- Synchronized data.

This commit is contained in:
CVE Team 2017-12-01 17:02:30 -05:00
parent db8703bd63
commit ac736da829
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
84 changed files with 462 additions and 0 deletions

View File

@ -55,6 +55,9 @@
{
"url" : "https://sourceforge.net/p/jasypt/code/668/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3141"
},
{
"url" : "http://www.securitytracker.com/id/1039744"
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://issues.apache.org/jira/browse/THRIFT-3231"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3115"
},
{
"url" : "http://www.securityfocus.com/bid/99112"
}

View File

@ -70,6 +70,15 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3774"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00174.html"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3777"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3221"
},
{
"url" : "http://www.securityfocus.com/bid/95869"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3777"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3221"
},
{
"url" : "http://www.securityfocus.com/bid/95869"
},

View File

@ -196,6 +196,18 @@
{
"url" : "https://security.gentoo.org/glsa/201707-01"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3113"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3114"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3239"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3240"
},
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html"
},

View File

@ -67,6 +67,9 @@
{
"url" : "http://www.jcraft.com/jsch/ChangeLog"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3115"
},
{
"url" : "http://www.securityfocus.com/bid/93100"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://pivotal.io/security/cve-2016-9878"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3115"
},
{
"url" : "http://www.securityfocus.com/bid/95072"
}

View File

@ -60,6 +60,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3981"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3200"
},
{
"url" : "http://www.securityfocus.com/bid/100267"
},

View File

@ -60,6 +60,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3981"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3200"
},
{
"url" : "http://www.securityfocus.com/bid/100262"
},

View File

@ -56,6 +56,9 @@
"reference_data" : [
{
"url" : "https://github.com/open-iscsi/tcmu-runner/commit/61bd03e600d2abf309173e9186f4d465bb1b7157"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3277"
}
]
}

View File

@ -56,6 +56,9 @@
"reference_data" : [
{
"url" : "https://github.com/open-iscsi/tcmu-runner/issues/194"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3277"
}
]
}

View File

@ -56,6 +56,9 @@
"reference_data" : [
{
"url" : "https://github.com/open-iscsi/tcmu-runner/pull/200/commits/bb80e9c7a798f035768260ebdadffb6eb0786178"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3277"
}
]
}

View File

@ -56,6 +56,9 @@
"reference_data" : [
{
"url" : "https://github.com/open-iscsi/tcmu-runner/pull/200/commits/e2d953050766ac538615a811c64b34358614edce"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3277"
}
]
}

View File

@ -60,6 +60,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-4007"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3263"
},
{
"url" : "http://www.securityfocus.com/bid/101519"
},

View File

@ -73,6 +73,15 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3981"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3295"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3315"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3322"
},
{
"url" : "http://www.securityfocus.com/bid/99121"
}

View File

@ -63,6 +63,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101402"
},

View File

@ -63,6 +63,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101337"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-4002"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101390"
},

View File

@ -63,6 +63,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101441"
},

View File

@ -63,6 +63,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101316"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101378"
},

View File

@ -63,6 +63,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101420"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101319"
},

View File

@ -63,6 +63,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101397"
},

View File

@ -63,6 +63,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101444"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101384"
},

View File

@ -69,6 +69,12 @@
{
"url" : "https://security.gentoo.org/glsa/201710-31"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "http://www.securityfocus.com/bid/101328"
},

View File

@ -63,6 +63,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101314"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101396"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101315"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101382"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101354"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101348"
},

View File

@ -79,6 +79,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101341"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101369"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101413"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101355"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-4002"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101375"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-4002"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101415"
},

View File

@ -62,6 +62,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-4002"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3265"
},
{
"url" : "http://www.securityfocus.com/bid/101406"
},

View File

@ -83,6 +83,15 @@
{
"url" : "https://security.gentoo.org/glsa/201711-14"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3267"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
},
{
"url" : "http://www.securityfocus.com/bid/101321"
},

View File

@ -64,6 +64,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3925"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3369"
},
{
"url" : "http://www.securityfocus.com/bid/99895"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://nodejs.org/en/blog/vulnerability/july-2017-security-releases/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3002"
},
{
"url" : "http://www.securityfocus.com/bid/99959"
}

View File

@ -84,6 +84,9 @@
},
{
"url" : "https://security.gentoo.org/glsa/201709-06"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3005"
}
]
}

View File

@ -56,6 +56,9 @@
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11770"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3248"
},
{
"url" : "http://www.securityfocus.com/bid/101710"
},

View File

@ -67,6 +67,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3953"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3227"
},
{
"url" : "http://www.securityfocus.com/bid/100455"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://svn.apache.org/viewvc?view=revision&revision=1807976"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3270"
},
{
"url" : "http://www.securityfocus.com/bid/101560"
}

View File

@ -68,6 +68,18 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171018-0001/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3080"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3081"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3113"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3114"
},
{
"url" : "http://www.securityfocus.com/bid/100901"
},

View File

@ -74,6 +74,18 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171018-0002/"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3080"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3081"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3113"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3114"
},
{
"url" : "http://www.securityfocus.com/bid/100954"
},

View File

@ -79,6 +79,15 @@
{
"url" : "https://twitter.com/searchtools_avi/status/918904813613543424"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3123"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3124"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3244"
},
{
"url" : "http://www.securityfocus.com/bid/101261"
}

View File

@ -89,6 +89,9 @@
{
"url" : "https://security.gentoo.org/glsa/201711-06"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3075"
},
{
"url" : "http://www.securityfocus.com/bid/101592"
},

View File

@ -86,6 +86,9 @@
{
"url" : "https://security.gentoo.org/glsa/201711-06"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3075"
},
{
"url" : "http://www.securityfocus.com/bid/101590"
},

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484297"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3111"
},
{
"url" : "http://www.securityfocus.com/bid/100607"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484306"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3111"
},
{
"url" : "http://www.securityfocus.com/bid/100607"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484332"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3111"
},
{
"url" : "http://www.securityfocus.com/bid/100607"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484334"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3111"
},
{
"url" : "http://www.securityfocus.com/bid/100607"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484335"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3111"
},
{
"url" : "http://www.securityfocus.com/bid/100607"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484338"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3111"
},
{
"url" : "http://www.securityfocus.com/bid/100607"
}

View File

@ -64,6 +64,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3981"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3200"
},
{
"url" : "http://www.securityfocus.com/bid/100878"
},

View File

@ -61,6 +61,12 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3991"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3368"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3369"
},
{
"url" : "http://www.securityfocus.com/bid/100694"
}

View File

@ -58,6 +58,15 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4043"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3260"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3261"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3278"
},
{
"url" : "http://www.ubuntu.com/usn/USN-3486-1"
},

View File

@ -56,6 +56,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15085"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3110"
},
{
"url" : "http://www.securityfocus.com/bid/101554"
}

View File

@ -56,6 +56,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15086"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3110"
},
{
"url" : "http://www.securityfocus.com/bid/101555"
}

View File

@ -56,6 +56,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15087"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3110"
},
{
"url" : "http://www.securityfocus.com/bid/101556"
}

View File

@ -58,6 +58,15 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4043"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3260"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3261"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3278"
},
{
"url" : "http://www.ubuntu.com/usn/USN-3486-1"
},

View File

@ -61,6 +61,12 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1501290"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3368"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3369"
},
{
"url" : "http://www.securityfocus.com/bid/101262"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://www.debian.org/security/2017/dsa-4041"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3269"
},
{
"url" : "http://www.securitytracker.com/id/1039844"
}

View File

@ -73,6 +73,15 @@
{
"url" : "https://security.gentoo.org/glsa/201710-32"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3195"
},
{
"url" : "http://www.securityfocus.com/bid/99135"
},

View File

@ -73,6 +73,15 @@
{
"url" : "https://security.gentoo.org/glsa/201710-32"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3195"
},
{
"url" : "http://www.securityfocus.com/bid/99134"
},

View File

@ -65,6 +65,12 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3871"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3354"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3355"
},
{
"url" : "http://www.securityfocus.com/bid/98814"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://issues.apache.org/jira/browse/LOG4J2-1863"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3244"
},
{
"url" : "http://www.securityfocus.com/bid/97702"
}

View File

@ -82,6 +82,12 @@
{
"url" : "https://security.gentoo.org/glsa/201705-09"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3080"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3081"
},
{
"url" : "http://www.securitytracker.com/id/1038218"
}

View File

@ -76,6 +76,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3892"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3080"
},
{
"url" : "http://www.securityfocus.com/bid/98888"
},

View File

@ -64,6 +64,9 @@
{
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3071"
},
{
"url" : "http://www.securityfocus.com/bid/97045"
},

View File

@ -64,6 +64,9 @@
{
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3071"
},
{
"url" : "http://www.securityfocus.com/bid/97049"
},

View File

@ -64,6 +64,9 @@
{
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3071"
},
{
"url" : "http://www.securityfocus.com/bid/97050"
},

View File

@ -58,6 +58,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3835"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3093"
},
{
"url" : "http://www.securityfocus.com/bid/97406"
},

View File

@ -70,6 +70,12 @@
{
"url" : "https://security.gentoo.org/glsa/201710-32"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"url" : "http://www.securityfocus.com/bid/99137"
},

View File

@ -68,6 +68,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3974"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3081"
},
{
"url" : "http://www.securityfocus.com/bid/100280"
}

View File

@ -73,6 +73,15 @@
{
"url" : "https://security.gentoo.org/glsa/201710-32"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3195"
},
{
"url" : "http://www.securityfocus.com/bid/99170"
},

View File

@ -56,6 +56,9 @@
{
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8585"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3248"
},
{
"url" : "http://www.securityfocus.com/bid/99432"
},

View File

@ -77,6 +77,27 @@
{
"url" : "https://security.gentoo.org/glsa/201710-32"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3113"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3114"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3195"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3239"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3240"
},
{
"url" : "http://www.securityfocus.com/bid/99569"
},

View File

@ -82,6 +82,30 @@
{
"url" : "https://security.gentoo.org/glsa/201710-32"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3018"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3113"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3114"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3195"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3239"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3240"
},
{
"url" : "http://www.securityfocus.com/bid/100872"
},