- Synchronized data.

This commit is contained in:
CVE Team 2018-01-11 06:04:34 -05:00
parent 58b7841a1d
commit e2009d9e6c
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
74 changed files with 381 additions and 0 deletions

View File

@ -61,6 +61,12 @@
"reference_data" : [
{
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA155"
},
{
"url" : "http://www.securityfocus.com/bid/102451"
},
{
"url" : "http://www.securitytracker.com/id/1040138"
}
]
}

View File

@ -74,6 +74,12 @@
"reference_data" : [
{
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA155"
},
{
"url" : "http://www.securityfocus.com/bid/102447"
},
{
"url" : "http://www.securitytracker.com/id/1040138"
}
]
}

View File

@ -58,6 +58,12 @@
},
{
"url" : "http://activemq.apache.org/security-advisories.data/CVE-2016-6810-announcement.txt"
},
{
"url" : "http://www.securityfocus.com/bid/94882"
},
{
"url" : "http://www.securitytracker.com/id/1037475"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://fortiguard.com/psirt/FG-IR-16-095"
},
{
"url" : "http://www.securityfocus.com/bid/101682"
}
]
}

View File

@ -77,6 +77,9 @@
{
"url" : "https://security.netapp.com/advisory/ntap-20171130-0001/"
},
{
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/87"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3773"
},

View File

@ -74,6 +74,12 @@
"reference_data" : [
{
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA155"
},
{
"url" : "http://www.securityfocus.com/bid/102455"
},
{
"url" : "http://www.securitytracker.com/id/1040138"
}
]
}

View File

@ -74,6 +74,12 @@
"reference_data" : [
{
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA155"
},
{
"url" : "http://www.securityfocus.com/bid/102454"
},
{
"url" : "http://www.securitytracker.com/id/1040138"
}
]
}

View File

@ -54,6 +54,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43462/"
},
{
"url" : "https://open.vanillaforums.com/discussion/28337/vanilla-2-1-5-released-and-2-0-18-14"
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102413"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-42.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0081"
},
{
"url" : "http://www.securityfocus.com/bid/102139"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43466/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11893"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43467/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11909"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43468/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11911"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43469/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11918"
},

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1487697"
},
{
"url" : "http://www.securityfocus.com/bid/102136"
}
]
}

View File

@ -55,6 +55,21 @@
"reference_data" : [
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12189"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0002"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0003"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0004"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0005"
},
{
"url" : "http://www.securityfocus.com/bid/102407"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43451/"
},
{
"url" : "http://packetstormsecurity.com/files/145764/VX-Search-Enterprise-10.1.12-Denial-Of-Service.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43452/"
},
{
"url" : "http://packetstormsecurity.com/files/145763/Disk-Pulse-Enterprise-10.1.18-Denial-Of-Service.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43453/"
},
{
"url" : "http://packetstormsecurity.com/files/145760/Sync-Breeze-Enterprise-10.1.16-Denial-Of-Service.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43454/"
},
{
"url" : "http://packetstormsecurity.com/files/145756/DiskBoss-Enterprise-8.5.12-Denial-Of-Service.html"
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102413"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/111"
},
{
"url" : "http://www.securityfocus.com/bid/102446"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-009-01"
},
{
"url" : "http://www.securityfocus.com/bid/102474"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://xenbits.xen.org/xsa/advisory-250.html"
},
{
"url" : "http://www.securityfocus.com/bid/102172"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/117"
},
{
"url" : "http://www.securityfocus.com/bid/102458"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43406/"
},
{
"url" : "https://www.exploit-db.com/exploits/43407/"
}
]
}

View File

@ -61,6 +61,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012344"
},
{
"url" : "http://www.securityfocus.com/bid/102476"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012027"
},
{
"url" : "http://www.securityfocus.com/bid/102470"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22011970"
},
{
"url" : "http://www.securityfocus.com/bid/102434"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012010"
},
{
"url" : "http://www.securityfocus.com/bid/102430"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21997955"
},
{
"url" : "http://www.securityfocus.com/bid/102468"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012009"
},
{
"url" : "http://www.securityfocus.com/bid/102429"
}
]
}

View File

@ -59,6 +59,9 @@
{
"url" : "https://support.f5.com/csp/article/K25033460"
},
{
"url" : "http://www.securityfocus.com/bid/102467"
},
{
"url" : "http://www.securitytracker.com/id/1040048"
}

View File

@ -62,6 +62,9 @@
{
"url" : "https://support.f5.com/csp/article/K37404773"
},
{
"url" : "http://www.securityfocus.com/bid/102466"
},
{
"url" : "http://www.securitytracker.com/id/1040044"
},

View File

@ -61,6 +61,39 @@
"reference_data" : [
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1465573"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2808"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2809"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2810"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2811"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3141"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
},
{
"url" : "http://www.securityfocus.com/bid/101048"
},
{
"url" : "http://www.securitytracker.com/id/1039744"
}
]
}

View File

@ -64,6 +64,30 @@
},
{
"url" : "https://issues.jboss.org/browse/UNDERTOW-1251"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0002"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0003"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0004"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0005"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43455/"
},
{
"url" : "https://www.synology.com/en-global/support/security/Synology_SA_17_29_DSM"
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://tools.cisco.com/security/center/viewAlert.x?alertId=56326"
},
{
"url" : "http://www.securityfocus.com/bid/102445"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180110-ucm"
},
{
"url" : "http://www.securityfocus.com/bid/102478"
}
]
}

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43470/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0745"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43471/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0746"
},

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0764"
},
{
"url" : "http://www.securityfocus.com/bid/102387"
},
{
"url" : "http://www.securitytracker.com/id/1040152"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0784"
},
{
"url" : "http://www.securityfocus.com/bid/102377"
},
{
"url" : "http://www.securitytracker.com/id/1040151"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0785"
},
{
"url" : "http://www.securityfocus.com/bid/102379"
},
{
"url" : "http://www.securitytracker.com/id/1040151"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0786"
},
{
"url" : "http://www.securityfocus.com/bid/102380"
},
{
"url" : "http://www.securitytracker.com/id/1040152"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0789"
},
{
"url" : "http://www.securityfocus.com/bid/102394"
},
{
"url" : "http://www.securitytracker.com/id/1040150"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0790"
},
{
"url" : "http://www.securityfocus.com/bid/102391"
},
{
"url" : "http://www.securitytracker.com/id/1040150"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0791"
},
{
"url" : "http://www.securityfocus.com/bid/102383"
},
{
"url" : "http://www.securitytracker.com/id/1040154"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0792"
},
{
"url" : "http://www.securityfocus.com/bid/102381"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0793"
},
{
"url" : "http://www.securityfocus.com/bid/102375"
},
{
"url" : "http://www.securitytracker.com/id/1040154"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0794"
},
{
"url" : "http://www.securityfocus.com/bid/102373"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0795"
},
{
"url" : "http://www.securityfocus.com/bid/102356"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796"
},
{
"url" : "http://www.securityfocus.com/bid/102372"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0797"
},
{
"url" : "http://www.securityfocus.com/bid/102406"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798"
},
{
"url" : "http://www.securityfocus.com/bid/102370"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0799"
},
{
"url" : "http://www.securityfocus.com/bid/102411"
},
{
"url" : "http://www.securitytracker.com/id/1040157"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0801"
},
{
"url" : "http://www.securityfocus.com/bid/102348"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802"
},
{
"url" : "http://www.securityfocus.com/bid/102347"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0804"
},
{
"url" : "http://www.securityfocus.com/bid/102457"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0805"
},
{
"url" : "http://www.securityfocus.com/bid/102459"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0806"
},
{
"url" : "http://www.securityfocus.com/bid/102460"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0807"
},
{
"url" : "http://www.securityfocus.com/bid/102461"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0812"
},
{
"url" : "http://www.securityfocus.com/bid/102463"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0818"
},
{
"url" : "http://www.securityfocus.com/bid/102412"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0819"
},
{
"url" : "http://www.securityfocus.com/bid/102464"
},
{
"url" : "http://www.securitytracker.com/id/1040153"
}
]
}

View File

@ -66,6 +66,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2523961"
},
{
"url" : "http://www.securityfocus.com/bid/102448"
}
]
}

View File

@ -58,6 +58,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2507934"
},
{
"url" : "http://www.securityfocus.com/bid/102450"
}
]
}

View File

@ -62,6 +62,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2575750"
},
{
"url" : "http://www.securityfocus.com/bid/102452"
}
]
}

View File

@ -93,6 +93,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2525392"
},
{
"url" : "http://www.securityfocus.com/bid/102449"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/Exiv2/exiv2/issues/202"
},
{
"url" : "http://www.securityfocus.com/bid/102477"
}
]
}

View File

@ -54,6 +54,15 @@
"reference_data" : [
{
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-01.html"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0081"
},
{
"url" : "http://www.securityfocus.com/bid/102465"
},
{
"url" : "http://www.securitytracker.com/id/1040155"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/ImageMagick/ImageMagick/issues/929"
},
{
"url" : "http://www.securityfocus.com/bid/102469"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e008"
},
{
"url" : "http://www.securityfocus.com/bid/102471"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e02c"
},
{
"url" : "http://www.securityfocus.com/bid/102453"
}
]
}