- Synchronized data.

This commit is contained in:
CVE Team 2017-11-18 06:03:49 -05:00
parent c0f0595b4e
commit 7a126433ff
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
55 changed files with 180 additions and 0 deletions

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1095974"
},
{
"url" : "http://www.securityfocus.com/bid/101872"
}
]
}

View File

@ -61,6 +61,9 @@
{
"url" : "http://www.securityfocus.com/bid/66737"
},
{
"url" : "http://www.securityfocus.com/bid/101873"
},
{
"url" : "http://www.securitytracker.com/id/1030070"
}

View File

@ -64,6 +64,9 @@
{
"url" : "https://www.tenable.com/security/tns-2016-18"
},
{
"url" : "https://www.tenable.com/security/tns-2017-14"
},
{
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178193.html"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.exploit-db.com/exploits/41454/"
},
{
"url" : "https://www.exploit-db.com/exploits/43125/"
},
{
"url" : "https://0patch.blogspot.si/2017/03/0patching-another-0-day-internet.html"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.exploit-db.com/exploits/41661/"
},
{
"url" : "https://www.exploit-db.com/exploits/43125/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0059"
},

View File

@ -67,6 +67,9 @@
"reference_data" : [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-10269-4021872.html"
},
{
"url" : "http://www.securityfocus.com/bid/101875"
}
]
}

View File

@ -67,6 +67,9 @@
"reference_data" : [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-10269-4021872.html"
},
{
"url" : "http://www.securityfocus.com/bid/101871"
}
]
}

View File

@ -67,6 +67,9 @@
"reference_data" : [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-10269-4021872.html"
},
{
"url" : "http://www.securityfocus.com/bid/101870"
}
]
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://github.com/ImageMagick/ImageMagick/issues/502"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "http://www.securityfocus.com/bid/99600"
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.tenable.com/security/tns-2017-13"
},
{
"url" : "http://www.securitytracker.com/id/1039804"
}
]
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4019"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43152/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11811"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43153/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11861"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43154/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11873"
},

View File

@ -55,6 +55,9 @@
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ipp"
},
{
"url" : "http://www.securityfocus.com/bid/101869"
},
{
"url" : "http://www.securitytracker.com/id/1039829"
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-uva"
},
{
"url" : "http://www.securityfocus.com/bid/101879"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://www.debian.org/security/2017/dsa-4019"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "https://issues.apache.org/jira/browse/CAMEL-11923"
},
{
"url" : "http://www.securityfocus.com/bid/101874"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "https://issues.apache.org/jira/browse/CAMEL-11929"
},
{
"url" : "http://www.securityfocus.com/bid/101876"
}
]
}

View File

@ -58,6 +58,9 @@
"reference_data" : [
{
"url" : "https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E"
},
{
"url" : "http://www.securityfocus.com/bid/101868"
}
]
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4019"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "http://www.securityfocus.com/bid/100155"
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://github.com/ImageMagick/ImageMagick/commit/04178de2247e353fc095846784b9a10fefdbf890"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4019"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4019"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "https://security.gentoo.org/glsa/201711-07"
},

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
},
{
"url" : "http://www.securityfocus.com/bid/100944"
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
}
]
}

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://nodejs.org/en/blog/vulnerability/oct-2017-dos/"
},
{
"url" : "http://www.securityfocus.com/bid/101881"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
}
]
}

View File

@ -66,6 +66,9 @@
},
{
"url" : "https://patchwork.ozlabs.org/patch/827077/"
},
{
"url" : "http://www.securityfocus.com/bid/101877"
}
]
}

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43014/"
},
{
"url" : "https://xenbits.xen.org/xsa/advisory-240.html"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43155/"
},
{
"url" : "https://kay-malwarebenchmark.github.io/blog/cve-2017-15806-critical-rce-vulnerability/"
},

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://github.com/ImageMagick/ImageMagick/issues/851"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4040"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://github.com/libav/libav/commit/cd4663dc80323ba64989d0c103d51ad3ee0e9c2f"
},
{
"url" : "http://www.securityfocus.com/bid/101882"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43149/"
},
{
"url" : "https://www.linkedin.com/pulse/lansweeper-bug-miguel-angel-mendez-oscp"
}

View File

@ -58,6 +58,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22009973"
},
{
"url" : "http://www.securityfocus.com/bid/101880"
}
]
}

View File

@ -68,6 +68,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171107-0002/"
},
{
"url" : "https://www.tenable.com/security/tns-2017-14"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4017"
},

View File

@ -62,6 +62,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171107-0002/"
},
{
"url" : "https://www.tenable.com/security/tns-2017-14"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4017"
},

View File

@ -58,6 +58,12 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0017.html"
},
{
"url" : "http://www.securityfocus.com/bid/101786"
},
{
"url" : "http://www.securitytracker.com/id/1039759"
}
]
}

View File

@ -58,6 +58,12 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0017.html"
},
{
"url" : "http://www.securityfocus.com/bid/101785"
},
{
"url" : "http://www.securitytracker.com/id/1039759"
}
]
}

View File

@ -58,6 +58,9 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0019.html"
},
{
"url" : "http://www.securitytracker.com/id/1039837"
}
]
}

View File

@ -65,6 +65,9 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
},
{
"url" : "http://www.securitytracker.com/id/1039835"
}
]
}

View File

@ -65,6 +65,12 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
},
{
"url" : "http://www.securitytracker.com/id/1039835"
},
{
"url" : "http://www.securitytracker.com/id/1039836"
}
]
}

View File

@ -65,6 +65,12 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
},
{
"url" : "http://www.securitytracker.com/id/1039835"
},
{
"url" : "http://www.securitytracker.com/id/1039836"
}
]
}

View File

@ -65,6 +65,12 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
},
{
"url" : "http://www.securitytracker.com/id/1039835"
},
{
"url" : "http://www.securitytracker.com/id/1039836"
}
]
}

View File

@ -65,6 +65,9 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
},
{
"url" : "http://www.securitytracker.com/id/1039835"
}
]
}

View File

@ -191,6 +191,9 @@
"reference_data" : [
{
"url" : "https://www.tibco.com/support/advisories/2017/11/tibco-security-advisory-november-15-2017-tibco-jasperreports-2017-5532"
},
{
"url" : "http://www.securityfocus.com/bid/101873"
}
]
},

View File

@ -112,6 +112,9 @@
"reference_data" : [
{
"url" : "http://www.tibco.com/support/advisories/2017/11/tibco-security-advisory-november-15-2017-tibco-jasperreports-server-2017"
},
{
"url" : "http://www.securityfocus.com/bid/101878"
}
]
},

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://support.f5.com/csp/article/K21905460"
},
{
"url" : "http://www.securitytracker.com/id/1039839"
}
]
}

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43151/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8751"
},