- Synchronized data.

This commit is contained in:
CVE Team 2018-08-01 06:05:38 -04:00
parent 522c63cb24
commit 818eb1cb29
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
46 changed files with 500 additions and 0 deletions

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1238136"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180731-0003/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180731-0003/"
},
{
"name" : "DSA-3388",
"refsource" : "DEBIAN",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180731-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180731-0002/"
},
{
"name" : "DSA-3669",
"refsource" : "DEBIAN",

View File

@ -77,6 +77,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1784"
},
{
"name" : "RHSA-2018:2317",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2317"
},
{
"name" : "91736",
"refsource" : "BID",

View File

@ -77,6 +77,26 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8611",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8611"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05333384",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05333384"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333384",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05333384"
},
{
"name" : "94378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94378"
},
{
"name" : "1037312",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037312"
}
]
}

View File

@ -82,6 +82,11 @@
"name" : "https://projects.theforeman.org/issues/17066/",
"refsource" : "CONFIRM",
"url" : "https://projects.theforeman.org/issues/17066/"
},
{
"name" : "93859",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93859"
}
]
}

View File

@ -72,6 +72,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8614",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8614"
},
{
"name" : "94108",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94108"
}
]
}

View File

@ -82,6 +82,26 @@
"name" : "https://curl.haxx.se/CVE-2016-8615.patch",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/CVE-2016-8615.patch"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94096"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -82,6 +82,26 @@
"name" : "https://curl.haxx.se/CVE-2016-8616.patch",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/CVE-2016-8616.patch"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94094",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94094"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -82,6 +82,26 @@
"name" : "https://curl.haxx.se/CVE-2016-8617.patch",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/CVE-2016-8617.patch"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94097",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94097"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -77,6 +77,26 @@
"name" : "https://curl.haxx.se/docs/adv_20161102D.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_20161102D.html"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94098"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -82,6 +82,26 @@
"name" : "https://curl.haxx.se/CVE-2016-8619.patch",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/CVE-2016-8619.patch"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94100",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94100"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -77,6 +77,26 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8620",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8620"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94102",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94102"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -82,6 +82,26 @@
"name" : "https://curl.haxx.se/CVE-2016-8621.patch",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/CVE-2016-8621.patch"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94101",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94101"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -85,6 +85,26 @@
"name" : "https://curl.haxx.se/docs/adv_20161102H.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_20161102H.html"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94105",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94105"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -82,6 +82,26 @@
"name" : "https://curl.haxx.se/CVE-2016-8623.patch",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/CVE-2016-8623.patch"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94106",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94106"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -77,6 +77,26 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8624",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8624"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94103",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94103"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -82,6 +82,26 @@
"name" : "https://curl.haxx.se/CVE-2016-8625.patch",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/CVE-2016-8625.patch"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94107",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94107"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -77,6 +77,31 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8626",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8626"
},
{
"name" : "RHSA-2016:2815",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2815.html"
},
{
"name" : "RHSA-2016:2816",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2816.html"
},
{
"name" : "RHSA-2016:2847",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2847.html"
},
{
"name" : "RHSA-2016:2848",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2848.html"
},
{
"name" : "94488",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94488"
}
]
}

View File

@ -72,6 +72,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8628",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8628"
},
{
"name" : "RHSA-2016:2778",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:2778"
},
{
"name" : "94109",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94109"
}
]
}

View File

@ -72,6 +72,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8631",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8631"
},
{
"name" : "RHSA-2016:2696",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:2696"
},
{
"name" : "94110",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94110"
}
]
}

View File

@ -72,6 +72,36 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8657",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8657"
},
{
"name" : "RHSA-2017:0826",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0826.html"
},
{
"name" : "RHSA-2017:0827",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0827.html"
},
{
"name" : "RHSA-2017:0828",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0828.html"
},
{
"name" : "RHSA-2017:0829",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0829.html"
},
{
"name" : "RHSA-2018:1609",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1609"
},
{
"name" : "96896",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96896"
}
]
}

View File

@ -82,6 +82,26 @@
"name" : "https://github.com/uclouvain/openjpeg/issues/862",
"refsource" : "CONFIRM",
"url" : "https://github.com/uclouvain/openjpeg/issues/862"
},
{
"name" : "DSA-3768",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3768"
},
{
"name" : "GLSA-201710-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-26"
},
{
"name" : "RHSA-2017:0838",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0838.html"
},
{
"name" : "97073",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97073"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845393"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180731-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180731-0002/"
},
{
"name" : "DSA-3738",
"refsource" : "DEBIAN",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845385"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180731-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180731-0002/"
},
{
"name" : "DSA-3738",
"refsource" : "DEBIAN",

View File

@ -72,6 +72,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2240"
},
{
"name" : "RHSA-2018:2308",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2308"
},
{
"name" : "USN-3708-1",
"refsource" : "UBUNTU",

View File

@ -96,6 +96,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716747"
},
{
"name" : "104927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104927"
},
{
"name" : "ibm-sterling-cve20171633-info-disc(133180)",
"refsource" : "XF",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "https://lists.debian.org/debian-security-announce/2017/msg00039.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180731-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180731-0002/"
},
{
"name" : "DSA-3787",
"refsource" : "DEBIAN",

View File

@ -92,6 +92,11 @@
"name" : "https://web-material3.yokogawa.com/1/6712/details/YSAR-18-0004-E.pdf",
"refsource" : "CONFIRM",
"url" : "https://web-material3.yokogawa.com/1/6712/details/YSAR-18-0004-E.pdf"
},
{
"name" : "104376",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104376"
}
]
}

View File

@ -67,6 +67,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-142-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-142-01"
},
{
"name" : "104286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104286"
}
]
}

View File

@ -72,6 +72,11 @@
"name" : "http://martem.eu/csa/Martem_CSA_Telem_1805184.pdf",
"refsource" : "CONFIRM",
"url" : "http://martem.eu/csa/Martem_CSA_Telem_1805184.pdf"
},
{
"name" : "104286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104286"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "http://martem.eu/csa/Martem_CSA_Telem_1805181.pdf",
"refsource" : "CONFIRM",
"url" : "http://martem.eu/csa/Martem_CSA_Telem_1805181.pdf"
},
{
"name" : "104286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104286"
}
]
}

View File

@ -86,6 +86,16 @@
"name" : "RHSA-2018:2166",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2166"
},
{
"name" : "RHSA-2018:2321",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2321"
},
{
"name" : "1041396",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041396"
}
]
}

View File

@ -86,6 +86,16 @@
"name" : "RHSA-2018:2166",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2166"
},
{
"name" : "RHSA-2018:2321",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2321"
},
{
"name" : "1041396",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041396"
}
]
}

View File

@ -62,6 +62,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180731 [SECURITY] [DLA 1454-1] network-manager-vpnc security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00048.html"
},
{
"name" : "https://pulsesecurity.co.nz/advisories/NM-VPNC-Privesc",
"refsource" : "MISC",

View File

@ -65,6 +65,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45106",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45106/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906",
"refsource" : "CONFIRM",

View File

@ -72,6 +72,11 @@
"name" : "20180725 DSA-2018-120: Dell EMC NetWorker Clear-Text authentication over network vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Jul/92"
},
{
"name" : "1041393",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041393"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45105",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45105/"
},
{
"name" : "https://gist.github.com/owodelta/9714faf9a86435cef5a99d4930eaee20",
"refsource" : "MISC",

View File

@ -81,6 +81,11 @@
"name" : "USN-3719-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3719-2/"
},
{
"name" : "104931",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104931"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "USN-3719-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3719-2/"
},
{
"name" : "104925",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104925"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://xenbits.xen.org/xsa/advisory-274.html",
"refsource" : "MISC",
"url" : "https://xenbits.xen.org/xsa/advisory-274.html"
},
{
"name" : "104924",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104924"
},
{
"name" : "1041397",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041397"
}
]
}

View File

@ -118,6 +118,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10717531"
},
{
"name" : "104928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104928"
},
{
"name" : "ibm-dng-cve20181529-xss(142291)",
"refsource" : "XF",

View File

@ -96,6 +96,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716747"
},
{
"name" : "104927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104927"
},
{
"name" : "ibm-sterling-cve20181564-info-disc(142968)",
"refsource" : "XF",

View File

@ -96,6 +96,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716747"
},
{
"name" : "104927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104927"
},
{
"name" : "ibm-sterling-cve20181679-info-disc(145180)",
"refsource" : "XF",

View File

@ -488,6 +488,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2289"
},
{
"name" : "RHSA-2018:2309",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2309"
},
{
"name" : "RHSA-2018:2328",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2328"
},
{
"name" : "USN-3651-1",
"refsource" : "UBUNTU",

View File

@ -60,6 +60,11 @@
"name" : "https://support.f5.com/csp/article/K27391542",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K27391542"
},
{
"name" : "104922",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104922"
}
]
}

View File

@ -69,6 +69,11 @@
"name" : "https://support.f5.com/csp/article/K75432956",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K75432956"
},
{
"name" : "104921",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104921"
}
]
}