx/CVE-2018-3837.json +++ b/2018/3xxx/CVE-2018-3837.json @@ -58,11 +58,6 @@ "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4177" }, - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0519", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0519" - }, { "name": "DSA-4184", "refsource": "DEBIAN", @@ -72,6 +67,11 @@ "refsource": "GENTOO", "name": "GLSA-201903-17", "url": "https://security.gentoo.org/glsa/201903-17" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0519", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0519" } ] }, diff --git a/2018/3xxx/CVE-2018-3838.json b/2018/3xxx/CVE-2018-3838.json index 754a2e46e45..283015dfd39 100644 --- a/2018/3xxx/CVE-2018-3838.json +++ b/2018/3xxx/CVE-2018-3838.json @@ -53,11 +53,6 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0520", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0520" - }, { "name": "DSA-4177", "refsource": "DEBIAN", @@ -72,6 +67,11 @@ "refsource": "GENTOO", "name": "GLSA-201903-17", "url": "https://security.gentoo.org/glsa/201903-17" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0520", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0520" } ] }, diff --git a/2018/3xxx/CVE-2018-3839.json b/2018/3xxx/CVE-2018-3839.json index f39da245e07..5bd0ad50e87 100644 --- a/2018/3xxx/CVE-2018-3839.json +++ b/2018/3xxx/CVE-2018-3839.json @@ -58,11 +58,6 @@ "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4177" }, - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0521", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0521" - }, { "name": "DSA-4184", "refsource": "DEBIAN", @@ -72,6 +67,11 @@ "refsource": "GENTOO", "name": "GLSA-201903-17", "url": "https://security.gentoo.org/glsa/201903-17" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0521", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0521" } ] }, diff --git a/2018/3xxx/CVE-2018-3844.json b/2018/3xxx/CVE-2018-3844.json index 01b796d1aaf..120552c0ef4 100644 --- a/2018/3xxx/CVE-2018-3844.json +++ b/2018/3xxx/CVE-2018-3844.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0527", - "refsource": "MISC", - "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0527" - }, { "name": "104023", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104023" + }, + { + "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0527", + "refsource": "MISC", + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0527" } ] }, diff --git a/2018/3xxx/CVE-2018-3845.json b/2018/3xxx/CVE-2018-3845.json index 370b5ada5d8..ebfd453d4a5 100644 --- a/2018/3xxx/CVE-2018-3845.json +++ b/2018/3xxx/CVE-2018-3845.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0528", - "refsource": "MISC", - "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0528" - }, { "name": "104023", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104023" + }, + { + "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0528", + "refsource": "MISC", + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0528" } ] }, diff --git a/2018/3xxx/CVE-2018-3846.json b/2018/3xxx/CVE-2018-3846.json index 8203d2a66d2..1708970f170 100644 --- a/2018/3xxx/CVE-2018-3846.json +++ b/2018/3xxx/CVE-2018-3846.json @@ -53,11 +53,6 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0529", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0529" - }, { "refsource": "FEDORA", "name": "FEDORA-2019-3c1aed2aa9", @@ -67,6 +62,11 @@ "refsource": "GENTOO", "name": "GLSA-202101-24", "url": "https://security.gentoo.org/glsa/202101-24" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0529", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0529" } ] }, diff --git a/2018/3xxx/CVE-2018-3847.json b/2018/3xxx/CVE-2018-3847.json index 1efb7231536..fd792bb5f02 100644 --- a/2018/3xxx/CVE-2018-3847.json +++ b/2018/3xxx/CVE-2018-3847.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0530", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0530" - }, { "refsource": "GENTOO", "name": "GLSA-202101-24", "url": "https://security.gentoo.org/glsa/202101-24" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0530", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0530" } ] }, diff --git a/2018/3xxx/CVE-2018-3848.json b/2018/3xxx/CVE-2018-3848.json index cb013171fe1..425b54a6ada 100644 --- a/2018/3xxx/CVE-2018-3848.json +++ b/2018/3xxx/CVE-2018-3848.json @@ -53,11 +53,6 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531" - }, { "refsource": "FEDORA", "name": "FEDORA-2019-3c1aed2aa9", @@ -67,6 +62,11 @@ "refsource": "GENTOO", "name": "GLSA-202101-24", "url": "https://security.gentoo.org/glsa/202101-24" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531" } ] }, diff --git a/2018/3xxx/CVE-2018-3849.json b/2018/3xxx/CVE-2018-3849.json index e5f838620cb..92f0dff8da6 100644 --- a/2018/3xxx/CVE-2018-3849.json +++ b/2018/3xxx/CVE-2018-3849.json @@ -53,11 +53,6 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531" - }, { "refsource": "FEDORA", "name": "FEDORA-2019-3c1aed2aa9", @@ -67,6 +62,11 @@ "refsource": "GENTOO", "name": "GLSA-202101-24", "url": "https://security.gentoo.org/glsa/202101-24" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531" } ] }, diff --git a/2018/3xxx/CVE-2018-3850.json b/2018/3xxx/CVE-2018-3850.json index c04035dc705..f81042c6b45 100644 --- a/2018/3xxx/CVE-2018-3850.json +++ b/2018/3xxx/CVE-2018-3850.json @@ -53,11 +53,6 @@ }, "references": { "reference_data": [ - { - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0532", - "refsource": "MISC", - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0532" - }, { "name": "1040733", "refsource": "SECTRACK", @@ -67,6 +62,11 @@ "name": "103942", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103942" + }, + { + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0532", + "refsource": "MISC", + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0532" } ] }, diff --git a/2018/3xxx/CVE-2018-3851.json b/2018/3xxx/CVE-2018-3851.json index 13ade3e96ae..065c641ea58 100644 --- a/2018/3xxx/CVE-2018-3851.json +++ b/2018/3xxx/CVE-2018-3851.json @@ -53,15 +53,15 @@ }, "references": { "reference_data": [ - { - "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0534", - "refsource": "MISC", - "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0534" - }, { "name": "104023", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104023" + }, + { + "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0534", + "refsource": "MISC", + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0534" } ] },