- Synchronized data.

This commit is contained in:
CVE Team 2018-02-15 06:04:25 -05:00
parent a21dc746c2
commit ffadb139a3
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
88 changed files with 426 additions and 0 deletions

View File

@ -65,6 +65,9 @@
{
"url" : "https://issues.apache.org/jira/browse/CAMEL-11923"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0319"
},
{
"url" : "http://www.securityfocus.com/bid/101874"
}

View File

@ -65,6 +65,9 @@
{
"url" : "https://issues.apache.org/jira/browse/CAMEL-11929"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0319"
},
{
"url" : "http://www.securityfocus.com/bid/101876"
}

View File

@ -52,8 +52,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43776/"
},
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"url" : "http://www.securityfocus.com/bid/100665"
},
{
"url" : "http://www.securityfocus.com/bid/101252"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"url" : "http://www.securityfocus.com/bid/100665"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"url" : "http://www.securityfocus.com/bid/100665"
}
]
}

View File

@ -54,6 +54,12 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"url" : "http://www.securityfocus.com/bid/100665"
},
{
"url" : "http://www.securityfocus.com/bid/101252"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"url" : "http://www.securityfocus.com/bid/100665"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"url" : "http://www.securityfocus.com/bid/100665"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"url" : "http://www.securityfocus.com/bid/100665"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"url" : "http://www.securityfocus.com/bid/100665"
}
]
}

View File

@ -67,6 +67,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"url" : "http://www.securityfocus.com/bid/103016"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"url" : "http://www.securityfocus.com/bid/103012"
}
]
}

View File

@ -58,6 +58,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"url" : "http://www.securityfocus.com/bid/103011"
}
]
}

View File

@ -76,6 +76,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"url" : "http://www.securityfocus.com/bid/103017"
}
]
}

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"url" : "http://www.securityfocus.com/bid/103014"
}
]
}

View File

@ -73,6 +73,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"url" : "http://www.securityfocus.com/bid/103013"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"url" : "http://www.securityfocus.com/bid/103008"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"url" : "http://www.securityfocus.com/bid/103008"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43964/"
},
{
"url" : "https://securitywarrior9.blogspot.in/2018/01/host-header-injection-in-wonder-cms.html"
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://xenbits.xen.org/xsa/advisory-249.html"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4112"
},
{
"url" : "https://security.gentoo.org/glsa/201801-14"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://xenbits.xen.org/xsa/advisory-250.html"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4112"
},
{
"url" : "https://security.gentoo.org/glsa/201801-14"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://xenbits.xen.org/xsa/advisory-251.html"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4112"
},
{
"url" : "https://security.gentoo.org/glsa/201801-14"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://xenbits.xen.org/xsa/advisory-248.html"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4112"
},
{
"url" : "https://security.gentoo.org/glsa/201801-14"
},

View File

@ -64,6 +64,9 @@
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2547"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0319"
},
{
"url" : "http://www.securityfocus.com/bid/97948"
},

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://www.debian.org/security/2017/dsa-4046"
},
{
"url" : "https://access.redhat.com/errata/RHSA-2018:0319"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-037-01/"
},
{
"url" : "http://www.securityfocus.com/bid/103022"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0742"
},
{
"url" : "http://www.securityfocus.com/bid/102937"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0755"
},
{
"url" : "http://www.securityfocus.com/bid/102934"
},
{
"url" : "http://www.securitytracker.com/id/1040374"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0756"
},
{
"url" : "http://www.securityfocus.com/bid/102941"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0757"
},
{
"url" : "http://www.securityfocus.com/bid/102947"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0760"
},
{
"url" : "http://www.securityfocus.com/bid/102953"
},
{
"url" : "http://www.securitytracker.com/id/1040374"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0761"
},
{
"url" : "http://www.securityfocus.com/bid/102952"
},
{
"url" : "http://www.securitytracker.com/id/1040374"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0763"
},
{
"url" : "http://www.securityfocus.com/bid/102873"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0771"
},
{
"url" : "http://www.securityfocus.com/bid/102857"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0809"
},
{
"url" : "http://www.securityfocus.com/bid/102933"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0810"
},
{
"url" : "http://www.securityfocus.com/bid/102938"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0820"
},
{
"url" : "http://www.securityfocus.com/bid/102945"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0821"
},
{
"url" : "http://www.securityfocus.com/bid/102939"
},
{
"url" : "http://www.securitytracker.com/id/1040379"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0822"
},
{
"url" : "http://www.securityfocus.com/bid/102942"
},
{
"url" : "http://www.securitytracker.com/id/1040378"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0823"
},
{
"url" : "http://www.securityfocus.com/bid/102919"
},
{
"url" : "http://www.securitytracker.com/id/1040379"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0825"
},
{
"url" : "http://www.securityfocus.com/bid/102920"
},
{
"url" : "http://www.securitytracker.com/id/1040366"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0826"
},
{
"url" : "http://www.securityfocus.com/bid/102944"
},
{
"url" : "http://www.securitytracker.com/id/1040379"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0827"
},
{
"url" : "http://www.securityfocus.com/bid/102927"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0828"
},
{
"url" : "http://www.securityfocus.com/bid/102935"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0829"
},
{
"url" : "http://www.securityfocus.com/bid/102948"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0830"
},
{
"url" : "http://www.securityfocus.com/bid/102949"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0831"
},
{
"url" : "http://www.securityfocus.com/bid/102943"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0832"
},
{
"url" : "http://www.securityfocus.com/bid/102923"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0833"
},
{
"url" : "http://www.securityfocus.com/bid/102924"
},
{
"url" : "http://www.securitytracker.com/id/1040375"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0834"
},
{
"url" : "http://www.securityfocus.com/bid/102859"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0835"
},
{
"url" : "http://www.securityfocus.com/bid/102874"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0836"
},
{
"url" : "http://www.securityfocus.com/bid/102875"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0837"
},
{
"url" : "http://www.securityfocus.com/bid/102876"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0838"
},
{
"url" : "http://www.securityfocus.com/bid/102877"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0839"
},
{
"url" : "http://www.securityfocus.com/bid/102860"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,15 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0840"
},
{
"url" : "http://www.securityfocus.com/bid/102886"
},
{
"url" : "http://www.securitytracker.com/id/1040369"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0841"
},
{
"url" : "http://www.securityfocus.com/bid/102957"
},
{
"url" : "http://www.securitytracker.com/id/1040367"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0842"
},
{
"url" : "http://www.securityfocus.com/bid/102946"
},
{
"url" : "http://www.securitytracker.com/id/1040371"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0843"
},
{
"url" : "http://www.securityfocus.com/bid/102951"
},
{
"url" : "http://www.securitytracker.com/id/1040373"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0844"
},
{
"url" : "http://www.securityfocus.com/bid/102929"
},
{
"url" : "http://www.securitytracker.com/id/1040380"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0846"
},
{
"url" : "http://www.securityfocus.com/bid/102931"
},
{
"url" : "http://www.securitytracker.com/id/1040380"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0847"
},
{
"url" : "http://www.securityfocus.com/bid/102861"
},
{
"url" : "http://www.securitytracker.com/id/1040370"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0850"
},
{
"url" : "http://www.securityfocus.com/bid/102866"
},
{
"url" : "http://www.securitytracker.com/id/1040382"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0851"
},
{
"url" : "http://www.securityfocus.com/bid/102870"
},
{
"url" : "http://www.securitytracker.com/id/1040381"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0852"
},
{
"url" : "http://www.securityfocus.com/bid/102871"
},
{
"url" : "http://www.securitytracker.com/id/1040368"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0853"
},
{
"url" : "http://www.securityfocus.com/bid/102868"
},
{
"url" : "http://www.securitytracker.com/id/1040381"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0855"
},
{
"url" : "http://www.securityfocus.com/bid/102936"
},
{
"url" : "http://www.securitytracker.com/id/1040374"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0856"
},
{
"url" : "http://www.securityfocus.com/bid/102880"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0857"
},
{
"url" : "http://www.securityfocus.com/bid/102881"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0858"
},
{
"url" : "http://www.securityfocus.com/bid/102865"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0859"
},
{
"url" : "http://www.securityfocus.com/bid/102882"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0860"
},
{
"url" : "http://www.securityfocus.com/bid/102883"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0861"
},
{
"url" : "http://www.securityfocus.com/bid/102884"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0864"
},
{
"url" : "http://www.securityfocus.com/bid/102962"
},
{
"url" : "http://www.securitytracker.com/id/1040376"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0866"
},
{
"url" : "http://www.securitytracker.com/id/1040369"
},
{
"url" : "http://www.securitytracker.com/id/1040372"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0869"
},
{
"url" : "http://www.securityfocus.com/bid/102963"
},
{
"url" : "http://www.securitytracker.com/id/1040376"
}
]
}

View File

@ -93,6 +93,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2541700"
},
{
"url" : "http://www.securityfocus.com/bid/103002"
}
]
}

View File

@ -62,6 +62,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2572940"
},
{
"url" : "http://www.securityfocus.com/bid/102997"
}
]
}

View File

@ -66,6 +66,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2493727"
},
{
"url" : "http://www.securityfocus.com/bid/102998"
}
]
}

View File

@ -58,6 +58,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2560741"
},
{
"url" : "http://www.securityfocus.com/bid/103005"
}
]
}

View File

@ -58,6 +58,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2589129"
},
{
"url" : "http://www.securityfocus.com/bid/103018"
}
]
}

View File

@ -58,6 +58,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2545842"
},
{
"url" : "http://www.securityfocus.com/bid/103010"
}
]
}

View File

@ -74,6 +74,9 @@
},
{
"url" : "https://launchpad.support.sap.com/#/notes/2525222"
},
{
"url" : "http://www.securityfocus.com/bid/103019"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-032-02"
},
{
"url" : "http://www.securityfocus.com/bid/102909"
}
]
}

View File

@ -105,6 +105,9 @@
"reference_data" : [
{
"url" : "https://puppet.com/security/cve/CVE-2018-6508"
},
{
"url" : "http://www.securityfocus.com/bid/103020"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00018.html"
},
{
"url" : "https://github.com/TElgamal/attack-on-pycrypto-elgamal"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44027/"
},
{
"url" : "https://blogs.securiteam.com/index.php/archives/3669"
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.15"
},
{
"url" : "http://www.securityfocus.com/bid/103023"
}
]
}