{"gnutls26": [["CVE-2015-8313"], [2015, 12]], "chkrootkit": [["CVE-2014-0476"], [2014, 6]], "openssl": [["CVE-2018-0732", "CVE-2018-0737"], [2018, 7]], "dovecot": [["CVE-2017-1446", "CVE-2017-1513"], [2018, 3]], "apt": [[], [2014, 10]], "scheme48": [["CVE-2014-4150"], [2014, 6]], "linux-2.6": [["CVE-2015-1805", "CVE-2016-2384", "CVE-2016-0774", "CVE-2015-8812"], [2016, 2]], "lxml": [["CVE-2014-3146"], [2014, 6]], "php5": [["CVE-2018-1708"], [2018, 9]], "libemail-address-perl": [[], [2015, 9]], "gnupg": [["CVE-2017-7526"], [2017, 8]], "tiff": [["CVE-2017-1161", "CVE-2018-1096", "CVE-2017-1801", "CVE-2018-8905", "CVE-2018-5784", "CVE-2018-7456", "CVE-2017-1372"], [2018, 7]], "phpmyadmin": [["CVE-2017-1826", "CVE-2016-6620", "CVE-2016-6619", "CVE-2016-6621", "CVE-2016-6615", "CVE-2016-6609", "CVE-2016-6616", "CVE-2016-6614", "CVE-2016-9865", "CVE-2016-6618", "CVE-2016-6622"], [2018, 7]], "cacti": [["CVE-2016-2313"], [2016, 9]], "libxml2": [["CVE-2018-1456", "CVE-2018-1440", "CVE-2018-9251", "CVE-2017-1825"], [2018, 9]], "fail2ban": [["CVE-2013-7177", "CVE-2013-7176"], [2014, 7]], "postgresql-8.4": [["CVE-2016-0773"], [2016, 2]], "cups": [["CVE-2018-6553", "CVE-2018-4180", "CVE-2018-4181"], [2018, 7]], "python-scipy": [["CVE-2013-4251"], [2014, 7]], "nss": [["CVE-2017-7805"], [2017, 10]], "poppler": [["CVE-2017-1000"], [2018, 1]], "file": [["CVE-2015-8865"], [2016, 5]], "python2.6": [["CVE-2017-1000"], [2017, 11]], "tor": [["CVE-2017-0376"], [2017, 6]], "puppet": [["CVE-2017-2295"], [2017, 7]], "augeas": [["CVE-2017-7555"], [2017, 8]], "acpi-support": [["CVE-2014-0484"], [2014, 9]], "munin": [[], [2017, 3]], "reportbug": [[], [2018, 9]], "nspr": [[], [2016, 10]], "libapache-mod-security": [["CVE-2013-5705"], [2014, 8]], "lzo2": [["CVE-2014-4607"], [2014, 8]], "polarssl": [["CVE-2018-0498", "CVE-2018-9989", "CVE-2018-0497", "CVE-2013-0169", "CVE-2018-9988"], [2018, 9]], "krb5": [["CVE-2016-3120", "CVE-2014-5351", "CVE-2016-3119", "CVE-2013-1418", "CVE-2014-5355", "CVE-2014-5353"], [2018, 1]], "gpgme1.0": [["CVE-2014-3564"], [2014, 8]], "python-imaging": [["CVE-2016-9189", "CVE-2016-9190"], [2016, 11]], "live-config": [[], [2014, 8]], "eglibc": [["CVE-2017-1000"], [2017, 6]], "libwpd": [["CVE-2012-2149"], [2014, 9]], "squid3": [["CVE-2018-1000"], [2018, 2]], "procmail": [["CVE-2017-1684"], [2017, 11]], "lua5.1": [["CVE-2014-5461"], [2014, 9]], "bind9": [["CVE-2018-5740"], [2018, 8]], "gnupg2": [["CVE-2014-4617"], [2014, 9]], "ia32-libs, ia32-libs-gtk": [[], [2016, 2]], "nginx": [["CVE-2017-7529"], [2017, 7]], "wordpress": [["CVE-2016-5836", "CVE-2018-1289"], [2018, 7]], "libstruts1.2-java": [["CVE-2014-0899"], [2015, 8]], "bash": [["CVE-2016-7543"], [2016, 10]], "icinga": [["CVE-2013-7108", "CVE-2014-1878"], [2014, 9]], "libplack-perl": [["CVE-2014-5269"], [2014, 9]], "curl": [["CVE-2018-1461"], [2018, 9]], "python-django": [["CVE-2018-7537", "CVE-2018-7536"], [2018, 3]], "apache2": [["CVE-2018-1312", "CVE-2018-1301", "CVE-2017-1571"], [2018, 5]], "fex": [["CVE-2014-3876", "CVE-2014-3875", "CVE-2014-3877"], [2014, 9]], "exuberant-ctags": [["CVE-2014-7204"], [2014, 10]], "tryton-server": [["CVE-2017-0360"], [2017, 4]], "rsylog": [["CVE-2014-3683", "CVE-2014-3634"], [2014, 10]], "rsyslog": [[], [2014, 10]], "tzdata": [[], [2018, 5]], "ppp": [["CVE-2015-3310"], [2015, 4]], "mysql-5.1": [["CVE-2014-4274", "CVE-2013-2162", "CVE-2014-0001"], [2014, 10]], "kde4libs": [["CVE-2013-2074", "CVE-2017-8422", "CVE-2017-6410"], [2017, 5]], "libtasn1-3": [["CVE-2017-1079"], [2017, 7]], "torque": [["CVE-2014-3684"], [2014, 10]], "dokuwiki": [["CVE-2017-1812"], [2018, 7]], "wget": [["CVE-2018-0494"], [2018, 5]], "ffmpeg": [[], [2014, 11]], "libxml-security-java": [["CVE-2013-2172"], [2014, 11]], "dbus": [["CVE-2014-3639", "CVE-2014-3477", "CVE-2014-3638"], [2014, 11]], "ruby1.8": [["CVE-2018-8777", "CVE-2018-8778", "CVE-2018-8780", "CVE-2018-6914", "CVE-2017-1774", "CVE-2018-8779"], [2018, 4]], "imagemagick": [["CVE-2018-1641", "CVE-2018-1674", "CVE-2018-1664"], [2018, 10]], "tomcat6": [["CVE-2016-6797"], [2016, 12]], "tomcat-native": [["CVE-2018-8019", "CVE-2018-8020"], [2018, 8]], "libgcrypt11": [["CVE-2017-7526"], [2017, 7]], "openjdk-6": [["CVE-2015-8126", "CVE-2016-0483", "CVE-2016-0466", "CVE-2015-7575", "CVE-2016-0402", "CVE-2016-0494", "CVE-2015-8472", "CVE-2016-0448"], [2016, 2]], "openvpn": [["CVE-2017-7520"], [2017, 6]], "clamav": [["CVE-2018-0360", "CVE-2018-0361"], [2018, 8]], "flac": [["CVE-2014-9028", "CVE-2014-8962"], [2014, 12]], "mutt": [["CVE-2018-1435", "CVE-2018-1436", "CVE-2018-1434"], [2018, 8]], "jasper": [["CVE-2016-9591", "CVE-2016-1025"], [2017, 4]], "tcpdump": [["CVE-2017-1301", "CVE-2017-1304", "CVE-2017-1298", "CVE-2017-1302", "CVE-2017-1305", "CVE-2017-1369", "CVE-2017-1299", "CVE-2017-1289", "CVE-2017-1290", "CVE-2017-1368", "CVE-2017-1303", "CVE-2017-1372", "CVE-2017-1300"], [2017, 9]], "pdns-recursor": [["CVE-2016-9139"], [2017, 1]], "graphviz": [["CVE-2014-9157"], [2014, 12]], "getmail4": [["CVE-2014-7275", "CVE-2014-7273", "CVE-2014-7274"], [2014, 12]], "unbound": [["CVE-2017-1510"], [2018, 1]], "nfs-utils": [["CVE-2012-3541"], [2014, 12]], "libyaml": [["CVE-2014-9130"], [2014, 12]], "libyaml-libyaml-perl": [["CVE-2014-9130"], [2014, 12]], "cpio": [["CVE-2016-2037"], [2016, 2]], "bsd-mailx": [["CVE-2004-2771", "CVE-2014-7844"], [2014, 12]], "heirloom-mailx": [["CVE-2014-7844", "CVE-2004-2771"], [2014, 12]], "ntp": [["CVE-2015-7978", "CVE-2016-2518", "CVE-2015-7977", "CVE-2015-8158", "CVE-2016-2516", "CVE-2016-1550", "CVE-2015-7979", "CVE-2016-1548", "CVE-2015-7974", "CVE-2015-8138", "CVE-2016-1547"], [2016, 7]], "qt4-x11": [["CVE-2015-1858", "CVE-2015-0295", "CVE-2015-1860", "CVE-2013-0254", "CVE-2015-1859"], [2015, 4]], "subversion": [["CVE-2017-9800"], [2017, 8]], "xorg-server": [["CVE-2017-1217", "CVE-2017-1372", "CVE-2017-1218", "CVE-2017-2624"], [2017, 11]], "firebird2.5": [["CVE-2017-1150"], [2018, 5]], "unzip": [["CVE-2014-9913", "CVE-2016-9844"], [2016, 12]], "mime-support": [["CVE-2014-7209"], [2014, 12]], "ettercap": [["CVE-2014-9380", "CVE-2014-9381"], [2014, 12]], "pyyaml": [["CVE-2014-9130"], [2015, 1]], "sox": [["CVE-2017-1135", "CVE-2017-1537", "CVE-2017-1564", "CVE-2017-1133"], [2017, 11]], "firebird2.1": [["CVE-2014-9323"], [2015, 1]], "unrtf": [["CVE-2014-9274", "CVE-2014-9275"], [2015, 1]], "websvn": [["CVE-2016-1236"], [2016, 5]], "libevent": [["CVE-2016-1019"], [2017, 2]], "rpm": [["CVE-2013-6435", "CVE-2012-0060", "CVE-2014-8118", "CVE-2012-0061", "CVE-2012-0815"], [2015, 1]], "libksba": [["CVE-2016-4579"], [2016, 5]], "privoxy": [["CVE-2016-1982", "CVE-2016-1983"], [2016, 1]], "wpasupplicant": [["CVE-2014-3686"], [2015, 2]], "sympa": [["CVE-2018-1000"], [2018, 9]], "e2fsprogs": [["CVE-2015-0247", "CVE-2015-1572"], [2015, 2]], "samba": [["CVE-2018-1050"], [2018, 3]], "request-tracker3.8": [["CVE-2015-1165", "CVE-2014-9472", "CVE-2015-1464"], [2015, 2]], "sudo": [["CVE-2017-1000"], [2017, 7]], "libgtk2-perl": [[], [2015, 2]], "unace": [["CVE-2015-2063"], [2015, 3]], "libarchive": [["CVE-2017-1416"], [2017, 9]], "redcloth": [["CVE-2012-6684"], [2015, 3]], "konversation": [["CVE-2017-1592"], [2017, 11]], "axis": [["CVE-2014-3596", "CVE-2012-5784"], [2015, 3]], "mod-gnutls": [["CVE-2015-2091"], [2015, 3]], "libssh2": [["CVE-2016-0787"], [2016, 2]], "libextlib-ruby": [["CVE-2013-0156"], [2015, 3]], "putty": [["CVE-2015-5309"], [2015, 11]], "mono": [["CVE-2009-0689"], [2015, 12]], "xerces-c": [["CVE-2017-1262"], [2018, 3]], "batik": [["CVE-2018-8013"], [2018, 5]], "libxfont": [["CVE-2017-1372"], [2017, 10]], "binutils": [["CVE-2016-4490", "CVE-2016-6131", "CVE-2016-4488", "CVE-2016-4492", "CVE-2016-4489", "CVE-2016-2226", "CVE-2016-4493", "CVE-2016-4487"], [2016, 7]], "freetype": [["CVE-2017-8287"], [2017, 5]], "mailman": [["CVE-2018-1379"], [2018, 7]], "arj": [["CVE-2015-0556", "CVE-2015-0557", "CVE-2015-2782"], [2015, 4]], "libgd2": [["CVE-2018-5711"], [2018, 1]], "checkpw": [["CVE-2015-0885"], [2015, 4]], "das-watchdog": [["CVE-2015-2831"], [2015, 4]], "chrony": [["CVE-2016-1567"], [2016, 12]], "libvncserver": [["CVE-2018-7225"], [2018, 3]], "libx11": [["CVE-2018-1460", "CVE-2018-1459"], [2018, 8]], "ruby1.9.1": [["CVE-2018-8777", "CVE-2018-8778", "CVE-2018-8780", "CVE-2018-6914", "CVE-2017-1774", "CVE-2018-8779", "CVE-2018-1000"], [2018, 4]], "wesnoth-1.8": [["CVE-2015-5069", "CVE-2015-5070"], [2015, 8]], "openldap": [["CVE-2017-9287"], [2017, 6]], "python-django-markupfield": [["CVE-2015-0846"], [2015, 4]], "wireshark": [["CVE-2018-1433", "CVE-2018-1436", "CVE-2018-1434"], [2018, 7]], "jruby": [["CVE-2018-1000"], [2018, 4]], "libxml-libxml-perl": [["CVE-2017-1067"], [2017, 11]], "libjson-ruby": [["CVE-2013-0269"], [2015, 4]], "squid": [["CVE-2018-1000"], [2018, 2]], "icu": [["CVE-2017-7868", "CVE-2017-7867"], [2017, 5]], "dpkg": [["CVE-2015-0840"], [2015, 5]], "nbd": [["CVE-2015-0847"], [2015, 5]], "commons-httpclient": [["CVE-2015-5262"], [2015, 10]], "dnsmasq": [[], [2018, 7]], "ntfs-3g": [["CVE-2017-0358"], [2017, 2]], "libnokogiri-ruby": [["CVE-2012-6685"], [2015, 5]], "dulwich": [["CVE-2015-0838"], [2015, 5]], "exactimage": [["CVE-2015-3885"], [2015, 5]], "ipsec-tools": [["CVE-2016-1039"], [2017, 7]], "mercurial": [["CVE-2017-1745"], [2018, 7]], "fuse": [["CVE-2018-1090"], [2018, 8]], "libapache-mod-jk": [["CVE-2014-8111"], [2015, 6]], "libraw": [["CVE-2017-1460"], [2017, 9]], "strongswan": [["CVE-2018-1754"], [2018, 10]], "p7zip": [["CVE-2017-1796"], [2018, 2]], "qemu": [["CVE-2017-1091", "CVE-2017-5525", "CVE-2016-9915", "CVE-2016-9916", "CVE-2017-1803", "CVE-2016-1015", "CVE-2017-1503", "CVE-2017-1528", "CVE-2017-9503", "CVE-2016-9921", "CVE-2016-9907", "CVE-2017-5856", "CVE-2016-2198", "CVE-2016-9603", "CVE-2017-5973", "CVE-2017-1804", "CVE-2016-8667", "CVE-2017-2615", "CVE-2018-7550", "CVE-2017-5526", "CVE-2017-8309", "CVE-2016-9602", "CVE-2016-9776", "CVE-2016-6833", "CVE-2017-6505", "CVE-2016-6835", "CVE-2017-5987", "CVE-2017-8112", "CVE-2017-7493", "CVE-2017-9374", "CVE-2017-1143", "CVE-2017-5579", "CVE-2016-8576", "CVE-2016-8669", "CVE-2017-8086", "CVE-2016-9911", "CVE-2016-9914", "CVE-2017-2620", "CVE-2017-5667", "CVE-2017-7718", "CVE-2017-1080", "CVE-2017-7377", "CVE-2018-5683", "CVE-2016-9922", "CVE-2017-1416", "CVE-2015-8666", "CVE-2017-7980", "CVE-2017-5715", "CVE-2017-9330", "CVE-2017-8379", "CVE-2017-9373", "CVE-2017-1684"], [2018, 9]], "qemu-kvm": [["CVE-2018-7550"], [2018, 4]], "libclamunrar": [["CVE-2017-7520"], [2017, 7]], "zendframework": [["CVE-2016-4861"], [2018, 6]], "libwmf": [["CVE-2016-9011"], [2016, 11]], "librack-ruby": [["CVE-2015-3225"], [2015, 6]], "t1utils": [["CVE-2015-3905"], [2015, 6]], "jqueryui": [["CVE-2010-5312"], [2015, 6]], "shibboleth-sp2": [["CVE-2017-1685"], [2017, 11]], "hostapd": [["CVE-2015-4142"], [2015, 6]], "aptdaemon": [["CVE-2015-1323"], [2015, 7]], "libcrypto++": [["CVE-2016-9939"], [2016, 12]], "libmodule-signature-perl": [["CVE-2015-3409", "CVE-2015-3408", "CVE-2015-3406", "CVE-2015-3407"], [2015, 7]], "unattended-upgrades": [[], [2017, 7]], "pykerberos": [["CVE-2015-3206"], [2015, 8]], "virtualbox-ose": [[], [2015, 12]], "linux-ftpd-ssl": [[], [2015, 7]], "libunwind": [["CVE-2015-3239"], [2015, 7]], "tidy": [["CVE-2015-5523", "CVE-2015-5522"], [2015, 7]], "inspircd": [["CVE-2015-8702"], [2016, 1]], "groovy": [["CVE-2016-6814"], [2017, 1]], "libidn": [["CVE-2017-1406"], [2018, 7]], "python-tornado": [["CVE-2014-9720"], [2016, 5]], "lighttpd": [["CVE-2016-1000"], [2016, 8]], "ghostscript": [["CVE-2018-1796", "CVE-2018-1807", "CVE-2018-1828"], [2018, 10]], "expat": [["CVE-2017-9233"], [2017, 6]], "openssh": [["CVE-2016-1908"], [2018, 9]], "remind": [["CVE-2015-5957"], [2015, 8]], "xmltooling": [["CVE-2018-0489"], [2018, 2]], "opensaml2": [["CVE-2017-1685"], [2017, 11]], "conntrack": [["CVE-2015-6496"], [2015, 8]], "extplorer": [["CVE-2017-1275"], [2017, 8]], "roundup": [["CVE-2012-6132", "CVE-2012-6131", "CVE-2012-6133", "CVE-2012-6130"], [2015, 8]], "openslp-dfsg": [["CVE-2017-1783"], [2018, 4]], "screen": [["CVE-2015-6806"], [2015, 9]], "libvdpau": [["CVE-2015-5200", "CVE-2015-5199", "CVE-2015-5198"], [2015, 9]], "rpcbind": [["CVE-2017-8779"], [2017, 5]], "libtorrent-rasterbar": [["CVE-2016-5301"], [2016, 6]], "vorbis-tools": [["CVE-2014-9638", "CVE-2015-6749", "CVE-2014-9640", "CVE-2014-9639"], [2017, 7]], "flightgear": [[], [2015, 9]], "fuseiso": [[], [2015, 10]], "freeimage": [["CVE-2016-5684"], [2016, 10]], "optipng": [["CVE-2017-1693"], [2017, 11]], "cakephp": [["CVE-2016-4793"], [2017, 2]], "busybox": [["CVE-2011-5325"], [2018, 8]], "xscreensaver": [["CVE-2015-8025"], [2015, 10]], "libhtml-scrubber-perl": [["CVE-2015-5667"], [2015, 11]], "libpng": [["CVE-2015-8540", "CVE-2015-8472", "CVE-2015-8126", "CVE-2012-3425"], [2015, 12]], "openafs": [["CVE-2018-1694"], [2018, 9]], "redmine": [["CVE-2015-8346"], [2015, 11]], "libcommons-collections3-java": [[], [2015, 11]], "smokeping": [["CVE-2013-4168"], [2015, 11]], "libsndfile": [["CVE-2017-1256"], [2017, 8]], "libphp-snoopy": [["CVE-2014-5008", "CVE-2008-7313"], [2015, 11]], "bouncycastle": [["CVE-2016-1000"], [2018, 7]], "dhcpcd": [["CVE-2012-6700", "CVE-2012-6699", "CVE-2012-6698"], [2015, 12]], "libphp-phpmailer": [["CVE-2017-5223"], [2017, 2]], "foomatic-filters": [[], [2016, 1]], "arts": [["CVE-2015-7543"], [2015, 12]], "kdelibs": [["CVE-2015-7543"], [2015, 12]], "grub2": [["CVE-2015-8370"], [2015, 12]], "pygments": [["CVE-2015-8557"], [2015, 12]], "ia32-libs": [[], [2016, 1]], "claws-mail": [["CVE-2015-8708", "CVE-2015-8614"], [2016, 1]], "isc-dhcp": [["CVE-2018-5733", "CVE-2018-5732"], [2018, 3]], "dwarfutils": [["CVE-2015-8538", "CVE-2016-2091", "CVE-2016-5036", "CVE-2016-2050", "CVE-2015-8750", "CVE-2016-5039", "CVE-2016-5034", "CVE-2016-5038", "CVE-2016-5042"], [2016, 10]], "giflib": [["CVE-2015-7555"], [2016, 1]], "dbconfig-common": [[], [2016, 1]], "prosody": [["CVE-2016-0756", "CVE-2016-1232"], [2016, 1]], "roundcube": [["CVE-2017-1665"], [2017, 11]], "srtp": [["CVE-2015-6360"], [2016, 1]], "passenger": [["CVE-2015-7519"], [2016, 1]], "librsvg": [["CVE-2018-1000"], [2018, 2]], "ecryptfs-utils": [["CVE-2016-1572"], [2016, 1]], "pound": [["CVE-2016-1071"], [2018, 2]], "imlib2": [["CVE-2014-9764", "CVE-2014-9762", "CVE-2014-9763"], [2016, 1]], "radicale": [["CVE-2017-8342"], [2017, 5]], "gosa": [["CVE-2018-1000"], [2018, 7]], "mysql-5.5": [["CVE-2018-2817", "CVE-2018-2761", "CVE-2018-2773", "CVE-2018-2818", "CVE-2018-2813", "CVE-2018-2781", "CVE-2018-2755", "CVE-2018-2771", "CVE-2018-2819"], [2018, 4]], "gajim": [["CVE-2016-1037"], [2017, 5]], "xdelta3": [["CVE-2014-9765"], [2016, 2]], "gtk+2.0": [["CVE-2015-4491", "CVE-2015-7674", "CVE-2015-7673"], [2016, 2]], "libmatroska": [["CVE-2014-9765"], [2016, 2]], "didiwiki": [["CVE-2013-7448"], [2016, 2]], "libssh": [["CVE-2018-1093"], [2018, 10]], "pixman": [["CVE-2014-9766"], [2016, 2]], "libfcgi": [["CVE-2012-6687"], [2016, 2]], "libfcgi-perl": [["CVE-2012-6687"], [2016, 2]], "libebml": [["CVE-2015-8791", "CVE-2015-8790"], [2016, 2]], "dansguardian": [[], [2016, 2]], "pcre3": [[], [2016, 2]], "lxc": [["CVE-2015-1335", "CVE-2013-6441"], [2016, 2]], "bsh": [["CVE-2016-2510"], [2016, 2]], "botan1.10": [["CVE-2017-1473"], [2017, 10]], "gdk-pixbuf": [[], [2018, 1]], "openjdk-7": [["CVE-2018-2678", "CVE-2018-2599", "CVE-2018-2618", "CVE-2018-2602", "CVE-2018-2633", "CVE-2018-2634", "CVE-2018-2663", "CVE-2018-2579", "CVE-2018-2603", "CVE-2018-2641", "CVE-2018-2677", "CVE-2018-2637", "CVE-2018-2588", "CVE-2018-2629"], [2018, 4]], "smarty3": [["CVE-2017-1000"], [2018, 2]], "minissdpd": [["CVE-2016-3179", "CVE-2016-3178"], [2016, 5]], "asterisk": [["CVE-2018-1728"], [2018, 9]], "java-common": [[], [2016, 6]], "mplayer": [["CVE-2016-4352"], [2016, 5]], "mplayer2": [["CVE-2016-4352"], [2016, 5]], "nagios3": [["CVE-2016-9566", "CVE-2016-9565"], [2016, 12]], "ikiwiki": [["CVE-2017-0356", "CVE-2016-1002", "CVE-2016-9646"], [2017, 1]], "libav": [["CVE-2017-7862", "CVE-2015-8365", "CVE-2017-7208", "CVE-2017-9992"], [2017, 10]], "debian-security-support": [[], [2018, 1]], "ocaml": [["CVE-2015-8869"], [2016, 5]], "libgwenhywfar": [["CVE-2015-7542"], [2016, 5]], "libuser": [["CVE-2015-3245", "CVE-2015-3246"], [2016, 5]], "jansson": [["CVE-2016-4425"], [2016, 5]], "icedove": [[], [2017, 9]], "wpa": [["CVE-2018-1452"], [2018, 8]], "dosfstools": [["CVE-2016-4804", "CVE-2015-8872"], [2016, 5]], "xen": [["CVE-2018-1098", "CVE-2017-1431", "CVE-2017-1756", "CVE-2017-1559", "CVE-2018-1047", "CVE-2017-1704", "CVE-2017-1558"], [2018, 10]], "graphicsmagick": [["CVE-2017-1823", "CVE-2017-6335", "CVE-2017-1293", "CVE-2017-1110", "CVE-2017-1499", "CVE-2017-1593", "CVE-2017-1635", "CVE-2017-1527", "CVE-2017-1373", "CVE-2016-5239", "CVE-2017-1821", "CVE-2017-1654", "CVE-2017-1450", "CVE-2017-1822", "CVE-2017-1140", "CVE-2017-1163", "CVE-2017-1164", "CVE-2018-9018", "CVE-2017-1114", "CVE-2017-1377", "CVE-2018-6799", "CVE-2017-9098", "CVE-2018-5685"], [2018, 8]], "xymon": [["CVE-2016-2058", "CVE-2016-2055", "CVE-2016-2054", "CVE-2016-2056"], [2016, 5]], "ruby-mail": [[], [2016, 5]], "bozohttpd": [["CVE-2015-8212", "CVE-2014-5015"], [2016, 5]], "postgresql-9.1": [["CVE-2018-1053"], [2018, 2]], "pdns": [["CVE-2016-7068", "CVE-2016-7072", "CVE-2016-7074", "CVE-2016-2120", "CVE-2016-7073"], [2017, 1]], "ruby-activerecord-3.2": [["CVE-2016-0753"], [2016, 9]], "ruby-activemodel-3.2": [["CVE-2016-0753"], [2016, 5]], "dhcpcd5": [["CVE-2014-7912", "CVE-2014-7913"], [2016, 6]], "libxstream-java": [["CVE-2017-7957"], [2017, 5]], "libpdfbox-java": [["CVE-2018-1179"], [2018, 10]], "mantis": [["CVE-2016-5364"], [2016, 6]], "libxslt": [["CVE-2017-5029"], [2017, 3]], "linux": [["CVE-2017-5753", "CVE-2018-1150", "CVE-2018-9422", "CVE-2018-1093", "CVE-2018-1066", "CVE-2018-1130", "CVE-2018-3665", "CVE-2018-1094", "CVE-2018-1223", "CVE-2018-5814", "CVE-2017-5715", "CVE-2018-1085", "CVE-2018-1000"], [2018, 7]], "mozilla-devscripts": [[], [2016, 6]], "horizon": [["CVE-2016-4428"], [2016, 6]], "firefox-esr": [["CVE-2018-5188", "CVE-2018-1236", "CVE-2018-1235", "CVE-2018-5156"], [2018, 6]], "python2.7": [["CVE-2017-1000", "CVE-2018-1060", "CVE-2018-1061", "CVE-2018-1000"], [2018, 9]], "squidguard": [["CVE-2015-8936"], [2016, 6]], "enigmail": [["CVE-2017-1784"], [2017, 12]], "gimp": [["CVE-2017-1778"], [2017, 12]], "mysql-connector-java": [["CVE-2017-3523", "CVE-2017-3589", "CVE-2017-3586"], [2017, 5]], "libcommons-fileupload-java": [["CVE-2016-3092"], [2016, 6]], "tomcat7": [["CVE-2018-1178"], [2018, 10]], "movabletype-opensource": [["CVE-2016-5742"], [2016, 6]], "spice": [["CVE-2018-1087"], [2018, 8]], "libvirt": [["CVE-2018-5748", "CVE-2018-1064"], [2018, 3]], "pidgin": [["CVE-2017-2640"], [2017, 3]], "sqlite3": [["CVE-2017-1098"], [2017, 7]], "tcpreplay": [["CVE-2016-6160"], [2016, 7]], "drupal7": [[], [2018, 10]], "ruby-eventmachine": [[], [2016, 7]], "dietlibc": [[], [2016, 7]], "uclibc": [["CVE-2016-2225", "CVE-2016-6264", "CVE-2016-2224"], [2016, 7]], "tardiff": [["CVE-2015-0858", "CVE-2015-0857"], [2016, 7]], "perl": [["CVE-2018-6913"], [2018, 4]], "xmlrpc-epi": [["CVE-2016-6296"], [2016, 7]], "collectd": [["CVE-2017-7401"], [2017, 4]], "libdbd-mysql-perl": [["CVE-2017-1078", "CVE-2015-3152"], [2017, 8]], "redis": [["CVE-2018-1121", "CVE-2018-1232"], [2018, 6]], "graphite2": [["CVE-2017-7777", "CVE-2017-7775", "CVE-2017-7778", "CVE-2017-7773", "CVE-2017-7774", "CVE-2017-7776", "CVE-2017-7772", "CVE-2017-7771"], [2017, 7]], "libreoffice": [["CVE-2018-1012", "CVE-2018-1011"], [2018, 4]], "libsys-syslog-perl": [["CVE-2016-1238"], [2016, 8]], "icedtea-web": [[], [2016, 8]], "mongodb": [["CVE-2016-6494"], [2016, 8]], "mupdf": [["CVE-2017-1558", "CVE-2017-1468"], [2017, 11]], "fontconfig": [["CVE-2016-5384"], [2016, 8]], "nettle": [["CVE-2016-6489"], [2016, 8]], "libupnp": [["CVE-2016-8863"], [2016, 12]], "suckless-tools": [["CVE-2016-6866"], [2016, 8]], "cracklib2": [["CVE-2016-6318"], [2016, 8]], "quagga": [["CVE-2018-5378", "CVE-2018-5380", "CVE-2018-5381", "CVE-2018-5379"], [2018, 2]], "ruby-activesupport-3.2": [["CVE-2016-0753"], [2016, 9]], "ruby-actionpack-3.2": [["CVE-2016-0751", "CVE-2016-0752", "CVE-2016-2097", "CVE-2016-2098", "CVE-2016-6316", "CVE-2015-7576"], [2016, 8]], "eog": [["CVE-2016-6855"], [2016, 8]], "tiff3": [["CVE-2018-8905"], [2018, 5]], "jsch": [["CVE-2016-5725"], [2016, 9]], "libtomcrypt": [["CVE-2016-6129"], [2016, 9]], "libphp-adodb": [[], [2016, 9]], "autotrace": [["CVE-2016-7392"], [2016, 9]], "jackrabbit": [["CVE-2016-6801"], [2016, 9]], "zookeeper": [["CVE-2017-5637"], [2017, 6]], "unadf": [["CVE-2016-1244", "CVE-2016-1243"], [2016, 9]], "dropbear": [["CVE-2018-1547", "CVE-2018-1559"], [2018, 8]], "policycoreutils": [["CVE-2016-7545"], [2016, 9]], "mactelnet": [["CVE-2016-7115"], [2016, 9]], "chicken": [["CVE-2017-6949"], [2017, 4]], "c-ares": [["CVE-2017-1000"], [2017, 6]], "mat": [[], [2016, 10]], "libxfixes": [["CVE-2016-7944"], [2016, 10]], "mpg123": [["CVE-2017-1068"], [2017, 7]], "libxrandr": [["CVE-2016-7948", "CVE-2016-7947"], [2016, 10]], "libxrender": [["CVE-2016-7949", "CVE-2016-7950"], [2016, 10]], "guile-2.0": [["CVE-2016-8606", "CVE-2016-8605"], [2016, 10]], "libxv": [["CVE-2016-5407"], [2016, 10]], "libass": [["CVE-2016-7972", "CVE-2016-7969"], [2016, 10]], "libxvmc": [["CVE-2016-7953"], [2016, 10]], "kdepimlibs": [["CVE-2016-7966"], [2016, 10]], "potrace": [["CVE-2016-8685"], [2017, 4]], "libdatetime-timezone-perl": [[], [2018, 5]], "libxi": [[], [2016, 12]], "libxtst": [["CVE-2016-7952", "CVE-2016-7951"], [2016, 10]], "tre": [["CVE-2016-8859"], [2016, 10]], "cairo": [["CVE-2016-9082"], [2016, 10]], "tar": [["CVE-2016-6321"], [2016, 10]], "spip": [["CVE-2016-9997", "CVE-2016-9998"], [2016, 12]], "bsdiff": [["CVE-2014-9862"], [2016, 11]], "memcached": [["CVE-2018-1000"], [2018, 3]], "akonadi": [[], [2016, 11]], "gst-plugins-bad0.10": [["CVE-2017-5843", "CVE-2017-5848"], [2017, 2]], "sniffit": [["CVE-2014-5439"], [2016, 11]], "moin": [["CVE-2017-5934"], [2018, 10]], "vim": [["CVE-2017-1110"], [2017, 7]], "libgc": [["CVE-2016-9427"], [2016, 11]], "irssi": [["CVE-2018-7051"], [2018, 3]], "libsoap-lite-perl": [["CVE-2015-8978"], [2016, 11]], "mcabber": [[], [2016, 11]], "gst-plugins-good0.10": [["CVE-2017-5840", "CVE-2016-1019"], [2017, 2]], "monit": [[], [2016, 12]], "mapserver": [["CVE-2017-5522"], [2017, 1]], "gst-plugins-base0.10": [["CVE-2017-5837", "CVE-2017-5844"], [2017, 2]], "libgsf": [["CVE-2016-9888"], [2016, 12]], "most": [["CVE-2016-1253"], [2016, 12]], "libupnp4": [["CVE-2016-8863"], [2016, 12]], "game-music-emu": [["CVE-2016-9960", "CVE-2016-9957", "CVE-2016-9959", "CVE-2016-9958", "CVE-2016-9961"], [2016, 12]], "dcmtk": [["CVE-2015-8979"], [2016, 12]], "python-bottle": [[], [2017, 1]], "exim4": [["CVE-2018-6789"], [2018, 2]], "pgpdump": [["CVE-2016-4021"], [2016, 12]], "shutter": [["CVE-2015-0854"], [2016, 12]], "hdf5": [["CVE-2016-4332", "CVE-2016-4330", "CVE-2016-4333", "CVE-2016-4331"], [2016, 12]], "python-crypto": [["CVE-2018-6594"], [2018, 4]], "postgresql-common": [["CVE-2017-8806"], [2017, 11]], "hplip": [["CVE-2015-0839"], [2017, 1]], "pcsc-lite": [["CVE-2016-1010"], [2017, 1]], "gcc-mozilla": [[], [2017, 1]], "wireless-regdb": [[], [2017, 1]], "otrs2": [["CVE-2018-1658"], [2018, 9]], "icoutils": [["CVE-2017-6010", "CVE-2017-6011", "CVE-2017-6009"], [2017, 3]], "libphp-swiftmailer": [["CVE-2016-1007"], [2017, 1]], "opus": [["CVE-2017-0381"], [2017, 1]], "hesiod": [["CVE-2016-1015"], [2017, 1]], "ming": [["CVE-2018-9132", "CVE-2018-7866", "CVE-2018-9009", "CVE-2018-7876", "CVE-2018-7873"], [2018, 5]], "libxpm": [["CVE-2016-1016"], [2017, 1]], "lcms2": [["CVE-2018-1643"], [2018, 9]], "zoneminder": [["CVE-2017-5595"], [2017, 10]], "ruby-archive-tar-minitar": [["CVE-2016-1017"], [2017, 1]], "libplist": [["CVE-2017-6435", "CVE-2017-6436", "CVE-2017-6439"], [2017, 3]], "svgsalamander": [["CVE-2017-5617"], [2017, 2]], "viewvc": [["CVE-2017-5938"], [2017, 2]], "gst-plugins-ugly0.10": [["CVE-2017-5846", "CVE-2017-5847"], [2017, 2]], "gtk-vnc": [["CVE-2017-5885", "CVE-2017-5884"], [2017, 2]], "bitlbee": [["CVE-2017-5668", "CVE-2016-1018"], [2017, 2]], "radare2": [["CVE-2017-1092"], [2017, 7]], "shadow": [["CVE-2017-2616"], [2017, 2]], "tnef": [["CVE-2017-8911"], [2017, 5]], "libquicktime": [["CVE-2017-9128", "CVE-2017-9124", "CVE-2017-9126", "CVE-2017-9122", "CVE-2017-9127", "CVE-2017-9123", "CVE-2017-9125"], [2017, 7]], "libzip-ruby": [["CVE-2017-5946"], [2017, 3]], "texlive-base": [["CVE-2016-1024"], [2017, 3]], "calibre": [["CVE-2016-1018"], [2017, 3]], "r-base": [["CVE-2016-8714"], [2017, 3]], "sitesummary": [["CVE-2016-8743"], [2017, 3]], "deluge": [[], [2017, 5]], "jhead": [["CVE-2016-3822"], [2017, 3]], "suricata": [["CVE-2016-1072"], [2018, 9]], "audiofile": [["CVE-2017-6838", "CVE-2017-6831", "CVE-2017-6832", "CVE-2017-6830", "CVE-2017-6834", "CVE-2017-6835", "CVE-2017-6833", "CVE-2017-6829", "CVE-2017-6837", "CVE-2017-6839", "CVE-2017-6836"], [2017, 3]], "cgiemail": [["CVE-2017-5615", "CVE-2017-5614", "CVE-2017-5616", "CVE-2017-5613"], [2017, 3]], "python3.2": [["CVE-2016-0772"], [2017, 3]], "xrdp": [["CVE-2017-1692"], [2017, 12]], "apt-cacher": [[], [2017, 3]], "jbig2dec": [["CVE-2017-7976", "CVE-2017-7975", "CVE-2017-7885"], [2017, 5]], "eject": [["CVE-2017-6964"], [2017, 3]], "libytnef": [["CVE-2017-6801", "CVE-2017-6304", "CVE-2017-6302", "CVE-2017-6300", "CVE-2017-6305", "CVE-2017-6802", "CVE-2017-6298", "CVE-2017-6301", "CVE-2017-6303", "CVE-2017-6299"], [2017, 3]], "ejabberd": [["CVE-2014-8760"], [2017, 4]], "logback": [["CVE-2017-5929"], [2017, 4]], "libnl3": [["CVE-2017-0553"], [2017, 4]], "libnl": [["CVE-2017-0553"], [2017, 4]], "openoffice.org-dictionaries": [[], [2017, 4]], "qbittorrent": [["CVE-2017-6504", "CVE-2017-6503"], [2017, 4]], "libosip2": [["CVE-2017-7853", "CVE-2016-1032"], [2017, 4]], "feh": [["CVE-2017-7875"], [2017, 4]], "hunspell-en-us": [[], [2017, 4]], "uzbek-wordlist": [[], [2017, 4]], "libcroco": [["CVE-2017-7961", "CVE-2017-7960"], [2017, 4]], "minicom": [["CVE-2017-7467"], [2017, 4]], "activemq": [["CVE-2015-7559"], [2017, 4]], "rtmpdump": [["CVE-2015-8270", "CVE-2015-8271", "CVE-2015-8272"], [2017, 4]], "weechat": [["CVE-2017-1472"], [2017, 9]], "slurm-llnl": [["CVE-2018-1099"], [2018, 8]], "partclone": [["CVE-2017-6596"], [2017, 4]], "kedpm": [["CVE-2017-8296"], [2017, 4]], "fop": [["CVE-2017-5661"], [2017, 4]], "libpodofo": [["CVE-2017-6842", "CVE-2017-6843", "CVE-2017-7381", "CVE-2017-6848", "CVE-2017-7378", "CVE-2017-7383", "CVE-2017-6840", "CVE-2017-7382", "CVE-2017-6847", "CVE-2017-7380"], [2017, 5]], "lxterminal": [["CVE-2016-1036"], [2017, 5]], "libtirpc": [["CVE-2018-1462"], [2018, 8]], "git": [["CVE-2017-1486"], [2017, 10]], "sane-backends": [["CVE-2017-6318"], [2017, 5]], "squirrelmail": [["CVE-2018-1495"], [2018, 8]], "miniupnpc": [["CVE-2017-8798"], [2017, 5]], "rzip": [["CVE-2017-8364"], [2017, 5]], "libonig": [["CVE-2017-9229", "CVE-2017-9227", "CVE-2017-9228", "CVE-2017-9224", "CVE-2017-9226"], [2017, 5]], "libical": [["CVE-2016-5824", "CVE-2016-9584"], [2017, 5]], "exiv2": [["CVE-2018-1095", "CVE-2018-1633", "CVE-2018-1099"], [2018, 10]], "mosquitto": [["CVE-2017-7654", "CVE-2017-7653", "CVE-2017-9868"], [2018, 9]], "pngquant": [["CVE-2016-5735"], [2017, 5]], "picocom": [["CVE-2015-9059"], [2017, 6]], "freeradius": [["CVE-2017-1097", "CVE-2017-1098"], [2017, 8]], "yodl": [["CVE-2016-1037"], [2017, 6]], "apng2gif": [["CVE-2017-6960"], [2017, 6]], "request-tracker4": [["CVE-2015-7686", "CVE-2017-5943", "CVE-2016-6127", "CVE-2017-5944", "CVE-2017-5361"], [2017, 6]], "rt-authen-externalauth": [["CVE-2017-5361"], [2017, 6]], "jython": [["CVE-2016-4000"], [2017, 6]], "zziplib": [["CVE-2018-6869"], [2018, 2]], "swftools": [["CVE-2017-8401", "CVE-2017-8400"], [2017, 6]], "libffi": [["CVE-2017-1000"], [2017, 6]], "smb4k": [["CVE-2017-8849"], [2017, 6]], "unrar-nonfree": [["CVE-2012-6706"], [2017, 6]], "phpldapadmin": [["CVE-2017-1110"], [2017, 7]], "jetty": [["CVE-2017-9735"], [2017, 7]], "jetty8": [["CVE-2017-9735"], [2017, 7]], "heimdal": [["CVE-2017-1110"], [2017, 7]], "libmtp": [["CVE-2017-9831", "CVE-2017-9832"], [2017, 7]], "evince": [["CVE-2017-1000"], [2017, 12]], "gsoap": [["CVE-2017-9765"], [2017, 7]], "catdoc": [["CVE-2017-1111"], [2017, 7]], "rkhunter": [["CVE-2017-7480"], [2017, 7]], "resiprocate": [["CVE-2017-1152", "CVE-2018-1258"], [2018, 7]], "nasm": [["CVE-2017-1068", "CVE-2017-1111"], [2017, 7]], "lucene-solr": [["CVE-2018-1308"], [2018, 4]], "supervisor": [["CVE-2017-1161"], [2017, 7]], "xchat": [["CVE-2016-2087"], [2017, 8]], "libgxps": [["CVE-2017-1159"], [2017, 8]], "cvs": [["CVE-2017-1283"], [2017, 8]], "newsbeuter": [["CVE-2017-1450"], [2017, 9]], "fontforge": [["CVE-2017-1157", "CVE-2017-1156"], [2017, 8]], "tenshi": [["CVE-2017-1174"], [2017, 8]], "connman": [["CVE-2017-1286"], [2017, 8]], "faad2": [["CVE-2017-9255", "CVE-2017-9257", "CVE-2017-9223", "CVE-2017-9219", "CVE-2017-9256", "CVE-2017-9218", "CVE-2017-9253", "CVE-2017-9254", "CVE-2017-9222", "CVE-2017-9221", "CVE-2017-9220"], [2017, 8]], "openexr": [["CVE-2017-9116", "CVE-2017-9112", "CVE-2017-9110"], [2017, 8]], "libidn2-0": [["CVE-2017-1406"], [2017, 9]], "unrar-free": [["CVE-2017-1412"], [2017, 9]], "freerdp": [["CVE-2017-2835", "CVE-2017-2839", "CVE-2017-2837", "CVE-2017-2838", "CVE-2017-2836"], [2017, 9]], "wordpress-shibboleth": [["CVE-2017-1431"], [2017, 9]], "freexl": [["CVE-2018-7435", "CVE-2018-7439", "CVE-2018-7437", "CVE-2018-7438", "CVE-2018-7436"], [2018, 3]], "emacs23": [["CVE-2017-1448"], [2017, 9]], "bluez": [["CVE-2017-1000"], [2017, 9]], "bzr": [["CVE-2017-1417", "CVE-2013-2099"], [2017, 9]], "rubygems": [["CVE-2018-1000"], [2018, 4]], "debsecan": [[], [2017, 9]], "opencv": [["CVE-2017-1286", "CVE-2017-1776", "CVE-2018-5268", "CVE-2017-1259", "CVE-2018-5269", "CVE-2017-1000", "CVE-2016-1516", "CVE-2017-1413", "CVE-2017-1260"], [2018, 7]], "golang": [["CVE-2018-7187"], [2018, 2]], "sam2p": [["CVE-2018-1260", "CVE-2018-1257"], [2018, 8]], "sdl-image1.2": [["CVE-2017-1445", "CVE-2017-1444", "CVE-2017-1212"], [2018, 4]], "db": [["CVE-2017-1014"], [2017, 10]], "db4.8": [["CVE-2017-1014"], [2017, 10]], "db4.7": [["CVE-2017-1014"], [2017, 10]], "git-annex": [["CVE-2017-1283", "CVE-2017-9800", "CVE-2017-1297", "CVE-2017-1000", "CVE-2018-1085"], [2018, 9]], "thunderbird": [["CVE-2018-5188", "CVE-2018-1236", "CVE-2018-1235", "CVE-2018-1237"], [2018, 7]], "bchunk": [["CVE-2017-1595"], [2017, 11]], "apr": [["CVE-2017-1261"], [2017, 11]], "apr-util": [["CVE-2017-1261"], [2017, 11]], "libpam4j": [["CVE-2017-1219"], [2017, 11]], "ruby-yajl": [["CVE-2017-1651"], [2017, 11]], "lynx-cur": [["CVE-2017-1000"], [2017, 11]], "libspring-ldap-java": [["CVE-2017-8028"], [2017, 11]], "ldns": [["CVE-2017-1000"], [2017, 11]], "python-werkzeug": [["CVE-2016-1051"], [2017, 11]], "libofx": [["CVE-2017-2816", "CVE-2017-1473"], [2017, 11]], "libextractor": [["CVE-2018-1643"], [2018, 9]], "libxcursor": [["CVE-2015-9262"], [2018, 8]], "simplesamlphp": [["CVE-2017-1286", "CVE-2017-1287"], [2018, 6]], "erlang": [["CVE-2017-1000"], [2017, 12]], "sensible-utils": [["CVE-2017-1751"], [2017, 12]], "kildclient": [["CVE-2017-1751"], [2017, 12]], "rsync": [["CVE-2018-5764"], [2018, 1]], "gifsicle": [["CVE-2017-1000"], [2018, 1]], "plexus-utils": [["CVE-2017-1000"], [2018, 1]], "plexus-utils2": [["CVE-2017-1000"], [2018, 1]], "awstats": [["CVE-2017-1000"], [2018, 1]], "poco": [["CVE-2017-1000"], [2018, 1]], "libkohana2-php": [["CVE-2016-1051"], [2018, 1]], "ca-certificates": [[], [2018, 7]], "xbmc": [["CVE-2017-8314"], [2018, 1]], "transmission": [["CVE-2018-5702"], [2018, 1]], "couchdb": [["CVE-2017-1263"], [2018, 1]], "openocd": [["CVE-2018-5704"], [2018, 1]], "uwsgi": [["CVE-2018-6758"], [2018, 2]], "audacity": [["CVE-2016-2540"], [2018, 2]], "advancecomp": [["CVE-2018-1056"], [2018, 2]], "leptonlib": [["CVE-2018-7186", "CVE-2018-3836", "CVE-2018-7440"], [2018, 3]], "libvpx": [["CVE-2017-1319"], [2018, 2]], "libjgraphx-java": [["CVE-2017-1819"], [2018, 3]], "zsh": [["CVE-2018-1071", "CVE-2018-1083"], [2018, 3]], "vips": [["CVE-2018-7998"], [2018, 3]], "exempi": [["CVE-2018-7730", "CVE-2018-7728", "CVE-2017-1823"], [2018, 3]], "adminer": [["CVE-2018-7667"], [2018, 3]], "libvorbisidec": [["CVE-2018-5147"], [2018, 3]], "freeplane": [["CVE-2018-1000"], [2018, 3]], "net-snmp": [["CVE-2018-1000"], [2018, 3]], "beep": [["CVE-2018-0492"], [2018, 4]], "ldap-account-manager": [["CVE-2018-8763"], [2018, 4]], "patch": [["CVE-2018-1000"], [2018, 4]], "linux-tools": [["CVE-2017-5715"], [2018, 4]], "gunicorn": [["CVE-2018-1000"], [2018, 4]], "psensor": [["CVE-2014-1007"], [2018, 4]], "gcc-4.9-backport": [["CVE-2017-5715"], [2018, 4]], "libvorbis": [["CVE-2017-1463", "CVE-2018-5146", "CVE-2017-1133"], [2018, 4]], "quassel": [["CVE-2018-1000"], [2018, 5]], "libmad": [["CVE-2017-8372", "CVE-2017-8373", "CVE-2017-8374"], [2018, 5]], "xdg-utils": [["CVE-2017-1826"], [2018, 5]], "procps": [["CVE-2018-1125", "CVE-2018-1122", "CVE-2018-1123", "CVE-2018-1124", "CVE-2018-1126"], [2018, 5]], "php-horde-image": [["CVE-2017-1465", "CVE-2017-9774"], [2018, 6]], "php-horde-crypt": [["CVE-2017-7413", "CVE-2017-7414"], [2018, 6]], "ruby-passenger": [["CVE-2015-7519", "CVE-2018-1202"], [2018, 6]], "lava-server": [["CVE-2018-1256"], [2018, 6]], "libgcrypt20": [["CVE-2018-0495"], [2018, 6]], "mariadb-10.0": [["CVE-2018-3058", "CVE-2018-3066", "CVE-2018-3063", "CVE-2018-3064"], [2018, 8]], "python-pysaml2": [["CVE-2017-1000"], [2018, 7]], "libsoup2.4": [["CVE-2018-1291"], [2018, 7]], "ruby-sprockets": [["CVE-2018-3760"], [2018, 7]], "cinnamon": [["CVE-2018-1305"], [2018, 7]], "ruby2.1": [["CVE-2016-2337", "CVE-2018-1000"], [2018, 8]], "znc": [["CVE-2018-1405"], [2018, 7]], "389-ds-base": [["CVE-2018-1462"], [2018, 9]], "sssd": [["CVE-2018-1085"], [2018, 7]], "linux-4.9": [["CVE-2018-1627", "CVE-2018-6554", "CVE-2018-1090", "CVE-2018-7755", "CVE-2018-1309", "CVE-2018-1557", "CVE-2018-1718", "CVE-2018-6555", "CVE-2018-9363", "CVE-2018-1093", "CVE-2018-1461", "CVE-2018-1473", "CVE-2018-1559", "CVE-2018-1665", "CVE-2018-1463", "CVE-2018-1460", "CVE-2018-1467", "CVE-2018-9516"], [2018, 10]], "linux-latest-4.9": [[], [2018, 7]], "taglib": [["CVE-2018-1143"], [2018, 7]], "ant": [["CVE-2018-1088"], [2018, 8]], "gpac": [["CVE-2018-1300"], [2018, 7]], "openjpeg2": [["CVE-2016-5139", "CVE-2015-1239"], [2018, 7]], "linux-base": [[], [2018, 7]], "libarchive-zip-perl": [["CVE-2018-1086"], [2018, 7]], "evolution-data-server": [["CVE-2016-1072"], [2018, 7]], "vim-syntastic": [["CVE-2018-1131"], [2018, 7]], "intel-microcode": [["CVE-2018-3640", "CVE-2018-3620", "CVE-2018-3615", "CVE-2018-3646", "CVE-2017-5715", "CVE-2018-3639"], [2018, 9]], "policykit-1": [["CVE-2018-1116"], [2018, 7]], "tomcat8": [["CVE-2018-1178"], [2018, 10]], "network-manager-vpnc": [["CVE-2018-1090"], [2018, 7]], "cgit": [["CVE-2018-1491"], [2018, 8]], "xml-security-c": [[], [2018, 8]], "libmspack": [["CVE-2018-1468", "CVE-2018-1467"], [2018, 8]], "blender": [["CVE-2017-2918", "CVE-2017-2899", "CVE-2017-1210", "CVE-2017-1209", "CVE-2017-2905", "CVE-2017-2903", "CVE-2017-1208", "CVE-2017-2901", "CVE-2017-2904", "CVE-2017-2906", "CVE-2017-2908", "CVE-2017-2902", "CVE-2017-2907", "CVE-2017-2900"], [2018, 8]], "postgresql-9.4": [["CVE-2018-1091"], [2018, 8]], "ruby-zip": [["CVE-2018-1000"], [2018, 8]], "confuse": [["CVE-2018-1444"], [2018, 8]], "kamailio": [["CVE-2018-1665"], [2018, 9]], "libcgroup": [["CVE-2018-1434"], [2018, 8]], "libgit2": [["CVE-2018-1550", "CVE-2018-1088"], [2018, 8]], "twitter-bootstrap3": [["CVE-2018-1404"], [2018, 8]], "spice-gtk": [["CVE-2018-1087"], [2018, 8]], "dojo": [["CVE-2018-1549"], [2018, 9]], "gdm3": [["CVE-2018-1442"], [2018, 9]], "discount": [["CVE-2018-1150", "CVE-2018-1249", "CVE-2018-1146"], [2018, 9]], "mgetty": [["CVE-2018-1674"], [2018, 9]], "zutils": [["CVE-2018-1000"], [2018, 9]], "libapache2-mod-perl2": [["CVE-2011-2767"], [2018, 9]], "glusterfs": [["CVE-2018-1093", "CVE-2018-1090", "CVE-2018-1091", "CVE-2018-1092"], [2018, 9]], "texlive-bin": [[], [2018, 9]], "hylafax": [["CVE-2018-1714"], [2018, 9]], "okular": [["CVE-2018-1000"], [2018, 9]], "dom4j": [["CVE-2018-1000"], [2018, 9]], "python3.4": [["CVE-2017-1000", "CVE-2018-1060", "CVE-2018-1061", "CVE-2018-1000"], [2018, 9]], "dnsruby": [[], [2018, 10]]}