- Synchronized data.

This commit is contained in:
CVE Team 2018-07-27 06:06:07 -04:00
parent 6bab7160b3
commit bd36f6bae5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
405 changed files with 3310 additions and 0 deletions

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=519692"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03836en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03836en_us"
},
{
"name" : "RHSA-2009:1438",
"refsource" : "REDHAT",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/21/7"
},
{
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274215",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/01/24/4"
},
{
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html"
},
{
"name" : "https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu",
"refsource" : "MISC",

View File

@ -82,6 +82,11 @@
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html"
},
{
"name" : "USN-3717-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3717-2/"
},
{
"name" : "1035023",
"refsource" : "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45078",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45078/"
},
{
"name" : "VU#630872",
"refsource" : "CERT-VN",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html"
},
{
"name" : "http://www.openwall.com/lists/oss-security/2015/10/25/3",
"refsource" : "MISC",

View File

@ -71,6 +71,11 @@
"name" : "https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67",
"refsource" : "MISC",
"url" : "https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67"
},
{
"name" : "USN-3724-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3724-1/"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/11/16"
},
{
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html"
},
{
"name" : "https://busybox.net/news.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/11/16"
},
{
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html"
},
{
"name" : "https://busybox.net/news.html",
"refsource" : "CONFIRM",

View File

@ -77,6 +77,11 @@
"name" : "https://github.com/ansible/ansible-modules-core/pull/5388",
"refsource" : "CONFIRM",
"url" : "https://github.com/ansible/ansible-modules-core/pull/5388"
},
{
"name" : "RHSA-2017:1685",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1685"
}
]
}

View File

@ -56,6 +56,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45005",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45005/"
},
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/119737",
"refsource" : "MISC",

View File

@ -82,6 +82,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name" : "DSA-3959",
"refsource" : "DEBIAN",
@ -91,6 +96,11 @@
"name" : "100503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100503"
},
{
"name" : "1041294",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041294"
}
]
}

View File

@ -96,6 +96,11 @@
"name" : "100812",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100812"
},
{
"name" : "1041300",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041300"
}
]
}

View File

@ -58,6 +58,11 @@
"name" : "https://www.phpmyadmin.net/security/PMASA-2017-1",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2017-1"
},
{
"name" : "95720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95720"
}
]
}

View File

@ -58,6 +58,11 @@
"name" : "https://www.phpmyadmin.net/security/PMASA-2017-3",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2017-3"
},
{
"name" : "95721",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95721"
}
]
}

View File

@ -58,6 +58,11 @@
"name" : "https://www.phpmyadmin.net/security/PMASA-2017-4",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2017-4"
},
{
"name" : "95726",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95726"
}
]
}

View File

@ -58,6 +58,11 @@
"name" : "https://www.phpmyadmin.net/security/PMASA-2017-6",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2017-6"
},
{
"name" : "95732",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95732"
}
]
}

View File

@ -58,6 +58,11 @@
"name" : "https://www.phpmyadmin.net/security/PMASA-2017-7",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2017-7"
},
{
"name" : "95738",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95738"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0433",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0433"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0434",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0434"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0438",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0438"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0451",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0451"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0452",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0452"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0453",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0453"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0454",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0454"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0455",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0455"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0456",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0456"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0457",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0457"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -80,6 +80,61 @@
"name" : "https://www.samba.org/samba/security/CVE-2017-12150.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2017-12150.html"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbux03817en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbux03817en_us"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20170921-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20170921-0001/"
},
{
"name" : "DSA-3983",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3983"
},
{
"name" : "RHSA-2017:2789",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2789"
},
{
"name" : "RHSA-2017:2790",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2790"
},
{
"name" : "RHSA-2017:2791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2791"
},
{
"name" : "RHSA-2017:2858",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2858"
},
{
"name" : "100918",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100918"
},
{
"name" : "1039401",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039401"
}
]
}

View File

@ -80,6 +80,66 @@
"name" : "https://www.samba.org/samba/security/CVE-2017-12163.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2017-12163.html"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbux03817en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbux03817en_us"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20170921-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20170921-0001/"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_17_57_Samba",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_57_Samba"
},
{
"name" : "DSA-3983",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3983"
},
{
"name" : "RHSA-2017:2789",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2789"
},
{
"name" : "RHSA-2017:2790",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2790"
},
{
"name" : "RHSA-2017:2791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2791"
},
{
"name" : "RHSA-2017:2858",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2858"
},
{
"name" : "100925",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100925"
},
{
"name" : "1039401",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039401"
}
]
}

View File

@ -66,6 +66,51 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12167",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12167"
},
{
"name" : "RHSA-2017:3454",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
},
{
"name" : "RHSA-2017:3455",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
},
{
"name" : "RHSA-2017:3456",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
},
{
"name" : "RHSA-2017:3458",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
},
{
"name" : "RHSA-2018:0002",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0002"
},
{
"name" : "RHSA-2018:0003",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0003"
},
{
"name" : "RHSA-2018:0004",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0004"
},
{
"name" : "RHSA-2018:0005",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0005"
},
{
"name" : "100903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100903"
}
]
}

View File

@ -66,6 +66,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12171",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12171"
},
{
"name" : "RHSA-2017:2972",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2972"
},
{
"name" : "101516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101516"
},
{
"name" : "1039633",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039633"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://projects.theforeman.org/issues/22042",
"refsource" : "CONFIRM",
"url" : "https://projects.theforeman.org/issues/22042"
},
{
"name" : "101245",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101245"
}
]
}

View File

@ -60,6 +60,11 @@
"name" : "[kafka-users] 20180726 CVE-2017-12610: Authenticated Kafka clients may impersonate other users",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/b6157be1a09df332294213bd21e90dcf9fe4c1810193be54620e4210@%3Cusers.kafka.apache.org%3E"
},
{
"name" : "104899",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104899"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44498/"
},
{
"name" : "45019",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45019/"
},
{
"name" : "[dev] 20171114 Apache CouchDB CVE-2017-12635 and CVE-2017-12636",
"refsource" : "MLIST",

View File

@ -61,6 +61,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44913/"
},
{
"name" : "45019",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45019/"
},
{
"name" : "[dev] 20171114 Apache CouchDB CVE-2017-12635 and CVE-2017-12636",
"refsource" : "MLIST",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html"
},
{
"name" : "https://bugs.busybox.net/show_bug.cgi?id=10431",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html"
},
{
"name" : "https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8",
"refsource" : "MISC",

View File

@ -62,6 +62,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45010/"
},
{
"name" : "45058",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45058/"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95a762e2c8c942780948091f8f2a4f32fce1ac6f",
"refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43391/"
},
{
"name" : "45087",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45087/"
},
{
"name" : "https://packetstormsecurity.com/files/145530/GetGo-Download-Manager-5.3.0.2712-Buffer-Overflow.html",
"refsource" : "MISC",

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716997"
},
{
"name" : "104885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104885"
},
{
"name" : "ibm-sterling-cve20171544-info-disc(130812)",
"refsource" : "XF",

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716997"
},
{
"name" : "104885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104885"
},
{
"name" : "ibm-sterling-cve20171575-info-disc(132032)",
"refsource" : "XF",

View File

@ -71,6 +71,56 @@
"name" : "https://github.com/keycloak/keycloak/pull/3715/commits/0cb5ba0f6e83162d221681f47b470c3042eef237",
"refsource" : "CONFIRM",
"url" : "https://github.com/keycloak/keycloak/pull/3715/commits/0cb5ba0f6e83162d221681f47b470c3042eef237"
},
{
"name" : "RHSA-2017:2808",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2808"
},
{
"name" : "RHSA-2017:2809",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2809"
},
{
"name" : "RHSA-2017:2810",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2810"
},
{
"name" : "RHSA-2017:2811",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2811"
},
{
"name" : "RHSA-2017:3216",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3216"
},
{
"name" : "RHSA-2017:3217",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3217"
},
{
"name" : "RHSA-2017:3218",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3218"
},
{
"name" : "RHSA-2017:3219",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3219"
},
{
"name" : "RHSA-2017:3220",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3220"
},
{
"name" : "101046",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101046"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2589",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2589"
},
{
"name" : "RHSA-2017:1832",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1832"
}
]
}

View File

@ -76,6 +76,31 @@
"name" : "https://wiki.openstack.org/wiki/OSSN/OSSN-0007",
"refsource" : "CONFIRM",
"url" : "https://wiki.openstack.org/wiki/OSSN/OSSN-0007"
},
{
"name" : "RHSA-2017:1242",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1242"
},
{
"name" : "RHSA-2017:1504",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1504"
},
{
"name" : "RHSA-2017:1537",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1537"
},
{
"name" : "RHSA-2017:1546",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1546"
},
{
"name" : "98576",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98576"
}
]
}

View File

@ -69,6 +69,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2664",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2664"
},
{
"name" : "RHSA-2017:1758",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1758"
},
{
"name" : "RHSA-2017:3484",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3484"
},
{
"name" : "100148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100148"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0406",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0406"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0407",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0407"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0408",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0408"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0409",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0409"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0410",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0410"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0411",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0411"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0412",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0412"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0413",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0413"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0414",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0414"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0415",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0415"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0425",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0425"
},
{
"name" : "DSA-4248",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4248"
}
]
}

View File

@ -101,6 +101,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
},
{
"name" : "GLSA-201702-07",
"refsource" : "GENTOO",

View File

@ -154,6 +154,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
},
{
"name" : "DSA-3773",
"refsource" : "DEBIAN",

View File

@ -139,6 +139,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
},
{
"name" : "FreeBSD-SA-17:02",
"refsource" : "FREEBSD",

View File

@ -72,6 +72,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name" : "RHSA-2017:3244",
"refsource" : "REDHAT",
@ -171,6 +176,11 @@
"name" : "1040200",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040200"
},
{
"name" : "1041294",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041294"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7509",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7509"
},
{
"name" : "RHSA-2017:2560",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2560"
},
{
"name" : "1039248",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039248"
}
]
}

View File

@ -91,6 +91,26 @@
"name" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e6a3dc9900433bbc8ad362a595a3837318c28fa9",
"refsource" : "CONFIRM",
"url" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e6a3dc9900433bbc8ad362a595a3837318c28fa9"
},
{
"name" : "DSA-3901",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3901"
},
{
"name" : "DSA-3960",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3960"
},
{
"name" : "99338",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99338"
},
{
"name" : "1038915",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038915"
}
]
}

View File

@ -69,6 +69,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7530",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7530"
},
{
"name" : "RHSA-2017:1758",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1758"
},
{
"name" : "100151",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100151"
}
]
}

View File

@ -76,6 +76,11 @@
"name" : "https://projects.theforeman.org/issues/20963",
"refsource" : "CONFIRM",
"url" : "https://projects.theforeman.org/issues/20963"
},
{
"name" : "99604",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99604"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://github.com/dogtagpki/pki/commit/876d13c6d20e7e1235b9",
"refsource" : "CONFIRM",
"url" : "https://github.com/dogtagpki/pki/commit/876d13c6d20e7e1235b9"
},
{
"name" : "RHSA-2017:2335",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2335"
}
]
}

View File

@ -66,6 +66,16 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7538",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7538"
},
{
"name" : "RHSA-2017:2645",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2645"
},
{
"name" : "1039267",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039267"
}
]
}

View File

@ -87,6 +87,46 @@
"name" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=ff82911cd3f69f028f2537825c9720ff78bc3f19",
"refsource" : "CONFIRM",
"url" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=ff82911cd3f69f028f2537825c9720ff78bc3f19"
},
{
"name" : "RHSA-2017:2628",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2628"
},
{
"name" : "RHSA-2017:3466",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3466"
},
{
"name" : "RHSA-2017:3470",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3470"
},
{
"name" : "RHSA-2017:3471",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3471"
},
{
"name" : "RHSA-2017:3472",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3472"
},
{
"name" : "RHSA-2017:3473",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3473"
},
{
"name" : "RHSA-2017:3474",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3474"
},
{
"name" : "99944",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99944"
}
]
}

View File

@ -75,6 +75,41 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7543",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7543"
},
{
"name" : "RHSA-2017:2447",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2447"
},
{
"name" : "RHSA-2017:2448",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2448"
},
{
"name" : "RHSA-2017:2449",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2449"
},
{
"name" : "RHSA-2017:2450",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2450"
},
{
"name" : "RHSA-2017:2451",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2451"
},
{
"name" : "RHSA-2017:2452",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2452"
},
{
"name" : "100237",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100237"
}
]
}

View File

@ -71,6 +71,21 @@
"name" : "https://github.com/kiegroup/jbpm-designer/commit/a143f3b92a6a5a527d929d68c02a0c5d914ab81d",
"refsource" : "CONFIRM",
"url" : "https://github.com/kiegroup/jbpm-designer/commit/a143f3b92a6a5a527d929d68c02a0c5d914ab81d"
},
{
"name" : "RHSA-2017:3354",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3354"
},
{
"name" : "RHSA-2017:3355",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3355"
},
{
"name" : "102179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102179"
}
]
}

View File

@ -76,6 +76,36 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558"
},
{
"name" : "DSA-3981",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3981"
},
{
"name" : "RHSA-2017:2918",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2918"
},
{
"name" : "RHSA-2017:2930",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2930"
},
{
"name" : "RHSA-2017:2931",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2931"
},
{
"name" : "100466",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100466"
},
{
"name" : "1039221",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039221"
}
]
}

View File

@ -94,6 +94,16 @@
"name" : "https://github.com/krb5/krb5/pull/694/commits/b7af544e50a4d8291524f590e20dd44430bf627d",
"refsource" : "CONFIRM",
"url" : "https://github.com/krb5/krb5/pull/694/commits/b7af544e50a4d8291524f590e20dd44430bf627d"
},
{
"name" : "RHSA-2018:0666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0666"
},
{
"name" : "100511",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100511"
}
]
}

View File

@ -120,6 +120,11 @@
"name" : "104718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104718"
},
{
"name" : "1041314",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041314"
}
]
},

View File

@ -123,6 +123,11 @@
"name" : "104719",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104719"
},
{
"name" : "1041316",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041316"
}
]
},

View File

@ -100,6 +100,11 @@
"name" : "104720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104720"
},
{
"name" : "1041315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041315"
}
]
},

View File

@ -92,6 +92,11 @@
"name" : "104721",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104721"
},
{
"name" : "1041318",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041318"
}
]
},

View File

@ -147,6 +147,11 @@
"name" : "https://kb.juniper.net/JSA10863",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10863"
},
{
"name" : "1041319",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041319"
}
]
},

View File

@ -146,6 +146,11 @@
"name" : "https://kb.juniper.net/JSA10864",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10864"
},
{
"name" : "1041325",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041325"
}
]
},

View File

@ -198,6 +198,11 @@
"name" : "https://kb.juniper.net/JSA10865",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10865"
},
{
"name" : "1041326",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041326"
}
]
},

View File

@ -97,6 +97,11 @@
"name" : "https://kb.juniper.net/JSA10866",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10866"
},
{
"name" : "1041337",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041337"
}
]
},

View File

@ -171,6 +171,11 @@
"name" : "https://kb.juniper.net/JSA10868",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10868"
},
{
"name" : "1041338",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041338"
}
]
},

View File

@ -89,6 +89,11 @@
"name" : "https://kb.juniper.net/JSA10869",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10869"
},
{
"name" : "1041336",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041336"
}
]
},

View File

@ -125,6 +125,11 @@
"name" : "https://kb.juniper.net/JSA10871",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10871"
},
{
"name" : "1041339",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041339"
}
]
},

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-20180718-nexus-9000-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-20180718-nexus-9000-dos"
},
{
"name" : "1041348",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041348"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-rce",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-rce"
},
{
"name" : "104853",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104853"
},
{
"name" : "1041347",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041347"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "104880",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104880"
},
{
"name" : "1041351",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041351"
}
]
}

View File

@ -56,6 +56,21 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ucmim-ps-xss",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ucmim-ps-xss"
},
{
"name" : "104872",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104872"
},
{
"name" : "1041349",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041349"
},
{
"name" : "1041350",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041350"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-finesse",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-finesse"
},
{
"name" : "104886",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104886"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-finesse",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-finesse"
},
{
"name" : "104886",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104886"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-uccx",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-uccx"
},
{
"name" : "1041352",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041352"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-uccx",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-uccx"
},
{
"name" : "1041352",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041352"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-uccx",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-uccx"
},
{
"name" : "1041352",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041352"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-uccx",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-uccx"
},
{
"name" : "1041352",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041352"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource" : "MLIST",
"url" : "https://mail.python.org/pipermail/mailman-announce/2018-June/000236.html"
},
{
"name" : "[debian-lts-announce] 20180724 [SECURITY] [DLA 1442-1] mailman security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00034.html"
},
{
"name" : "DSA-4246",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4246"
},
{
"name" : "JVN#00846677",
"refsource" : "JVN",

View File

@ -58,6 +58,16 @@
"refsource" : "BUGTRAQ",
"url" : "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
},
{
"name" : "45015",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45015/"
},
{
"name" : "45043",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45043/"
},
{
"name" : "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
"refsource" : "FULLDISC",

View File

@ -58,6 +58,16 @@
"refsource" : "BUGTRAQ",
"url" : "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
},
{
"name" : "45015",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45015/"
},
{
"name" : "45043",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45043/"
},
{
"name" : "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
"refsource" : "FULLDISC",

View File

@ -58,6 +58,11 @@
"refsource" : "BUGTRAQ",
"url" : "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
},
{
"name" : "45015",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45015/"
},
{
"name" : "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
"refsource" : "FULLDISC",

View File

@ -58,6 +58,11 @@
"refsource" : "BUGTRAQ",
"url" : "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
},
{
"name" : "45015",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45015/"
},
{
"name" : "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
"refsource" : "FULLDISC",

View File

@ -58,6 +58,11 @@
"refsource" : "BUGTRAQ",
"url" : "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
},
{
"name" : "45015",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45015/"
},
{
"name" : "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
"refsource" : "FULLDISC",

View File

@ -85,6 +85,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20180416.txt"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0003/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0003/"
},
{
"name" : "USN-3628-1",
"refsource" : "UBUNTU",

Some files were not shown because too many files have changed in this diff Show More