src2month_DLA.json 116 KB

1
  1. {"gnutls28": [[["CVE-2014-3466"], [2014, 6]], [["CVE-2015-0294", "CVE-2015-0282", "CVE-2014-8155"], [2015, 3]], [["CVE-2015-8313"], [2015, 12]], [["CVE-2018-10844", "CVE-2018-10846", "CVE-2018-10845"], [2018, 10]]], "chkrootkit": [[["CVE-2014-0476"], [2014, 6]]], "openssl": [[["CVE-2014-0221", "CVE-2014-3470", "CVE-2014-0076", "CVE-2014-0195", "CVE-2014-0224"], [2014, 6]], [["CVE-2012-4929", "CVE-2014-0224"], [2014, 6]], [["CVE-2014-3506", "CVE-2014-3508", "CVE-2014-3510", "CVE-2014-3507", "CVE-2014-3505"], [2014, 8]], [["CVE-2014-3567", "CVE-2014-3569", "CVE-2014-3566", "CVE-2014-3568"], [2014, 11]], [["CVE-2014-3571", "CVE-2014-3572", "CVE-2015-0204", "CVE-2014-8275", "CVE-2014-3570"], [2015, 1]], [["CVE-2015-0288", "CVE-2015-0287", "CVE-2015-0289", "CVE-2015-0293", "CVE-2015-0286", "CVE-2015-0292", "CVE-2015-0209"], [2015, 3]], [["CVE-2015-1789", "CVE-2015-1790", "CVE-2015-1791", "CVE-2015-1792", "CVE-2015-4000", "CVE-2014-8176"], [2015, 6]], [["CVE-2015-5600", "CVE-2015-5352"], [2015, 8]], [["CVE-2015-5600"], [2015, 9]], [["CVE-2015-3195"], [2015, 12]], [["CVE-2016-0778", "CVE-2016-0777"], [2016, 1]], [["CVE-2015-3197"], [2016, 2]], [["CVE-2016-2109", "CVE-2016-2176", "CVE-2016-2107", "CVE-2016-2105", "CVE-2016-2108", "CVE-2016-2106"], [2016, 5]], [["CVE-2016-6210"], [2016, 7]], [["CVE-2016-6515"], [2016, 8]], [["CVE-2016-6304", "CVE-2016-6306", "CVE-2016-6303", "CVE-2016-6302", "CVE-2016-2181", "CVE-2016-2183", "CVE-2016-2182", "CVE-2016-2177", "CVE-2016-2178", "CVE-2016-2180", "CVE-2016-2179"], [2016, 9]], [["CVE-2016-7056", "CVE-2017-3731", "CVE-2016-8610"], [2017, 2]], [["CVE-2017-3735"], [2017, 11]], [["CVE-2016-10708"], [2018, 1]], [["CVE-2018-0739"], [2018, 3]], [["CVE-2018-0732", "CVE-2018-0737"], [2018, 7]], [["CVE-2018-15473"], [2018, 8]], [["CVE-2015-6564", "CVE-2016-10011", "CVE-2016-10708", "CVE-2017-15906", "CVE-2015-5352", "CVE-2016-3115", "CVE-2016-10012", "CVE-2015-6563", "CVE-2016-1908", "CVE-2016-6515", "CVE-2015-5600", "CVE-2016-10009"], [2018, 9]], [["CVE-2016-1908"], [2018, 9]]], "dovecot": [[["CVE-2014-3430"], [2014, 6]], [["CVE-2017-15130", "CVE-2017-15132", "CVE-2017-14461"], [2018, 3]]], "apt": [[["CVE-2011-3634", "CVE-2014-0478"], [2014, 6]], [["CVE-2014-0489", "CVE-2014-0487", "CVE-2014-0488"], [2014, 9]], [["CVE-2014-6273"], [2014, 9]], [["CVE-2014-6273"], [2014, 10]], [[], [2014, 10]]], "scheme48": [[["CVE-2014-4150"], [2014, 6]]], "linux": [[["CVE-2014-3153", "CVE-2014-1438"], [2014, 6]], [["CVE-2015-3145", "CVE-2014-3144", "CVE-2014-4652", "CVE-2013-4387", "CVE-2014-4656", "CVE-2014-3145", "CVE-2013-4470", "CVE-2014-4699", "CVE-2014-4667", "CVE-2014-2678", "CVE-2014-3122", "CVE-2014-0203", "CVE-2014-3917"], [2014, 7]], [["CVE-2013-7266", "CVE-2014-90902", "CVE-2012-6657", "CVE-2014-4653", "CVE-2014-4157", "CVE-2014-4508", "CVE-2014-4943", "CVE-2014-4655", "CVE-2014-5471", "CVE-2014-4654", "CVE-2014-5472", "CVE-2013-0228", "CVE-2014-5077", "CVE-2014-9090"], [2014, 12]], [["CVE-2014-3185", "CVE-2014-8884", "CVE-2014-6410", "CVE-2014-7841", "CVE-2014-8709", "CVE-2014-3688", "CVE-2014-3687"], [2014, 12]], [["CVE-2014-8134", "CVE-2015-1421", "CVE-2014-8160", "CVE-2014-7822", "CVE-2014-9420", "CVE-2014-9419", "CVE-2014-9584", "CVE-2014-9585", "CVE-2014-8133", "CVE-2015-1593", "CVE-2013-6885"], [2015, 2]], [["CVE-2015-2830", "CVE-2011-5321", "CVE-2014-8159", "CVE-2014-3184", "CVE-2015-2041", "CVE-2014-9730", "CVE-2014-9729", "CVE-2015-2922", "CVE-2015-3339", "CVE-2014-9683", "CVE-2015-2042", "CVE-2015-1805", "CVE-2014-9728", "CVE-2015-4167", "CVE-2012-6689", "CVE-2014-9731"], [2015, 6]], [["CVE-2015-2830", "CVE-2011-5321", "CVE-2014-8159", "CVE-2014-3184", "CVE-2015-2041", "CVE-2014-9730", "CVE-2014-9729", "CVE-2015-2922", "CVE-2015-3339", "CVE-2014-9683", "CVE-2015-2042", "CVE-2015-1805", "CVE-2014-9728", "CVE-2015-4167", "CVE-2012-6689", "CVE-2014-9731"], [2015, 6]], [[], [2015, 7]], [["CVE-2015-6937", "CVE-2015-5707", "CVE-2015-5364", "CVE-2015-5697", "CVE-2015-5156", "CVE-2015-0272", "CVE-2015-5366"], [2015, 9]], [["CVE-2015-5257", "CVE-2015-7613", "CVE-2015-2925"], [2015, 10]], [["CVE-2015-6937", "CVE-2015-7990", "CVE-2013-7446", "CVE-2015-8324", "CVE-2015-7799", "CVE-2015-7833"], [2015, 12]], [["CVE-2015-8575", "CVE-2015-7550", "CVE-2015-8543"], [2016, 1]], [["CVE-2016-2069", "CVE-2015-8785", "CVE-2015-8767", "CVE-2016-0723", "CVE-2015-7566"], [2016, 2]], [["CVE-2015-8812", "CVE-2016-2384", "CVE-2015-1805", "CVE-2016-0774"], [2016, 2]], [["CVE-2016-3672", "CVE-2016-5244", "CVE-2016-2184", "CVE-2016-4578", "CVE-2016-3140", "CVE-2016-3951", "CVE-2016-3134", "CVE-2016-3157", "CVE-2016-4569", "CVE-2016-4913", "CVE-2016-4486", "CVE-2016-3961", "CVE-2016-3137", "CVE-2016-4485", "CVE-2016-0821", "CVE-2016-4482", "CVE-2016-5243", "CVE-2016-4565", "CVE-2016-2186", "CVE-2016-3136", "CVE-2016-4580", "CVE-2016-2185", "CVE-2016-2187", "CVE-2016-3955", "CVE-2016-3138", "CVE-2016-1583"], [2016, 6]], [["CVE-2016-4470", "CVE-2016-6136", "CVE-2016-5696", "CVE-2016-6828", "CVE-2016-7118", "CVE-2016-6480", "CVE-2016-3857", "CVE-2016-5829"], [2016, 9]], [["CVE-2015-8956", "CVE-2016-7425", "CVE-2016-7042", "CVE-2016-5195"], [2016, 10]], [["CVE-2016-9576", "CVE-2016-7915", "CVE-2015-8964", "CVE-2016-9794", "CVE-2015-8963", "CVE-2016-7910", "CVE-2015-1350", "CVE-2016-8655", "CVE-2016-7097", "CVE-2016-9793", "CVE-2016-10088", "CVE-2016-8399", "CVE-2016-8633", "CVE-2016-7911", "CVE-2012-6704", "CVE-2016-8645", "CVE-2016-9555", "CVE-2016-9178", "CVE-2016-9756", "CVE-2015-8962"], [2017, 1]], [["CVE-2014-9895", "CVE-2017-6001", "CVE-2017-6074", "CVE-2016-8405", "CVE-2014-9888", "CVE-2016-6786", "CVE-2016-6787", "CVE-2017-5549"], [2017, 2]], [["CVE-2017-2636", "CVE-2017-5669", "CVE-2017-6348", "CVE-2017-6214", "CVE-2017-5986", "CVE-2016-9588", "CVE-2017-6345", "CVE-2017-6346", "CVE-2017-6353"], [2017, 3]], [["CVE-2017-7308", "CVE-2017-7184", "CVE-2017-7294", "CVE-2017-7472", "CVE-2016-10200", "CVE-2017-5970", "CVE-2017-7618", "CVE-2017-7261", "CVE-2017-6951", "CVE-2017-7273", "CVE-2016-2188", "CVE-2017-5967", "CVE-2017-7616", "CVE-2017-2671", "CVE-2016-9604", "CVE-2017-2647"], [2017, 4]], [["CVE-2017-1000364", "CVE-2017-7895", "CVE-2017-7487", "CVE-2017-8924", "CVE-2017-8890", "CVE-2017-9074", "CVE-2017-9242", "CVE-2017-8925", "CVE-2017-0605", "CVE-2017-7645", "CVE-2017-9075", "CVE-2017-9077", "CVE-2017-9076"], [2017, 6]], [["CVE-2017-1000364"], [2017, 6]], [["CVE-2017-7889", "CVE-2017-14340", "CVE-2017-14106", "CVE-2017-1000251", "CVE-2017-1000380", "CVE-2017-7542", "CVE-2017-10911", "CVE-2017-11600", "CVE-2017-11176", "CVE-2017-14140", "CVE-2017-14156", "CVE-2017-1000111", "CVE-2017-1000363", "CVE-2017-1000365", "CVE-2017-10661", "CVE-2017-14489", "CVE-2017-7482", "CVE-2017-12134", "CVE-2017-12153", "CVE-2017-12154"], [2017, 9]], [["CVE-2017-16527", "CVE-2017-1000407", "CVE-2017-16533", "CVE-2017-16939", "CVE-2017-8831", "CVE-2017-14051", "CVE-2017-13080", "CVE-2017-15868", "CVE-2017-16535", "CVE-2017-15265", "CVE-2017-16536", "CVE-2017-15115", "CVE-2017-1000364", "CVE-2017-8824", "CVE-2017-16537", "CVE-2017-16525", "CVE-2017-16649", "CVE-2017-15649", "CVE-2017-16529", "CVE-2017-16532", "CVE-2017-16531", "CVE-2017-15299", "CVE-2017-16643", "CVE-2017-12190", "CVE-2016-10208"], [2017, 12]], [["CVE-2017-17807", "CVE-2017-17806", "CVE-2017-17741", "CVE-2017-17805", "CVE-2017-5754", "CVE-2017-17558"], [2018, 1]], [["CVE-2017-5715"], [2018, 4]], [["CVE-2018-5750", "CVE-2017-18203", "CVE-2017-16911", "CVE-2017-16913", "CVE-2017-16526", "CVE-2017-5753", "CVE-2018-7995", "CVE-2017-5715", "CVE-2017-16914", "CVE-2017-18216", "CVE-2018-7566", "CVE-2018-7740", "CVE-2018-8822", "CVE-2018-1000004", "CVE-2018-7492", "CVE-2018-7757", "CVE-2018-1092", "CVE-2018-5332", "CVE-2017-13166", "CVE-2018-6927", "CVE-2018-1000199", "CVE-2018-5333", "CVE-2018-5803", "CVE-2017-18017", "CVE-2017-0861", "CVE-2018-8781", "CVE-2017-16912", "CVE-2018-1068"], [2018, 5]], [["CVE-2018-10940", "CVE-2018-8897", "CVE-2018-1130", "CVE-2018-1093"], [2018, 6]], [["CVE-2017-5715", "CVE-2018-3665", "CVE-2018-1093", "CVE-2018-10940", "CVE-2018-1066", "CVE-2018-5814", "CVE-2018-12233", "CVE-2018-1000204", "CVE-2018-1130", "CVE-2017-5753", "CVE-2018-9422", "CVE-2018-11506", "CVE-2018-10853"], [2018, 7]], [["CVE-2017-5715", "CVE-2018-3665", "CVE-2018-1093", "CVE-2018-10940", "CVE-2018-1066", "CVE-2018-5814", "CVE-2018-12233", "CVE-2018-1000204", "CVE-2018-1130", "CVE-2017-5753", "CVE-2018-9422", "CVE-2018-11506", "CVE-2018-10853"], [2018, 7]], [["CVE-2018-10879", "CVE-2018-10883", "CVE-2018-10876", "CVE-2018-5814", "CVE-2018-10882", "CVE-2017-5753", "CVE-2018-11506", "CVE-2018-10877", "CVE-2018-10880", "CVE-2018-12233", "CVE-2018-10853", "CVE-2018-10124", "CVE-2018-1118", "CVE-2018-10878", "CVE-2018-3639", "CVE-2018-10940", "CVE-2018-1130", "CVE-2018-1120", "CVE-2018-10087", "CVE-2018-10881", "CVE-2018-10021", "CVE-2018-1000204", "CVE-2017-18255"], [2018, 7]], [[], [2018, 7]], [[], [2018, 7]], [["CVE-2018-5390", "CVE-2018-13405", "CVE-2018-5391"], [2018, 8]], [["CVE-2018-3646", "CVE-2018-3620"], [2018, 8]], [["CVE-2018-15594", "CVE-2018-14617", "CVE-2018-14678", "CVE-2018-17182", "CVE-2018-14633", "CVE-2018-7755", "CVE-2018-16276", "CVE-2018-16658", "CVE-2018-10902", "CVE-2018-9516", "CVE-2018-9363", "CVE-2018-10938", "CVE-2018-6555", "CVE-2018-15572", "CVE-2018-13099", "CVE-2018-14734", "CVE-2018-14609", "CVE-2018-6554"], [2018, 10]]], "lxml": [[["CVE-2014-3146"], [2014, 6]]], "php5": [[["CVE-2014-4049"], [2014, 6]], [["CVE-2014-0207", "CVE-2014-3515", "CVE-2014-4721", "CVE-2014-3480"], [2014, 7]], [["CVE-2013-7345", "CVE-2014-4049", "CVE-2014-3597", "CVE-2014-4670", "CVE-2014-3587", "CVE-2014-3538"], [2014, 9]], [["CVE-2014-3670", "CVE-2014-3669", "CVE-2014-3668", "CVE-2014-3710"], [2014, 11]], [["CVE-2014-8117", "CVE-2014-2270", "CVE-2014-0238", "CVE-2015-", "CVE-2014-3478", "CVE-2014-0237"], [2015, 1]], [["CVE-2015-0232", "CVE-2015-", "CVE-2015-2787", "CVE-2015-2783", "CVE-2015-3330", "CVE-2015-3329", "CVE-2015-0231", "CVE-2015-2331", "CVE-2015-2301", "CVE-2014-9705"], [2015, 4]], [["CVE-2015-4604", "CVE-2015-3307", "CVE-2015-4643", "CVE-2015-4026", "CVE-2015-4600", "CVE-2015-4598", "CVE-2006-7243", "CVE-2015-4605", "CVE-2015-5590", "CVE-2015-4599", "CVE-2015-4147", "CVE-2015-3411", "CVE-2015-3412", "CVE-2015-4602", "CVE-2015-4601", "CVE-2015-", "CVE-2015-5589", "CVE-2015-4148", "CVE-2015-4022", "CVE-2015-4021", "CVE-2015-4025", "CVE-2015-4644"], [2015, 9]], [["CVE-2015-6837", "CVE-2015-6838", "CVE-2015-6833", "CVE-2015-6831", "CVE-2015-7804", "CVE-2015-6836", "CVE-2015-6832", "CVE-2015-6834", "CVE-2015-7803"], [2015, 11]], [["CVE-2006-7243", "CVE-2015-2348", "CVE-2015-2305", "CVE-2016-"], [2016, 2]], [["CVE-2016-4071", "CVE-2016-4070", "CVE-2016-4072", "CVE-2015-8878", "CVE-2016-4537", "CVE-2016-4543", "CVE-2016-4539", "CVE-2016-4544", "CVE-2015-8865", "CVE-2016-4343", "CVE-2016-4540", "CVE-2015-5161", "CVE-2016-4073", "CVE-2016-4542", "CVE-2015-8879", "CVE-2015-8866", "CVE-2016-4541"], [2016, 5]], [["CVE-2016-5094", "CVE-2016-5095", "CVE-2016-5093", "CVE-2016-5096"], [2016, 6]], [["CVE-2016-5768", "CVE-2016-5769", "CVE-2016-5096", "CVE-2016-5771", "CVE-2016-4537", "CVE-2016-4473", "CVE-2016-6291", "CVE-2016-5772", "CVE-2016-5773", "CVE-2016-5114", "CVE-2016-6294", "CVE-2016-5399", "CVE-2016-6289", "CVE-2016-6290", "CVE-2016-6292", "CVE-2016-6295", "CVE-2016-6296", "CVE-2016-5770", "CVE-2016-6297", "CVE-2016-4538"], [2016, 9]], [["CVE-2016-7131", "CVE-2016-7412", "CVE-2016-7413", "CVE-2016-7130", "CVE-2016-7128", "CVE-2016-7132", "CVE-2016-7416", "CVE-2016-7418", "CVE-2016-7414", "CVE-2016-7417", "CVE-2016-7129", "CVE-2016-7124", "CVE-2016-7411", "CVE-2016-5385"], [2016, 12]], [["CVE-2016-10160", "CVE-2016-3141", "CVE-2016-9935", "CVE-2016-3142", "CVE-2016-4342", "CVE-2016-10158", "CVE-2016-10159", "CVE-2016-9934", "CVE-2016-10161", "CVE-2016-2554"], [2017, 2]], [["CVE-2016-7479", "CVE-2016-7478", "CVE-2015-8876", "CVE-2017-7272"], [2017, 3]], [["CVE-2017-11143", "CVE-2016-10397", "CVE-2017-11144", "CVE-2017-11147", "CVE-2017-11145"], [2017, 7]], [["CVE-2017-11628"], [2017, 8]], [["CVE-2017-12933"], [2017, 8]], [["CVE-2018-5712"], [2018, 1]], [["CVE-2018-7584"], [2018, 3]], [["CVE-2018-5712", "CVE-2018-10547", "CVE-2018-10545", "CVE-2018-10548"], [2018, 5]], [["CVE-2018-10547", "CVE-2018-10546", "CVE-2018-7584", "CVE-2018-5712", "CVE-2018-10549", "CVE-2018-10545", "CVE-2018-10548"], [2018, 6]], [["CVE-2018-14883", "CVE-2017-7272", "CVE-2018-14851"], [2018, 9]], [["CVE-2018-17082"], [2018, 9]]], "libemail-address-perl": [[["CVE-2014-0477"], [2014, 6]], [[], [2015, 9]]], "gnupg2": [[["CVE-2014-4617"], [2014, 6]], [["CVE-2014-4617"], [2014, 9]], [["CVE-2014-5270"], [2014, 9]], [["CVE-2015-0837", "CVE-2014-3591", "CVE-2015-1606"], [2015, 3]], [["CVE-2016-6313"], [2016, 8]], [["CVE-2017-7526"], [2017, 8]]], "tiff": [[["CVE-2013-4243"], [2014, 7]], [["CVE-2014-8129", "CVE-2014-9655", "CVE-2014-9330", "CVE-2014-8128"], [2015, 5]], [["CVE-2015-8683", "CVE-2015-8665"], [2016, 1]], [["CVE-2015-8783", "CVE-2015-8782", "CVE-2015-8784", "CVE-2015-8781"], [2016, 1]], [["CVE-2016-5321", "CVE-2016-5317", "CVE-2016-5314", "CVE-2016-5322", "CVE-2016-5316", "CVE-2016-5875", "CVE-2016-5323", "CVE-2016-5320", "CVE-2016-3991", "CVE-2016-5315"], [2016, 8]], [["CVE-2010-2596", "CVE-2014-9655", "CVE-2016-3990", "CVE-2016-5316", "CVE-2016-5321", "CVE-2016-3991", "CVE-2016-5314", "CVE-2016-3623", "CVE-2014-8129", "CVE-2016-5317", "CVE-2015-8665", "CVE-2016-5322", "CVE-2015-8683", "CVE-2014-8128", "CVE-2016-3186", "CVE-2016-5875", "CVE-2016-5323", "CVE-2016-5315", "CVE-2015-1547", "CVE-2016-5320", "CVE-2016-6223", "CVE-2013-1961", "CVE-2016-3945"], [2016, 9]], [["CVE-2015-7554", "CVE-2016-5318"], [2016, 11]], [["CVE-2015-8668", "CVE-2016-5652", "CVE-2016-3621", "CVE-2016-3631", "CVE-2016-3632", "CVE-2016-3186", "CVE-2016-5102", "CVE-2016-5319", "CVE-2016-8331", "CVE-2016-3623", "CVE-2016-3620", "CVE-2016-3634", "CVE-2016-5318", "CVE-2016-6223", "CVE-2016-3633", "CVE-2016-3619", "CVE-2015-7554", "CVE-2016-3624", "CVE-2014-8128"], [2016, 11]], [["CVE-2016-9273", "CVE-2016-9297", "CVE-2016-9532"], [2016, 11]], [["CVE-2016-9540", "CVE-2016-9537", "CVE-2016-9536", "CVE-2017-5225", "CVE-2016-9535", "CVE-2016-9534", "CVE-2016-3623", "CVE-2016-3622", "CVE-2016-3990", "CVE-2016-9533", "CVE-2016-10092", "CVE-2016-9538", "CVE-2016-3624", "CVE-2016-10093", "CVE-2016-3945"], [2017, 1]], [[], [2017, 1]], [[], [2017, 2]], [["CVE-2016-10269", "CVE-2016-10268", "CVE-2016-10266", "CVE-2016-10267"], [2017, 3]], [["CVE-2015-8782", "CVE-2016-9535", "CVE-2016-9533", "CVE-2015-8784", "CVE-2015-8781", "CVE-2015-8783", "CVE-2016-9534"], [2017, 3]], [["CVE-2017-7595", "CVE-2017-7594", "CVE-2017-7599", "CVE-2017-7602", "CVE-2017-7597", "CVE-2017-7596", "CVE-2017-7600", "CVE-2017-7598", "CVE-2017-7601", "CVE-2017-7593", "CVE-2017-7592"], [2017, 4]], [["CVE-2017-7594", "CVE-2017-7595", "CVE-2017-7599", "CVE-2017-7597", "CVE-2017-7596", "CVE-2017-7600", "CVE-2017-7601", "CVE-2017-7593"], [2017, 4]], [["CVE-2016-10371", "CVE-2016-3658"], [2017, 5]], [["CVE-2017-9404", "CVE-2016-10095", "CVE-2017-9147", "CVE-2017-9403"], [2017, 6]], [["CVE-2017-9404", "CVE-2016-10095", "CVE-2017-9147", "CVE-2017-9403"], [2017, 6]], [["CVE-2017-10688", "CVE-2017-9936"], [2017, 7]], [["CVE-2017-9936"], [2017, 7]], [["CVE-2017-11335", "CVE-2017-13727", "CVE-2017-13726", "CVE-2017-12944"], [2017, 9]], [["CVE-2017-11335"], [2017, 9]], [["CVE-2017-9935"], [2017, 12]], [["CVE-2017-18013"], [2018, 1]], [["CVE-2017-18013"], [2018, 1]], [["CVE-2018-7456"], [2018, 4]], [["CVE-2018-7456"], [2018, 4]], [["CVE-2018-8905"], [2018, 5]], [["CVE-2018-8905"], [2018, 5]], [["CVE-2018-5784", "CVE-2017-11613"], [2018, 5]], [["CVE-2018-8905", "CVE-2018-5784", "CVE-2018-10963", "CVE-2017-13726", "CVE-2018-7456", "CVE-2017-18013", "CVE-2017-11613"], [2018, 7]], [["CVE-2018-18557", "CVE-2018-17100", "CVE-2018-17101"], [2018, 10]]], "phpmyadmin": [[["CVE-2013-4995", "CVE-2013-3239", "CVE-2013-5003", "CVE-2013-4996"], [2014, 7]], [["CVE-2014-8958", "CVE-2014-9218", "CVE-2015-3902", "CVE-2015-2206"], [2015, 10]], [["CVE-2016-2041", "CVE-2016-2039"], [2016, 1]], [["CVE-2016-2040", "CVE-2016-2041", "CVE-2016-1927", "CVE-2016-2045", "CVE-2016-2560", "CVE-2016-2038", "CVE-2016-2039"], [2016, 5]], [["CVE-2016-2040", "CVE-2016-2041", "CVE-2016-1927", "CVE-2016-2045", "CVE-2016-2560", "CVE-2016-2038", "CVE-2016-2039"], [2016, 5]], [["CVE-2016-5739", "CVE-2016-5731", "CVE-2016-5733"], [2016, 7]], [["CVE-2016-6611", "CVE-2016-6613", "CVE-2016-6620", "CVE-2016-6606", "CVE-2016-6631", "CVE-2016-6614", "CVE-2016-6612", "CVE-2016-6622", "CVE-2016-6623", "CVE-2016-6624", "CVE-2016-6630", "CVE-2016-6609", "CVE-2016-6607"], [2016, 9]], [["CVE-2016-9865", "CVE-2016-9850", "CVE-2016-9849", "CVE-2016-9861", "CVE-2016-6626", "CVE-2016-9864", "CVE-2016-4412"], [2016, 12]], [["CVE-2016-6621"], [2017, 2]], [["CVE-2016-6620", "CVE-2016-6618", "CVE-2016-9865", "CVE-2016-6615", "CVE-2016-6614", "CVE-2016-6619", "CVE-2016-6622", "CVE-2016-6621", "CVE-2016-6609", "CVE-2017-18264", "CVE-2016-6616"], [2018, 7]]], "cacti": [[["CVE-2014-2327", "CVE-2014-4002", "CVE-2014-2328", "CVE-2014-2708", "CVE-2014-2709", "CVE-2014-2326"], [2014, 7]], [["CVE-2014-4002", "CVE-2014-5261", "CVE-2014-5262", "CVE-2014-5025", "CVE-2014-5026"], [2014, 8]], [["CVE-2015-2665", "CVE-2015-4454", "CVE-2015-4342"], [2015, 6]], [["CVE-2015-4634"], [2015, 7]], [[], [2015, 7]], [["CVE-2015-8369", "CVE-2015-8377"], [2015, 12]], [["CVE-2015-8369"], [2015, 12]], [["CVE-2015-8369"], [2016, 1]], [["CVE-2015-8604"], [2016, 1]], [["CVE-2016-3659", "CVE-2016-2313", "CVE-2016-3172"], [2016, 7]], [["CVE-2016-2313"], [2016, 9]]], "libxml2": [[["CVE-2014-0191"], [2014, 7]], [["CVE-2014-0191"], [2014, 7]], [["CVE-2014-3660", "CVE-2014-0191"], [2014, 10]], [["CVE-2014-3660", "CVE-2014-0191"], [2015, 2]], [["CVE-2015-1819"], [2015, 7]], [["CVE-2015-7942"], [2015, 10]], [[], [2015, 10]], [["CVE-2015-7942", "CVE-2015-8241", "CVE-2015-8317"], [2015, 11]], [["CVE-2015-7498", "CVE-2015-5312", "CVE-2015-7497", "CVE-2015-7500", "CVE-2015-7499"], [2015, 12]], [["CVE-2016-1834", "CVE-2015-8806", "CVE-2016-3705", "CVE-2016-4449", "CVE-2016-1835", "CVE-2016-1839", "CVE-2016-3627", "CVE-2016-4483", "CVE-2016-2073", "CVE-2016-4447", "CVE-2016-1838", "CVE-2016-1762", "CVE-2016-1837", "CVE-2016-1840", "CVE-2016-1833"], [2016, 6]], [["CVE-2016-5131", "CVE-2016-4658"], [2016, 10]], [["CVE-2017-9049", "CVE-2017-7375", "CVE-2017-9047", "CVE-2017-9048", "CVE-2017-9050"], [2017, 6]], [["CVE-2017-0663", "CVE-2017-7376"], [2017, 8]], [["CVE-2017-5130"], [2017, 11]], [["CVE-2017-16931", "CVE-2017-16932"], [2017, 11]], [["CVE-2017-15412"], [2017, 12]], [["CVE-2018-14404", "CVE-2018-14567", "CVE-2017-18258", "CVE-2018-9251"], [2018, 9]]], "fail2ban": [[["CVE-2013-7176", "CVE-2013-7177"], [2014, 7]]], "postgresql-9.6": [[["CVE-2014-0067"], [2014, 7]], [["CVE-2015-0241", "CVE-2015-0243", "CVE-2014-8161", "CVE-2015-0244"], [2015, 2]], [["CVE-2015-3166", "CVE-2015-3167", "CVE-2015-3165"], [2015, 5]], [[], [2015, 6]], [["CVE-2015-5288"], [2015, 10]], [["CVE-2016-0773"], [2016, 2]], [[], [2016, 5]], [["CVE-2016-5423", "CVE-2016-5424"], [2016, 8]], [[], [2016, 11]], [["CVE-2016-1255"], [2017, 1]], [["CVE-2017-7486", "CVE-2017-7546", "CVE-2017-7547"], [2017, 8]], [["CVE-2017-8806"], [2017, 11]], [["CVE-2018-1053"], [2018, 2]], [["CVE-2018-10915"], [2018, 8]]], "cups": [[["CVE-2014-5029", "CVE-2014-3537", "CVE-2014-5031", "CVE-2014-5030"], [2014, 7]], [["CVE-2014-9679"], [2015, 2]], [["CVE-2015-1158", "CVE-2015-1159"], [2015, 6]], [["CVE-2015-3279", "CVE-2015-3258"], [2015, 9]], [["CVE-2017-18190"], [2018, 2]], [["CVE-2017-18248"], [2018, 5]], [["CVE-2017-18190", "CVE-2017-18248"], [2018, 7]], [["CVE-2018-6553", "CVE-2018-4180", "CVE-2018-4181"], [2018, 7]]], "python-scipy": [[["CVE-2013-4251"], [2014, 7]]], "nss": [[["CVE-2013-1741", "CVE-2014-1492", "CVE-2014-1491", "CVE-2013-5606"], [2014, 7]], [["CVE-2014-1568"], [2014, 9]], [["CVE-2014-1544"], [2014, 11]], [["CVE-2014-1569", "CVE-2011-3389"], [2015, 2]], [["CVE-2015-2721", "CVE-2015-2730"], [2015, 9]], [["CVE-2015-7182", "CVE-2015-7181"], [2015, 11]], [["CVE-2016-1938"], [2016, 2]], [["CVE-2016-1938", "CVE-2016-1979", "CVE-2015-7181", "CVE-2016-1950", "CVE-2015-7182", "CVE-2016-1978"], [2016, 5]], [["CVE-2015-4000"], [2016, 6]], [["CVE-2016-2834"], [2016, 6]], [[], [2016, 10]], [["CVE-2016-9074"], [2016, 12]], [["CVE-2017-5461", "CVE-2017-5462"], [2017, 5]], [["CVE-2017-7502"], [2017, 5]], [["CVE-2017-7805"], [2017, 10]]], "poppler": [[["CVE-2010-5110"], [2014, 7]], [["CVE-2015-8868"], [2016, 4]], [["CVE-2017-9775", "CVE-2013-4474", "CVE-2013-4473", "CVE-2017-9865", "CVE-2017-9776"], [2017, 8]], [["CVE-2017-14517", "CVE-2017-14617", "CVE-2017-14519"], [2017, 9]], [["CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975", "CVE-2017-14977"], [2017, 11]], [["CVE-2017-1000456"], [2018, 1]], [["CVE-2018-10768", "CVE-2018-13988", "CVE-2017-18267", "CVE-2018-16646"], [2018, 10]]], "file": [[["CVE-2014-0238", "CVE-2014-3479", "CVE-2014-3478", "CVE-2014-0237", "CVE-2014-0207", "CVE-2014-3480", "CVE-2014-3487"], [2014, 7]], [["CVE-2014-3538", "CVE-2014-3587"], [2014, 9]], [["CVE-2014-3710"], [2014, 11]], [["CVE-2014-8117", "CVE-2014-8116"], [2015, 1]], [["CVE-2014-9653"], [2015, 4]], [["CVE-2015-8865"], [2016, 5]]], "python3.5": [[["CVE-2012-1150", "CVE-2011-1015", "CVE-2011-4944", "CVE-2011-4940", "CVE-2012-0845", "CVE-2013-4238", "CVE-2011-1521", "CVE-2014-1912"], [2014, 7]], [[], [2014, 8]], [[], [2014, 8]], [["CVE-2016-5699", "CVE-2016-5636", "CVE-2016-0772"], [2016, 6]], [["CVE-2016-0772"], [2017, 3]], [["CVE-2017-1000158"], [2017, 11]], [["CVE-2017-1000158"], [2017, 11]], [["CVE-2018-1061", "CVE-2018-1060", "CVE-2017-1000158", "CVE-2018-1000802"], [2018, 9]], [["CVE-2018-1061", "CVE-2018-1060", "CVE-2017-1000158", "CVE-2018-1000802"], [2018, 9]]], "tor": [[[], [2014, 7]], [[], [2015, 3]], [["CVE-2015-2928", "CVE-2015-2929"], [2015, 4]], [[], [2016, 10]], [["CVE-2016-1254"], [2016, 12]], [["CVE-2017-0376"], [2017, 6]]], "puppet": [[["CVE-2012-6120"], [2014, 8]], [["CVE-2017-2295"], [2017, 7]]], "augeas": [[["CVE-2013-6412", "CVE-2012-0786", "CVE-2012-0787"], [2014, 8]], [["CVE-2017-7555"], [2017, 8]]], "acpi-support": [[["CVE-2014-1419"], [2014, 8]], [["CVE-2014-0484"], [2014, 9]]], "munin": [[["CVE-2013-6359", "CVE-2012-3512", "CVE-2013-6048"], [2014, 8]], [["CVE-2017-6188"], [2017, 2]], [[], [2017, 3]]], "reportbug": [[["CVE-2014-0479"], [2014, 8]], [[], [2017, 12]], [[], [2018, 9]]], "nspr": [[["CVE-2014-1545"], [2014, 8]], [["CVE-2015-7183"], [2015, 11]], [["CVE-2016-1951"], [2016, 6]], [[], [2016, 10]]], "libapache-mod-security": [[["CVE-2013-5705"], [2014, 8]]], "lzo2": [[["CVE-2014-4607"], [2014, 8]]], "polarssl": [[["CVE-2014-4911"], [2014, 8]], [["CVE-2014-8628"], [2015, 1]], [["CVE-2015-1182"], [2015, 1]], [["CVE-2015-5291"], [2015, 10]], [["CVE-2018-0498", "CVE-2018-9989", "CVE-2013-0169", "CVE-2018-9988", "CVE-2018-0497"], [2018, 9]]], "krb5": [[["CVE-2014-4341", "CVE-2014-4344", "CVE-2014-4342", "CVE-2014-4343", "CVE-2014-4345"], [2014, 8]], [["CVE-2014-9421", "CVE-2014-5352", "CVE-2014-9422", "CVE-2014-9423"], [2015, 2]], [["CVE-2015-2697", "CVE-2015-2695"], [2015, 11]], [["CVE-2015-8629", "CVE-2015-8631"], [2016, 2]], [["CVE-2017-11368"], [2017, 8]], [["CVE-2014-5355", "CVE-2016-3120", "CVE-2014-5351", "CVE-2014-5353", "CVE-2016-3119", "CVE-2013-1418"], [2018, 1]]], "gpgme1.0": [[["CVE-2014-3564"], [2014, 8]]], "python-imaging": [[["CVE-2014-3589"], [2014, 8]], [["CVE-2016-0775"], [2016, 2]], [["CVE-2016-9189", "CVE-2016-9190"], [2016, 11]]], "live-config": [[[], [2014, 8]]], "glibc": [[["CVE-2014-5119", "CVE-2014-0475"], [2014, 9]], [["CVE-2014-6040", "CVE-2012-6656", "CVE-2014-7817"], [2014, 11]], [["CVE-2014-9402"], [2014, 12]], [["CVE-2015-0235"], [2015, 1]], [["CVE-2013-4788", "CVE-2012-3406", "CVE-2014-4043", "CVE-2012-4424", "CVE-2015-1473", "CVE-2013-4332", "CVE-2012-4412", "CVE-2013-1914", "CVE-2013-4458", "CVE-2013-4237", "CVE-2013-7423", "CVE-2013-7424", "CVE-2015-1472", "CVE-2012-3405", "CVE-2012-3480", "CVE-2013-0242", "CVE-2013-4357"], [2015, 3]], [["CVE-2015-1781"], [2015, 5]], [["CVE-2014-8121"], [2015, 9]], [["CVE-2012-4424", "CVE-2012-4412"], [2015, 11]], [["CVE-2015-8776", "CVE-2015-8778", "CVE-2014-9761", "CVE-2015-8779"], [2016, 2]], [["CVE-2014-9761"], [2016, 2]], [["CVE-2015-7547", "CVE-2014-9761"], [2016, 2]], [["CVE-2016-1234", "CVE-2016-3075", "CVE-2016-3706", "CVE-2013-4458"], [2016, 5]], [["CVE-2017-1000366"], [2017, 6]]], "libwpd": [[["CVE-2012-2149"], [2014, 9]]], "squid3": [[["CVE-2014-3609"], [2014, 9]], [["CVE-2014-3609"], [2015, 4]], [["CVE-2015-5400"], [2015, 7]], [["CVE-2016-2569", "CVE-2016-2571"], [2016, 2]], [["CVE-2016-2569"], [2016, 3]], [["CVE-2016-4555", "CVE-2016-4053", "CVE-2016-4554", "CVE-2016-4051", "CVE-2016-4054", "CVE-2016-4556", "CVE-2016-4052"], [2016, 5]], [["CVE-2015-8936"], [2016, 6]], [["CVE-2016-4051"], [2016, 7]], [["CVE-2016-4554"], [2016, 7]], [["CVE-2016-10002"], [2016, 12]], [["CVE-2018-1000024", "CVE-2018-1000027"], [2018, 2]], [["CVE-2018-1000027"], [2018, 2]]], "procmail": [[["CVE-2014-3618"], [2014, 9]], [["CVE-2017-16844"], [2017, 11]]], "lua5.1": [[["CVE-2014-5461"], [2014, 9]]], "bind9": [[["CVE-2014-0591"], [2014, 9]], [["CVE-2014-8500"], [2014, 12]], [["CVE-2015-1349"], [2015, 3]], [["CVE-2015-4620"], [2015, 7]], [["CVE-2015-5477"], [2015, 7]], [["CVE-2015-5722"], [2015, 9]], [["CVE-2015-8000"], [2015, 12]], [["CVE-2015-8704"], [2016, 1]], [["CVE-2016-2775", "CVE-2016-2776"], [2016, 10]], [["CVE-2016-2848"], [2016, 10]], [["CVE-2016-8864"], [2016, 11]], [["CVE-2016-9147", "CVE-2016-9444", "CVE-2016-9131"], [2017, 1]], [["CVE-2017-3135"], [2017, 2]], [["CVE-2017-3138", "CVE-2017-3136", "CVE-2017-3137"], [2017, 5]], [["CVE-2017-3142", "CVE-2017-3143"], [2017, 7]], [["CVE-2017-3142"], [2017, 7]], [["CVE-2017-3145"], [2018, 1]], [["CVE-2018-5735", "CVE-2017-3139"], [2018, 2]], [["CVE-2018-5740"], [2018, 8]]], "ia32-libs, ia32-libs-gtk": [[[], [2014, 9]], [[], [2015, 1]], [[], [2015, 4]], [[], [2015, 8]], [[], [2016, 2]]], "nginx": [[["CVE-2014-3616"], [2014, 9]], [["CVE-2016-0742"], [2016, 1]], [["CVE-2017-7529"], [2017, 7]], [["CVE-2018-16845"], [2018, 11]]], "wordpress": [[["CVE-2014-5205", "CVE-2014-5204", "CVE-2014-2053", "CVE-2014-5240", "CVE-2014-5265", "CVE-2014-5266"], [2014, 9]], [["CVE-2014-9035", "CVE-2015-3438", "CVE-2014-9034", "CVE-2014-9037", "CVE-2014-9038", "CVE-2015-3440", "CVE-2014-9033", "CVE-2014-9036", "CVE-2014-9039", "CVE-2015-3439", "CVE-2014-9031"], [2015, 6]], [["CVE-2015-5622", "CVE-2015-5734", "CVE-2015-5732", "CVE-2015-5731", "CVE-2015-2213"], [2015, 8]], [["CVE-2015-5715", "CVE-2015-5714"], [2015, 9]], [["CVE-2016-2222", "CVE-2016-2221"], [2016, 2]], [["CVE-2016-5839", "CVE-2016-5835", "CVE-2016-5832", "CVE-2016-5838", "CVE-2016-5387", "CVE-2016-5834"], [2016, 7]], [["CVE-2015-8834", "CVE-2016-6635", "CVE-2016-4029", "CVE-2016-5836", "CVE-2015-3440", "CVE-2016-7168", "CVE-2016-7169", "CVE-2016-6634"], [2016, 9]], [["CVE-2017-5488", "CVE-2017-5612", "CVE-2017-5491", "CVE-2017-5492", "CVE-2017-5490", "CVE-2017-5611", "CVE-2017-5493", "CVE-2017-5489", "CVE-2017-5610"], [2017, 2]], [["CVE-2017-6815", "CVE-2017-6814", "CVE-2017-6816"], [2017, 3]], [["CVE-2017-8295", "CVE-2017-9064", "CVE-2017-9061", "CVE-2017-9063", "CVE-2017-9065", "CVE-2017-9062"], [2017, 6]], [["CVE-2017-9066"], [2017, 8]], [["CVE-2017-14721", "CVE-2017-14719", "CVE-2017-14725", "CVE-2017-14722", "CVE-2017-14990", "CVE-2016-9263", "CVE-2017-14718", "CVE-2017-14723", "CVE-2017-14720"], [2017, 10]], [["CVE-2017-14723", "CVE-2017-16510"], [2017, 11]], [["CVE-2017-14990"], [2017, 11]], [["CVE-2017-17093", "CVE-2017-17092", "CVE-2017-17094", "CVE-2017-17091"], [2017, 12]], [["CVE-2018-10102", "CVE-2018-10100"], [2018, 4]], [["CVE-2016-5836", "CVE-2018-12895"], [2018, 7]]], "libstruts1.2-java": [[["CVE-2014-0114"], [2014, 9]], [["CVE-2014-0899"], [2015, 8]]], "bash": [[["CVE-2014-6271"], [2014, 9]], [["CVE-2014-7169", "CVE-2014-6271"], [2014, 9]], [["CVE-2016-7543"], [2016, 10]], [["CVE-2016-7543"], [2016, 10]]], "icinga": [[["CVE-2014-1878", "CVE-2013-7108"], [2014, 9]]], "libplack-perl": [[["CVE-2014-5269"], [2014, 9]]], "curl": [[["CVE-2014-3613"], [2014, 9]], [["CVE-2014-3707"], [2014, 11]], [["CVE-2014-8150"], [2015, 1]], [["CVE-2015-3148", "CVE-2015-3143"], [2015, 4]], [["CVE-2016-5420", "CVE-2016-5419"], [2016, 8]], [["CVE-2016-7141"], [2016, 9]], [["CVE-2016-7167"], [2016, 9]], [["CVE-2016-8616", "CVE-2016-8622", "CVE-2016-8615", "CVE-2016-8623", "CVE-2016-8619", "CVE-2016-8621", "CVE-2016-8624", "CVE-2016-8617", "CVE-2016-8618"], [2016, 11]], [["CVE-2016-9586"], [2016, 12]], [["CVE-2017-7407"], [2017, 4]], [["CVE-2017-1000100"], [2017, 8]], [["CVE-2017-1000254"], [2017, 10]], [["CVE-2017-1000257"], [2017, 10]], [["CVE-2017-8817"], [2017, 11]], [["CVE-2018-1000007"], [2018, 1]], [["CVE-2018-1000120", "CVE-2018-1000122", "CVE-2018-1000121"], [2018, 3]], [["CVE-2018-1000301"], [2018, 5]], [["CVE-2018-14618"], [2018, 9]], [["CVE-2018-16842", "CVE-2016-5420", "CVE-2016-9586", "CVE-2016-7141", "CVE-2016-7167", "CVE-2018-16839"], [2018, 11]]], "python-django": [[["CVE-2014-0482", "CVE-2014-0483", "CVE-2014-0481", "CVE-2014-0480"], [2014, 9]], [["CVE-2015-0221", "CVE-2015-0219", "CVE-2015-0222", "CVE-2015-0220"], [2015, 1]], [["CVE-2015-2317", "CVE-2015-5143", "CVE-2015-5144"], [2015, 7]], [["CVE-2015-5963", "CVE-2015-5964"], [2015, 8]], [["CVE-2015-8213"], [2015, 11]], [["CVE-2016-6186"], [2016, 7]], [[], [2016, 8]], [["CVE-2016-7401"], [2016, 10]], [["CVE-2017-7234", "CVE-2017-7233"], [2017, 4]], [["CVE-2018-7536", "CVE-2018-7537"], [2018, 3]]], "apache2": [[["CVE-2014-0231", "CVE-2014-0226", "CVE-2013-6438", "CVE-2014-0118"], [2014, 9]], [["CVE-2014-3581", "CVE-2013-5704"], [2014, 10]], [["CVE-2015-3183"], [2015, 7]], [["CVE-2016-5387"], [2016, 7]], [["CVE-2016-8743"], [2017, 2]], [["CVE-2017-3167", "CVE-2017-7668", "CVE-2017-7679", "CVE-2017-3169"], [2017, 7]], [["CVE-2017-9788"], [2017, 7]], [["CVE-2016-8743", "CVE-2015-0253"], [2017, 7]], [["CVE-2017-9798"], [2017, 9]], [["CVE-2018-1312", "CVE-2017-15710", "CVE-2018-1301"], [2018, 5]]], "fex": [[["CVE-2014-3875", "CVE-2014-3877", "CVE-2014-3876"], [2014, 9]]], "exuberant-ctags": [[["CVE-2014-7204"], [2014, 10]]], "tryton-server": [[["CVE-2014-6633"], [2014, 10]], [["CVE-2017-0360"], [2017, 4]]], "rsylog": [[["CVE-2014-3634", "CVE-2014-3683"], [2014, 10]]], "rsyslog": [[[], [2014, 10]]], "tzdata": [[[], [2014, 10]], [[], [2015, 3]], [[], [2015, 4]], [[], [2015, 4]], [[], [2015, 10]], [[], [2016, 10]], [[], [2016, 11]], [[], [2016, 11]], [[], [2017, 3]], [[], [2017, 4]], [[], [2017, 10]], [[], [2018, 2]], [[], [2018, 3]], [[], [2018, 5]], [[], [2018, 11]]], "ppp": [[["CVE-2014-3158"], [2014, 10]], [["CVE-2015-3310"], [2015, 4]]], "mysql-transitional": [[["CVE-2013-2162", "CVE-2014-4274", "CVE-2014-0001"], [2014, 10]], [["CVE-2016-0596", "CVE-2016-0606", "CVE-2016-0600", "CVE-2016-0598", "CVE-2016-0608", "CVE-2016-0609", "CVE-2016-0597", "CVE-2016-0546", "CVE-2016-0616", "CVE-2016-0505"], [2016, 2]], [["CVE-2016-0646", "CVE-2016-0648", "CVE-2016-0641", "CVE-2016-0649", "CVE-2016-2047", "CVE-2016-0640", "CVE-2016-0642", "CVE-2016-0643", "CVE-2016-0650", "CVE-2016-0644", "CVE-2016-0666", "CVE-2016-0647"], [2016, 4]], [["CVE-2015-2575"], [2016, 6]], [["CVE-2016-5440", "CVE-2016-3477", "CVE-2016-3521", "CVE-2016-3615"], [2016, 8]], [["CVE-2016-6662"], [2016, 9]], [["CVE-2016-7440", "CVE-2016-5584"], [2016, 11]], [["CVE-2017-3243", "CVE-2017-3258", "CVE-2017-3312", "CVE-2017-3265", "CVE-2017-3238", "CVE-2017-3244", "CVE-2017-3313", "CVE-2017-3291", "CVE-2017-3317", "CVE-2017-3318"], [2017, 1]], [[], [2017, 2]], [[], [2017, 2]], [["CVE-2017-3463", "CVE-2017-3309", "CVE-2017-3302", "CVE-2017-3329", "CVE-2017-3462", "CVE-2017-3453", "CVE-2017-3308", "CVE-2017-3464", "CVE-2016-5483", "CVE-2017-3600", "CVE-2017-3305", "CVE-2017-3456", "CVE-2017-3461"], [2017, 4]], [["CVE-2017-3523", "CVE-2017-3589", "CVE-2017-3586"], [2017, 5]], [["CVE-2017-3641", "CVE-2017-3648", "CVE-2017-3635", "CVE-2017-3653", "CVE-2017-3651", "CVE-2017-3652", "CVE-2017-3636"], [2017, 7]], [["CVE-2017-10378", "CVE-2017-10268", "CVE-2017-10379", "CVE-2017-10384"], [2017, 10]], [["CVE-2018-2562", "CVE-2018-2640", "CVE-2018-2622", "CVE-2018-2668", "CVE-2018-2665"], [2018, 1]], [["CVE-2018-2819", "CVE-2018-2773", "CVE-2018-2818", "CVE-2018-2761", "CVE-2018-2781", "CVE-2018-2817", "CVE-2018-2813", "CVE-2018-2755", "CVE-2018-2771"], [2018, 4]], [["CVE-2018-3063", "CVE-2018-3282", "CVE-2018-3081", "CVE-2018-3174", "CVE-2018-3133", "CVE-2018-3058", "CVE-2018-3070", "CVE-2018-2767", "CVE-2018-3066"], [2018, 11]]], "kdelibs": [[["CVE-2014-5033"], [2014, 10]], [["CVE-2015-7543"], [2015, 12]], [["CVE-2016-6232"], [2016, 7]], [["CVE-2013-2074", "CVE-2017-8422", "CVE-2017-6410"], [2017, 5]]], "libtasn1-3": [[["CVE-2014-3467", "CVE-2014-3468", "CVE-2014-3469"], [2014, 10]], [["CVE-2015-2806"], [2015, 4]], [["CVE-2016-4008"], [2016, 5]], [["CVE-2017-6891"], [2017, 5]], [["CVE-2017-10790"], [2017, 7]]], "torque": [[["CVE-2014-3684"], [2014, 10]]], "dokuwiki": [[["CVE-2014-8764", "CVE-2014-8763"], [2014, 10]], [["CVE-2017-18123"], [2018, 2]], [["CVE-2017-18123"], [2018, 7]]], "wget": [[["CVE-2014-4877"], [2014, 11]], [["CVE-2016-4971"], [2016, 6]], [["CVE-2017-6508"], [2017, 3]], [["CVE-2017-13089", "CVE-2017-13090"], [2017, 10]], [["CVE-2018-0494"], [2018, 5]]], "ffmpeg": [[[], [2014, 11]]], "libxml-security-java": [[["CVE-2013-2172"], [2014, 11]]], "dbus": [[["CVE-2014-3477", "CVE-2014-3638", "CVE-2014-3639"], [2014, 11]]], "ruby2.3": [[["CVE-2014-8090", "CVE-2011-4815", "CVE-2014-8080", "CVE-2011-2705", "CVE-2003-0900", "CVE-2011-2686", "CVE-2011-0188"], [2014, 11]], [["CVE-2014-8090", "CVE-2014-8080", "CVE-2014-4975"], [2015, 4]], [["CVE-2015-1855"], [2015, 5]], [["CVE-2013-2065", "CVE-2011-2705", "CVE-2012-4522", "CVE-2013-0256", "CVE-2015-1855", "CVE-2011-0188"], [2015, 5]], [["CVE-2015-3225"], [2015, 6]], [["CVE-2013-0269", "CVE-2011-4815", "CVE-2012-5371"], [2015, 7]], [["CVE-2014-6438"], [2015, 7]], [["CVE-2009-5147"], [2015, 8]], [["CVE-2009-5147"], [2015, 8]], [[], [2016, 5]], [["CVE-2015-7577"], [2016, 5]], [["CVE-2016-0753"], [2016, 5]], [[], [2016, 7]], [["CVE-2015-7576", "CVE-2015-3227"], [2016, 8]], [["CVE-2016-0752", "CVE-2015-7576", "CVE-2016-0751", "CVE-2016-2097", "CVE-2016-6316", "CVE-2016-2098"], [2016, 8]], [["CVE-2016-0753"], [2016, 9]], [["CVE-2016-0753"], [2016, 9]], [["CVE-2016-10173"], [2017, 1]], [["CVE-2017-0901", "CVE-2017-0898", "CVE-2017-14064", "CVE-2017-0900", "CVE-2017-0899", "CVE-2017-14033", "CVE-2017-10784"], [2017, 9]], [["CVE-2017-0898", "CVE-2017-10784"], [2017, 9]], [["CVE-2017-0901", "CVE-2017-0900"], [2017, 9]], [["CVE-2017-16516"], [2017, 11]], [["CVE-2017-17405", "CVE-2017-17790"], [2017, 12]], [["CVE-2017-17405", "CVE-2017-17790"], [2017, 12]], [["CVE-2018-1000076", "CVE-2018-1000077", "CVE-2018-1000075", "CVE-2018-1000078"], [2018, 4]], [["CVE-2018-8777", "CVE-2018-8779", "CVE-2017-17742", "CVE-2018-8778", "CVE-2018-1000076", "CVE-2018-1000077", "CVE-2018-1000075", "CVE-2018-6914", "CVE-2018-1000078", "CVE-2018-8780"], [2018, 4]], [["CVE-2018-8777", "CVE-2018-8779", "CVE-2017-17742", "CVE-2018-8778", "CVE-2018-6914", "CVE-2018-8780"], [2018, 4]], [["CVE-2015-7519", "CVE-2018-12029"], [2018, 6]], [["CVE-2018-3760"], [2018, 7]], [["CVE-2016-7798", "CVE-2015-9096", "CVE-2017-0903", "CVE-2017-17742", "CVE-2017-14064", "CVE-2018-1000076", "CVE-2017-0902", "CVE-2017-17790", "CVE-2018-6914", "CVE-2018-8777", "CVE-2017-0900", "CVE-2018-1000077", "CVE-2018-1000079", "CVE-2018-8780", "CVE-2017-0899", "CVE-2018-8779", "CVE-2017-0898", "CVE-2016-2339", "CVE-2017-14033", "CVE-2018-1000075", "CVE-2017-0901", "CVE-2018-8778", "CVE-2017-17405", "CVE-2018-1000078", "CVE-2017-10784"], [2018, 7]], [["CVE-2018-1000544"], [2018, 8]], [["CVE-2018-1000074", "CVE-2018-1000073", "CVE-2016-2337"], [2018, 8]], [["CVE-2018-16395", "CVE-2018-16396"], [2018, 10]]], "imagemagick": [[["CVE-2014-8716"], [2014, 11]], [["CVE-2012-3437", "CVE-2014-8562", "CVE-2014-8355", "CVE-2014-8354"], [2015, 6]], [[], [2015, 11]], [["CVE-2016-3716", "CVE-2016-3718", "CVE-2016-3717", "CVE-2016-3714", "CVE-2016-3715"], [2016, 5]], [["CVE-2016-5118"], [2016, 6]], [["CVE-2016-4562", "CVE-2016-4564", "CVE-2016-4563"], [2016, 6]], [["CVE-2016-7522", "CVE-2016-7520", "CVE-2014-9816", "CVE-2014-9808", "CVE-2014-9817", "CVE-2016-4562", "CVE-2015-8957", "CVE-2016-7518", "CVE-2016-7528", "CVE-2016-7101", "CVE-2015-8958", "CVE-2014-9831", "CVE-2016-7537", "CVE-2014-9822", "CVE-2014-9835", "CVE-2014-9818", "CVE-2014-9829", "CVE-2014-9851", "CVE-2014-9812", "CVE-2016-7523", "CVE-2014-9833", "CVE-2014-9821", "CVE-2014-9810", "CVE-2016-7534", "CVE-2014-9809", "CVE-2016-7515", "CVE-2016-7526", "CVE-2014-9846", "CVE-2014-9839", "CVE-2014-9837", "CVE-2016-7516", "CVE-2014-9907", "CVE-2016-7532", "CVE-2014-9840", "CVE-2014-9813", "CVE-2016-7524", "CVE-2016-6823", "CVE-2014-9849", "CVE-2016-5691", "CVE-2016-7539", "CVE-2014-9806", "CVE-2016-5842", "CVE-2014-9826", "CVE-2014-9828", "CVE-2016-7521", "CVE-2016-5010", "CVE-2016-7533", "CVE-2016-4564", "CVE-2016-7538", "CVE-2014-9832", "CVE-2014-9807", "CVE-2015-8959", "CVE-2016-5687", "CVE-2016-6491", "CVE-2014-9823", "CVE-2014-9830", "CVE-2014-9847", "CVE-2016-5841", "CVE-2016-5688", "CVE-2014-9834", "CVE-2016-7529", "CVE-2014-9811", "CVE-2014-9838", "CVE-2014-9805", "CVE-2016-7514", "CVE-2014-9814", "CVE-2016-7527", "CVE-2016-7517", "CVE-2014-9853", "CVE-2014-9824", "CVE-2016-7535", "CVE-2014-9848", "CVE-2014-9815", "CVE-2016-5689", "CVE-2014-9845", "CVE-2016-7519", "CVE-2014-9819", "CVE-2014-9854", "CVE-2016-7531", "CVE-2016-7536", "CVE-2016-5690", "CVE-2016-7530", "CVE-2014-9843", "CVE-2014-9836", "CVE-2014-9844"], [2016, 12]], [[], [2016, 12]], [["CVE-2016-9556", "CVE-2016-8707", "CVE-2016-7799", "CVE-2016-8866", "CVE-2016-8862"], [2016, 12]], [["CVE-2017-5507", "CVE-2017-5510", "CVE-2017-5511", "CVE-2017-5508", "CVE-2016-10144", "CVE-2016-8677", "CVE-2016-10145", "CVE-2016-10146", "CVE-2017-5506"], [2017, 1]], [["CVE-2016-10062", "CVE-2017-6500", "CVE-2017-6498"], [2017, 3]], [["CVE-2017-7619", "CVE-2017-7606"], [2017, 4]], [["CVE-2017-8348", "CVE-2017-9098", "CVE-2015-8900", "CVE-2015-8903", "CVE-2017-8349", "CVE-2017-9142", "CVE-2017-8765", "CVE-2017-8353", "CVE-2014-8716", "CVE-2017-8354", "CVE-2017-9141", "CVE-2015-8902", "CVE-2017-8830", "CVE-2017-8347", "CVE-2017-8355", "CVE-2014-8354", "CVE-2017-9143", "CVE-2017-8345", "CVE-2017-8351", "CVE-2014-8355", "CVE-2017-8346", "CVE-2017-8344", "CVE-2017-7941", "CVE-2014-9841", "CVE-2017-8352", "CVE-2017-8356", "CVE-2017-9144", "CVE-2017-7943", "CVE-2017-8343", "CVE-2014-8562", "CVE-2017-8357", "CVE-2017-8350", "CVE-2015-8901"], [2017, 5]], [["CVE-2017-9261", "CVE-2017-9262", "CVE-2017-9405", "CVE-2017-9501", "CVE-2017-9407", "CVE-2017-9409", "CVE-2017-9439", "CVE-2017-9500"], [2017, 6]], [["CVE-2017-13139", "CVE-2017-13143", "CVE-2017-11141", "CVE-2017-12640", "CVE-2017-11724", "CVE-2017-11360", "CVE-2017-13144", "CVE-2017-10995", "CVE-2017-11531", "CVE-2017-11446", "CVE-2017-12668", "CVE-2017-12563", "CVE-2017-12565", "CVE-2017-11524", "CVE-2017-11450", "CVE-2017-11529", "CVE-2017-12140", "CVE-2017-12427", "CVE-2017-12428", "CVE-2017-12587", "CVE-2017-12654", "CVE-2017-12676", "CVE-2017-11352", "CVE-2017-11478", "CVE-2017-12431", "CVE-2017-11188", "CVE-2017-12670", "CVE-2017-13134", "CVE-2017-9501", "CVE-2017-12418", "CVE-2017-12877", "CVE-2017-13133", "CVE-2017-11528", "CVE-2017-12664", "CVE-2017-13142", "CVE-2017-11449", "CVE-2017-10928", "CVE-2017-11526", "CVE-2017-11751", "CVE-2017-11639", "CVE-2017-12675", "CVE-2017-12430", "CVE-2017-12432", "CVE-2017-11448", "CVE-2017-11505", "CVE-2017-8352", "CVE-2017-11527", "CVE-2017-11533", "CVE-2017-11644", "CVE-2017-11170", "CVE-2017-11752", "CVE-2017-12429", "CVE-2017-12433", "CVE-2017-12641", "CVE-2017-9144", "CVE-2017-11535", "CVE-2017-11539", "CVE-2017-11530", "CVE-2017-12674", "CVE-2017-12983", "CVE-2017-12643", "CVE-2017-12564", "CVE-2017-11525", "CVE-2017-12435", "CVE-2017-12665", "CVE-2017-11537", "CVE-2017-13658", "CVE-2017-12566", "CVE-2017-11523", "CVE-2017-13146", "CVE-2017-11640", "CVE-2017-11534", "CVE-2017-12642", "CVE-2017-11532"], [2017, 8]], [["CVE-2017-14400", "CVE-2017-13769", "CVE-2017-14249", "CVE-2017-12691", "CVE-2017-14173", "CVE-2017-14607", "CVE-2017-15016", "CVE-2017-14060", "CVE-2017-14341", "CVE-2017-14682", "CVE-2017-14739", "CVE-2017-14505", "CVE-2017-14224", "CVE-2017-14741", "CVE-2017-14175", "CVE-2017-12693", "CVE-2017-14174", "CVE-2017-14172", "CVE-2017-12692", "CVE-2017-14989", "CVE-2017-12875", "CVE-2017-15017", "CVE-2017-13768", "CVE-2017-13758"], [2017, 10]], [["CVE-2017-15277", "CVE-2017-15281"], [2017, 10]], [["CVE-2017-17879", "CVE-2017-17682", "CVE-2017-17504", "CVE-2017-17914"], [2018, 1]], [["CVE-2017-1000445", "CVE-2017-1000476"], [2018, 1]], [["CVE-2018-7443"], [2018, 2]], [["CVE-2017-18271", "CVE-2018-11251", "CVE-2017-18273"], [2018, 5]], [["CVE-2018-11251", "CVE-2018-12599", "CVE-2018-12600"], [2018, 6]], [["CVE-2018-16412", "CVE-2018-16645", "CVE-2018-16643", "CVE-2018-16644", "CVE-2018-16413", "CVE-2018-16749", "CVE-2018-16642"], [2018, 10]]], "tomcat8": [[["CVE-2013-4286", "CVE-2013-4322", "CVE-2014-0033", "CVE-2013-1571", "CVE-2012-3439", "CVE-2013-4590"], [2014, 11]], [[], [2015, 1]], [["CVE-2014-0227", "CVE-2014-7810", "CVE-2014-0230"], [2015, 5]], [["CVE-2015-5174", "CVE-2016-0763", "CVE-2016-0714", "CVE-2015-5345", "CVE-2015-5351", "CVE-2016-0706"], [2016, 2]], [["CVE-2016-3092"], [2016, 6]], [["CVE-2016-1240"], [2016, 9]], [["CVE-2016-1240"], [2016, 9]], [["CVE-2016-6796", "CVE-2016-6794", "CVE-2016-5018", "CVE-2016-8735", "CVE-2016-0762", "CVE-2016-6816", "CVE-2016-6797"], [2016, 12]], [["CVE-2016-6796", "CVE-2016-6794", "CVE-2016-5018", "CVE-2016-8735", "CVE-2016-0762", "CVE-2016-6816", "CVE-2016-6797"], [2016, 12]], [["CVE-2016-6797", "CVE-2016-9774", "CVE-2016-5018"], [2016, 12]], [["CVE-2016-6797"], [2016, 12]], [["CVE-2016-6797", "CVE-2016-9774", "CVE-2015-5345", "CVE-2016-5018"], [2016, 12]], [["CVE-2016-6816", "CVE-2016-8745"], [2017, 1]], [[], [2017, 2]], [["CVE-2017-6056"], [2017, 2]], [["CVE-2017-5647", "CVE-2017-5648"], [2017, 4]], [["CVE-2017-5647"], [2017, 5]], [["CVE-2017-5664"], [2017, 6]], [["CVE-2017-12616"], [2017, 9]], [["CVE-2017-12617"], [2017, 11]], [[], [2017, 11]], [["CVE-2018-1304", "CVE-2018-1305"], [2018, 3]], [["CVE-2017-7674", "CVE-2018-1305", "CVE-2017-12616", "CVE-2018-1304", "CVE-2018-8014"], [2018, 6]], [[], [2018, 7]], [["CVE-2018-1304", "CVE-2018-1305"], [2018, 7]], [["CVE-2018-8034"], [2018, 7]], [["CVE-2018-1336", "CVE-2018-8034"], [2018, 9]], [["CVE-2018-11784"], [2018, 10]], [["CVE-2018-11784"], [2018, 10]]], "tomcat-native": [[[], [2014, 11]], [["CVE-2017-15698"], [2018, 2]], [["CVE-2018-8020", "CVE-2018-8019"], [2018, 8]]], "libgcrypt11": [[["CVE-2014-5270"], [2014, 11]], [["CVE-2015-0837", "CVE-2014-3591"], [2015, 4]], [["CVE-2016-6313"], [2016, 8]], [["CVE-2017-7526"], [2017, 7]]], "openjdk-6": [[["CVE-2014-6512", "CVE-2014-4209", "CVE-2014-6506", "CVE-2014-2490", "CVE-2014-6517", "CVE-2014-4219", "CVE-2014-6502", "CVE-2014-6531", "CVE-2014-4268", "CVE-2014-4263", "CVE-2014-6511", "CVE-2014-4218", "CVE-2014-4266", "CVE-2014-6519", "CVE-2014-6457", "CVE-2014-6558", "CVE-2014-4216", "CVE-2014-6504", "CVE-2014-4252", "CVE-2014-4244", "CVE-2014-4262"], [2014, 11]], [["CVE-2015-0407", "CVE-2014-6591", "CVE-2014-6587", "CVE-2015-0408", "CVE-2014-6585", "CVE-2015-0412", "CVE-2015-0395", "CVE-2015-0383", "CVE-2014-3566", "CVE-2014-6601", "CVE-2015-0410", "CVE-2014-6593"], [2015, 2]], [["CVE-2015-0478", "CVE-2015-0480", "CVE-2015-0469", "CVE-2015-0477", "CVE-2015-0488", "CVE-2015-0460", "CVE-2015-0470"], [2015, 4]], [["CVE-2015-2621", "CVE-2015-2808", "CVE-2015-2628", "CVE-2015-2601", "CVE-2015-2632", "CVE-2015-4731", "CVE-2015-4748", "CVE-2015-2590", "CVE-2015-4732", "CVE-2015-4733", "CVE-2015-4760", "CVE-2015-4000", "CVE-2015-2625", "CVE-2015-4749"], [2015, 8]], [["CVE-2015-4903", "CVE-2015-4842", "CVE-2015-4893", "CVE-2015-4911", "CVE-2015-4734", "CVE-2015-4806", "CVE-2015-4860", "CVE-2015-4881", "CVE-2015-4803", "CVE-2015-4805", "CVE-2015-4835", "CVE-2015-4872", "CVE-2015-4883", "CVE-2015-4882", "CVE-2015-4844", "CVE-2015-4843"], [2015, 11]], [["CVE-2015-8472", "CVE-2016-0466", "CVE-2015-8126", "CVE-2016-0448", "CVE-2016-0494", "CVE-2015-7575", "CVE-2016-0402", "CVE-2016-0483"], [2016, 2]]], "openvpn": [[["CVE-2014-8104"], [2014, 12]], [["CVE-2017-7479"], [2017, 5]], [["CVE-2017-7520"], [2017, 6]]], "clamav": [[["CVE-2014-9050", "CVE-2013-6497"], [2014, 12]], [["CVE-2015-2170", "CVE-2015-1463", "CVE-2015-2222", "CVE-2014-9556", "CVE-2015-1461", "CVE-2015-1462", "CVE-2015-2221", "CVE-2015-2668", "CVE-2014-9328"], [2015, 5]], [[], [2016, 2]], [[], [2016, 7]], [[], [2016, 7]], [["CVE-2017-6418", "CVE-2017-6420"], [2017, 9]], [["CVE-2017-12380", "CVE-2017-12378", "CVE-2017-12376", "CVE-2017-12375", "CVE-2017-12379", "CVE-2017-12374", "CVE-2017-12377"], [2018, 1]], [["CVE-2017-11423", "CVE-2017-6419"], [2018, 2]], [["CVE-2018-0202", "CVE-2018-1000085"], [2018, 3]], [["CVE-2018-0361", "CVE-2018-0360"], [2018, 8]], [["CVE-2018-15378"], [2018, 10]]], "flac": [[["CVE-2014-9028", "CVE-2014-8962"], [2014, 12]]], "mutt": [[["CVE-2014-0467"], [2014, 12]], [["CVE-2018-14353", "CVE-2018-14352", "CVE-2018-14356", "CVE-2018-14361", "CVE-2018-14359", "CVE-2018-14357", "CVE-2018-14350", "CVE-2018-14362", "CVE-2018-14349", "CVE-2018-14363", "CVE-2018-14358", "CVE-2018-14354", "CVE-2018-14351", "CVE-2018-14355", "CVE-2018-14360"], [2018, 8]]], "jasper": [[["CVE-2014-9029"], [2014, 12]], [["CVE-2014-8138", "CVE-2014-8137"], [2014, 12]], [["CVE-2014-8157", "CVE-2014-8158"], [2015, 1]], [["CVE-2016-8692", "CVE-2016-8693", "CVE-2016-8887", "CVE-2016-9560", "CVE-2016-8883", "CVE-2016-8691", "CVE-2016-8654", "CVE-2016-8882"], [2016, 12]], [["CVE-2016-9591", "CVE-2016-10251"], [2017, 4]]], "tcpdump": [[["CVE-2014-8769", "CVE-2014-8767", "CVE-2014-9140"], [2014, 12]], [["CVE-2015-2155", "CVE-2015-0261", "CVE-2015-2154"], [2015, 3]], [["CVE-2016-7925", "CVE-2017-5202", "CVE-2017-5484", "CVE-2016-7940", "CVE-2016-7934", "CVE-2017-5203", "CVE-2016-7993", "CVE-2016-7975", "CVE-2016-7933", "CVE-2017-5204", "CVE-2017-5482", "CVE-2017-5205", "CVE-2017-5342", "CVE-2016-7973", "CVE-2016-7935", "CVE-2016-7928", "CVE-2016-7929", "CVE-2016-7936", "CVE-2016-7926", "CVE-2016-7986", "CVE-2016-7939", "CVE-2016-7937", "CVE-2016-7932", "CVE-2016-7985", "CVE-2016-8574", "CVE-2016-8575", "CVE-2017-5486", "CVE-2016-7923", "CVE-2016-7992", "CVE-2016-7922", "CVE-2016-7974", "CVE-2016-7983", "CVE-2016-7938", "CVE-2016-7984", "CVE-2017-5485", "CVE-2016-7930", "CVE-2017-5483", "CVE-2017-5341", "CVE-2016-7931", "CVE-2016-7924", "CVE-2016-7927"], [2017, 1]], [["CVE-2017-11541", "CVE-2017-11108", "CVE-2017-11542", "CVE-2017-11543"], [2017, 9]], [["CVE-2017-13044", "CVE-2017-13004", "CVE-2017-13054", "CVE-2017-12992", "CVE-2017-13055", "CVE-2017-12985", "CVE-2017-12993", "CVE-2017-13014", "CVE-2017-13012", "CVE-2017-13032", "CVE-2017-13019", "CVE-2017-13031", "CVE-2017-13043", "CVE-2017-13045", "CVE-2017-13016", "CVE-2017-13690", "CVE-2017-13030", "CVE-2017-13033", "CVE-2017-12999", "CVE-2017-13040", "CVE-2017-12996", "CVE-2017-13023", "CVE-2017-12895", "CVE-2017-12989", "CVE-2017-13010", "CVE-2017-12900", "CVE-2017-13041", "CVE-2017-13013", "CVE-2017-13047", "CVE-2017-13002", "CVE-2017-13027", "CVE-2017-13007", "CVE-2017-13009", "CVE-2017-13000", "CVE-2017-13687", "CVE-2017-12897", "CVE-2017-12988", "CVE-2017-13050", "CVE-2017-13015", "CVE-2017-12994", "CVE-2017-12899", "CVE-2017-13046", "CVE-2017-12902", "CVE-2017-13024", "CVE-2017-13026", "CVE-2017-13725", "CVE-2017-13001", "CVE-2017-13022", "CVE-2017-13018", "CVE-2017-13034", "CVE-2017-12901", "CVE-2017-13049", "CVE-2017-13020", "CVE-2017-13003", "CVE-2017-12990", "CVE-2017-13039", "CVE-2017-13037", "CVE-2017-13688", "CVE-2017-12894", "CVE-2017-13051", "CVE-2017-12986", "CVE-2017-13008", "CVE-2017-13006", "CVE-2017-13035", "CVE-2017-13689", "CVE-2017-12898", "CVE-2017-12987", "CVE-2017-13029", "CVE-2017-12893", "CVE-2017-13021", "CVE-2017-13048", "CVE-2017-13025", "CVE-2017-13052", "CVE-2017-12997", "CVE-2017-13011", "CVE-2017-12896", "CVE-2017-13036", "CVE-2017-13028", "CVE-2017-13053", "CVE-2017-12991", "CVE-2017-13005", "CVE-2017-12998", "CVE-2017-13038", "CVE-2017-13042", "CVE-2017-13017", "CVE-2017-12995"], [2017, 9]]], "pdns-recursor": [[["CVE-2014-8601"], [2014, 12]], [["CVE-2016-9139"], [2017, 1]]], "graphviz": [[["CVE-2014-9157"], [2014, 12]]], "getmail4": [[["CVE-2014-7275", "CVE-2014-7273", "CVE-2014-7274"], [2014, 12]]], "unbound": [[["CVE-2014-8602"], [2014, 12]], [["CVE-2017-15105"], [2018, 1]]], "nfs-utils": [[["CVE-2012-3541"], [2014, 12]]], "libyaml": [[["CVE-2014-9130"], [2014, 12]]], "libyaml-libyaml-perl": [[["CVE-2014-9130"], [2014, 12]]], "cpio": [[["CVE-2014-9112"], [2014, 12]], [["CVE-2016-2037"], [2016, 2]]], "bsd-mailx": [[["CVE-2004-2771", "CVE-2014-7844"], [2014, 12]]], "heirloom-mailx": [[["CVE-2004-2771", "CVE-2014-7844"], [2014, 12]]], "ntp": [[["CVE-2014-9293", "CVE-2014-9296", "CVE-2014-9294", "CVE-2014-9295"], [2014, 12]], [["CVE-2014-9298", "CVE-2014-9297"], [2015, 2]], [["CVE-2015-1798", "CVE-2015-1799"], [2015, 4]], [["CVE-2014-9750", "CVE-2015-7852", "CVE-2015-5146", "CVE-2015-7692", "CVE-2015-7851", "CVE-2015-5219", "CVE-2015-7691", "CVE-2015-7704", "CVE-2015-5194", "CVE-2015-7703", "CVE-2015-7702", "CVE-2015-7855", "CVE-2015-7871", "CVE-2015-7850", "CVE-2015-7701", "CVE-2015-5300", "CVE-2015-5195"], [2015, 10]], [["CVE-2015-7974", "CVE-2015-7978", "CVE-2015-8158", "CVE-2016-2518", "CVE-2016-1547", "CVE-2015-8138", "CVE-2015-7979", "CVE-2016-1548", "CVE-2015-7977", "CVE-2016-1550", "CVE-2016-2516"], [2016, 7]]], "qt4-x11": [[["CVE-2011-3193", "CVE-2011-3194"], [2014, 12]], [["CVE-2013-0254", "CVE-2015-1860", "CVE-2015-1859", "CVE-2015-0295", "CVE-2015-1858"], [2015, 4]]], "subversion": [[["CVE-2014-3580"], [2014, 12]], [["CVE-2013-1846", "CVE-2013-1849", "CVE-2014-0032", "CVE-2013-1845", "CVE-2015-0248", "CVE-2013-1847", "CVE-2015-0251"], [2015, 4]], [["CVE-2015-3187"], [2015, 8]], [["CVE-2016-2167", "CVE-2016-2168"], [2016, 5]], [["CVE-2017-9800"], [2017, 8]]], "xorg-server": [[["CVE-2014-8091", "CVE-2014-8101", "CVE-2014-8102", "CVE-2014-8094", "CVE-2014-8096", "CVE-2014-8092", "CVE-2014-8099", "CVE-2014-8098", "CVE-2014-8100", "CVE-2014-8093", "CVE-2014-8097", "CVE-2014-8095"], [2014, 12]], [["CVE-2015-0255"], [2015, 5]], [["CVE-2014-8092", "CVE-2015-3418"], [2015, 5]], [["CVE-2017-10971", "CVE-2017-10972"], [2017, 7]], [["CVE-2017-12177", "CVE-2017-12182", "CVE-2017-12184", "CVE-2017-13723", "CVE-2017-12185", "CVE-2017-12176", "CVE-2017-12178", "CVE-2017-12187", "CVE-2017-12183", "CVE-2017-2624", "CVE-2017-12180"], [2017, 11]]], "firebird3.0": [[["CVE-2014-9323"], [2014, 12]], [["CVE-2014-9323"], [2015, 1]], [["CVE-2017-6369"], [2017, 3]], [["CVE-2017-11509"], [2018, 5]]], "unzip": [[["CVE-2014-8140", "CVE-2014-8141", "CVE-2014-8139"], [2014, 12]], [["CVE-2014-8139", "CVE-2014-9636"], [2015, 2]], [["CVE-2015-7697", "CVE-2015-7696"], [2015, 10]], [["CVE-2016-9844", "CVE-2014-9913"], [2016, 12]]], "mime-support": [[["CVE-2014-7209"], [2014, 12]]], "ettercap": [[["CVE-2014-9381", "CVE-2014-9380"], [2014, 12]]], "pyyaml": [[["CVE-2014-9130"], [2015, 1]]], "sox": [[["CVE-2014-8145"], [2015, 1]], [["CVE-2017-15371", "CVE-2017-11359", "CVE-2017-15372", "CVE-2017-15642", "CVE-2017-11332", "CVE-2017-11358", "CVE-2017-15370"], [2017, 11]]], "unrtf": [[["CVE-2014-9274", "CVE-2014-9275"], [2015, 1]]], "websvn": [[["CVE-2013-6892"], [2015, 1]], [["CVE-2016-2511"], [2016, 2]], [["CVE-2016-1236"], [2016, 5]]], "libevent": [[["CVE-2014-6272"], [2015, 1]], [["CVE-2016-10196", "CVE-2016-10197", "CVE-2016-10195"], [2017, 2]]], "rpm": [[["CVE-2012-0060", "CVE-2013-6435", "CVE-2012-0061", "CVE-2012-0815", "CVE-2014-8118"], [2015, 1]]], "libksba": [[["CVE-2014-9087"], [2015, 1]], [["CVE-2016-4579"], [2016, 5]]], "privoxy": [[["CVE-2015-1381", "CVE-2015-1382", "CVE-2015-1031"], [2015, 1]], [["CVE-2016-1983", "CVE-2016-1982"], [2016, 1]]], "wpasupplicant": [[["CVE-2014-3686"], [2015, 2]]], "sympa": [[["CVE-2015-1306"], [2015, 2]], [["CVE-2018-1000550"], [2018, 7]], [["CVE-2018-1000671"], [2018, 9]]], "e2fsprogs": [[["CVE-2015-0247"], [2015, 2]], [["CVE-2015-1572", "CVE-2015-0247"], [2015, 2]]], "samba": [[["CVE-2015-0240"], [2015, 2]], [["CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5252"], [2016, 1]], [["CVE-2016-2115"], [2016, 6]], [["CVE-2016-2125"], [2017, 1]], [["CVE-2017-2619"], [2017, 4]], [["CVE-2017-7494"], [2017, 5]], [["CVE-2017-12150", "CVE-2017-12163"], [2017, 9]], [["CVE-2017-15275"], [2017, 11]], [["CVE-2018-1050"], [2018, 3]]], "request-tracker4": [[["CVE-2015-1165", "CVE-2014-9472", "CVE-2015-1464"], [2015, 2]], [["CVE-2017-5361", "CVE-2017-5944", "CVE-2015-7686", "CVE-2017-5943", "CVE-2016-6127"], [2017, 6]]], "sudo": [[["CVE-2014-0106", "CVE-2014-9680"], [2015, 2]], [["CVE-2015-5602"], [2016, 1]], [["CVE-2016-7032", "CVE-2016-7076"], [2016, 11]], [["CVE-2017-1000367"], [2017, 5]], [["CVE-2017-1000367", "CVE-2017-1000368"], [2017, 7]]], "libgtk2-perl": [[[], [2015, 2]]], "unace": [[["CVE-2015-2063"], [2015, 3]]], "libarchive": [[[], [2015, 3]], [["CVE-2015-8933", "CVE-2015-8930", "CVE-2015-8921", "CVE-2015-8923", "CVE-2015-8922", "CVE-2015-8926", "CVE-2015-8917", "CVE-2016-4809", "CVE-2015-8919", "CVE-2015-8932", "CVE-2016-4300", "CVE-2016-4302", "CVE-2015-8925", "CVE-2016-5844", "CVE-2015-8920", "CVE-2015-8931", "CVE-2015-8924", "CVE-2015-8934"], [2016, 7]], [["CVE-2015-8915", "CVE-2016-7166"], [2016, 9]], [["CVE-2016-5418"], [2016, 10]], [["CVE-2016-8687", "CVE-2016-8689", "CVE-2016-8688"], [2016, 10]], [["CVE-2017-5601"], [2017, 1]], [["CVE-2016-10350", "CVE-2016-10349", "CVE-2016-10209"], [2017, 6]], [["CVE-2017-14166"], [2017, 9]]], "redcloth": [[["CVE-2012-6684"], [2015, 3]]], "konversation": [[["CVE-2014-8483"], [2015, 3]], [["CVE-2017-15923"], [2017, 11]]], "axis": [[["CVE-2012-5784", "CVE-2014-3596"], [2015, 3]]], "mod-gnutls": [[["CVE-2015-2091"], [2015, 3]]], "libssh2": [[["CVE-2015-1782"], [2015, 3]], [["CVE-2016-0787"], [2016, 2]]], "libextlib-ruby": [[["CVE-2013-0156"], [2015, 3]]], "putty": [[["CVE-2015-2157"], [2015, 3]], [["CVE-2015-5309"], [2015, 11]]], "mono": [[["CVE-2015-2319", "CVE-2015-2320", "CVE-2015-2318"], [2015, 3]], [["CVE-2009-0689"], [2015, 12]], [["CVE-2009-0689", "CVE-2018-1002208"], [2018, 11]]], "xerces-c": [[["CVE-2015-0252"], [2015, 3]], [["CVE-2016-0729"], [2016, 2]], [["CVE-2016-2099"], [2016, 5]], [["CVE-2016-4463"], [2016, 6]], [["CVE-2017-12627"], [2018, 3]]], "batik": [[["CVE-2015-0250"], [2015, 3]], [["CVE-2017-5662"], [2017, 4]], [["CVE-2018-8013"], [2018, 5]]], "libxfont": [[["CVE-2015-1804", "CVE-2015-1802", "CVE-2015-1803"], [2015, 3]], [["CVE-2017-13722", "CVE-2017-13720"], [2017, 10]]], "binutils": [[["CVE-2014-8485", "CVE-2014-8737", "CVE-2014-8484", "CVE-2014-8502", "CVE-2014-8504", "CVE-2014-8738", "CVE-2014-8501", "CVE-2014-8503"], [2015, 3]], [["CVE-2012-3509"], [2015, 10]], [["CVE-2016-4492", "CVE-2016-2226", "CVE-2016-4487", "CVE-2016-4489", "CVE-2016-4493", "CVE-2016-4490", "CVE-2016-6131", "CVE-2016-4488"], [2016, 7]]], "freetype": [[["CVE-2014-9656", "CVE-2014-9667", "CVE-2014-9670", "CVE-2014-9664", "CVE-2014-9673", "CVE-2014-9672", "CVE-2014-9657", "CVE-2014-9671", "CVE-2014-9675", "CVE-2014-9661", "CVE-2014-9660", "CVE-2014-9665", "CVE-2014-9666", "CVE-2014-9658", "CVE-2014-9674", "CVE-2014-9669", "CVE-2014-9663"], [2015, 3]], [["CVE-2014-9747", "CVE-2014-9745", "CVE-2014-9746"], [2015, 9]], [["CVE-2016-10244"], [2017, 3]], [["CVE-2016-10328"], [2017, 4]], [["CVE-2016-10328", "CVE-2017-8105"], [2017, 4]], [["CVE-2017-8287"], [2017, 5]]], "mailman": [[["CVE-2015-2775"], [2015, 4]], [["CVE-2016-6893"], [2016, 9]], [["CVE-2018-5950"], [2018, 2]], [["CVE-2018-13796", "CVE-2018-0618"], [2018, 7]], [["CVE-2018-13796"], [2018, 7]]], "arj": [[["CVE-2015-2782", "CVE-2015-0557", "CVE-2015-0556"], [2015, 4]]], "libgd2": [[["CVE-2014-2497", "CVE-2014-9709"], [2015, 4]], [["CVE-2015-8874"], [2016, 5]], [["CVE-2016-5766"], [2016, 6]], [["CVE-2016-6161"], [2016, 7]], [["CVE-2016-8670", "CVE-2016-6911"], [2016, 10]], [["CVE-2016-9933"], [2016, 12]], [["CVE-2016-9317", "CVE-2016-10168", "CVE-2016-10167"], [2017, 1]], [["CVE-2017-7890"], [2017, 8]], [["CVE-2017-6362"], [2017, 9]], [["CVE-2018-5711"], [2018, 1]]], "checkpw": [[["CVE-2015-0885"], [2015, 4]]], "das-watchdog": [[["CVE-2015-2831"], [2015, 4]]], "chrony": [[["CVE-2015-1822", "CVE-2015-1821", "CVE-2015-1853"], [2015, 4]], [["CVE-2016-1567"], [2016, 2]], [["CVE-2016-1567"], [2016, 12]]], "libvncserver": [[["CVE-2014-6054", "CVE-2014-6053", "CVE-2014-6051", "CVE-2014-6055", "CVE-2014-6052"], [2015, 4]], [[], [2016, 1]], [["CVE-2016-9941", "CVE-2016-9942"], [2017, 1]], [["CVE-2018-7225"], [2018, 3]]], "libx11": [[["CVE-2013-7439"], [2015, 4]], [["CVE-2016-7942", "CVE-2016-7943"], [2016, 10]], [[], [2017, 1]], [["CVE-2018-14600", "CVE-2018-14599", "CVE-2018-14598"], [2018, 8]]], "wesnoth-1.8": [[["CVE-2015-0844"], [2015, 4]], [["CVE-2015-5070", "CVE-2015-5069"], [2015, 8]]], "openldap": [[["CVE-2012-1164", "CVE-2015-1545", "CVE-2014-9713", "CVE-2013-4449"], [2015, 4]], [["CVE-2015-6908"], [2015, 9]], [["CVE-2017-9287"], [2017, 6]]], "python-django-markupfield": [[["CVE-2015-0846"], [2015, 4]]], "wireshark": [[["CVE-2014-8713", "CVE-2014-6430", "CVE-2014-8712", "CVE-2015-2191", "CVE-2014-6431", "CVE-2014-8714", "CVE-2014-6429", "CVE-2015-0564", "CVE-2014-8711", "CVE-2014-6432", "CVE-2015-0562", "CVE-2015-2188", "CVE-2014-6423", "CVE-2014-6428", "CVE-2014-8710", "CVE-2014-6422"], [2015, 4]], [["CVE-2015-3811"], [2015, 6]], [["CVE-2013-1579", "CVE-2013-1577", "CVE-2013-1578", "CVE-2016-4085", "CVE-2013-4079", "CVE-2013-4929", "CVE-2013-6339", "CVE-2012-6058", "CVE-2013-1574", "CVE-2016-4079", "CVE-2013-2486", "CVE-2013-5719", "CVE-2013-1581", "CVE-2016-4080", "CVE-2012-6062", "CVE-2016-4082", "CVE-2013-1576", "CVE-2013-5721", "CVE-2013-2479", "CVE-2012-6052", "CVE-2013-4080", "CVE-2013-4931", "CVE-2012-6054", "CVE-2012-6060", "CVE-2016-4081", "CVE-2012-6057", "CVE-2012-6059", "CVE-2015-6243", "CVE-2015-6246", "CVE-2013-1575", "CVE-2013-1572", "CVE-2013-7112", "CVE-2012-6056", "CVE-2015-6248", "CVE-2013-4927", "CVE-2012-6053", "CVE-2013-2482", "CVE-2013-1580", "CVE-2012-6061", "CVE-2013-2476", "CVE-2016-4006", "CVE-2013-2487", "CVE-2013-1573", "CVE-2013-2485", "CVE-2012-6055"], [2016, 5]], [["CVE-2016-5353", "CVE-2016-5355", "CVE-2016-5357", "CVE-2016-5350", "CVE-2016-5354", "CVE-2016-5351", "CVE-2016-5356", "CVE-2016-5359"], [2016, 6]], [["CVE-2016-6509", "CVE-2016-6505", "CVE-2016-6506", "CVE-2016-6507", "CVE-2016-6504", "CVE-2016-6510", "CVE-2016-6508", "CVE-2016-6511"], [2016, 8]], [["CVE-2016-7178", "CVE-2016-7180", "CVE-2016-7176", "CVE-2016-7179", "CVE-2016-7177"], [2016, 9]], [["CVE-2016-9374", "CVE-2016-9373", "CVE-2016-9375", "CVE-2016-9376"], [2016, 11]], [["CVE-2017-6014"], [2017, 2]], [["CVE-2017-6470", "CVE-2017-6472", "CVE-2017-6473", "CVE-2017-6469", "CVE-2017-6467", "CVE-2017-6474", "CVE-2017-5596", "CVE-2017-6468", "CVE-2017-6471", "CVE-2017-5597"], [2017, 3]], [["CVE-2017-17083", "CVE-2017-17085", "CVE-2017-17084", "CVE-2017-11408"], [2017, 12]], [["CVE-2018-5336", "CVE-2018-5334", "CVE-2018-5335"], [2018, 1]], [["CVE-2018-7417", "CVE-2018-7334", "CVE-2018-7324", "CVE-2018-7337", "CVE-2018-7322", "CVE-2018-7323", "CVE-2018-7419", "CVE-2018-7332", "CVE-2018-7335", "CVE-2018-7418", "CVE-2018-7336", "CVE-2018-7420"], [2018, 4]], [["CVE-2018-11358", "CVE-2018-9269", "CVE-2018-9260", "CVE-2018-9263", "CVE-2018-9270", "CVE-2018-11362", "CVE-2018-9258", "CVE-2018-9268", "CVE-2018-9261"], [2018, 5]], [["CVE-2018-14369", "CVE-2018-14368", "CVE-2018-14343", "CVE-2018-14340", "CVE-2018-14342", "CVE-2018-14339", "CVE-2018-14341"], [2018, 7]]], "jruby": [[["CVE-2011-4838", "CVE-2012-5370"], [2015, 4]], [["CVE-2018-1000076", "CVE-2018-1000077", "CVE-2018-1000075", "CVE-2018-1000078"], [2018, 4]], [["CVE-2018-1000074"], [2018, 4]]], "libxml-libxml-perl": [[["CVE-2015-3451"], [2015, 4]], [["CVE-2017-10672"], [2017, 11]]], "libjson-ruby": [[["CVE-2013-0269"], [2015, 4]]], "icu": [[["CVE-2013-1569", "CVE-2013-2419", "CVE-2014-6591", "CVE-2014-6585", "CVE-2013-2383", "CVE-2014-7926", "CVE-2014-7940", "CVE-2014-9654", "CVE-2014-7923", "CVE-2013-2384"], [2015, 5]], [["CVE-2015-4760"], [2015, 7]], [["CVE-2015-2632"], [2016, 1]], [["CVE-2015-2632", "CVE-2015-4844", "CVE-2016-0494"], [2016, 7]], [["CVE-2016-6293"], [2016, 9]], [["CVE-2014-9911", "CVE-2016-7415"], [2016, 12]], [["CVE-2017-7868", "CVE-2017-7867"], [2017, 5]]], "dpkg": [[["CVE-2015-0840"], [2015, 5]]], "nbd": [[["CVE-2015-0847"], [2015, 5]]], "commons-httpclient": [[["CVE-2014-3577", "CVE-2012-6153", "CVE-2012-5783"], [2015, 5]], [["CVE-2015-5262"], [2015, 10]]], "dnsmasq": [[["CVE-2015-3294"], [2015, 5]], [["CVE-2017-14491", "CVE-2017-14492", "CVE-2017-14494"], [2017, 10]], [[], [2018, 7]]], "ntfs-3g": [[["CVE-2015-3202"], [2015, 5]], [["CVE-2015-3202"], [2015, 5]], [["CVE-2017-0358"], [2017, 2]]], "libnokogiri-ruby": [[["CVE-2012-6685"], [2015, 5]]], "dulwich": [[["CVE-2015-0838"], [2015, 5]]], "exactimage": [[["CVE-2015-3885"], [2015, 5]]], "ipsec-tools": [[["CVE-2015-4047"], [2015, 5]], [["CVE-2016-10396"], [2017, 7]]], "mercurial": [[["CVE-2014-9462", "CVE-2014-9390"], [2015, 6]], [["CVE-2016-3105"], [2016, 5]], [["CVE-2017-9462"], [2017, 6]], [["CVE-2017-1000115", "CVE-2017-1000117", "CVE-2017-1000116", "CVE-2017-9800"], [2017, 8]], [["CVE-2017-17458"], [2017, 12]], [["CVE-2018-1000132"], [2018, 3]], [["CVE-2018-1000132", "CVE-2017-17458", "CVE-2017-9462"], [2018, 7]], [["CVE-2017-17458"], [2018, 7]]], "fuse": [[["CVE-2015-3202"], [2015, 6]], [["CVE-2018-10906"], [2018, 8]]], "libapache-mod-jk": [[["CVE-2014-8111"], [2015, 6]]], "libraw": [[["CVE-2015-3885"], [2015, 6]], [["CVE-2015-3885"], [2015, 6]], [["CVE-2017-6886", "CVE-2017-6887"], [2017, 8]], [["CVE-2017-14608"], [2017, 9]]], "strongswan": [[["CVE-2015-4171"], [2015, 6]], [["CVE-2015-8023"], [2015, 11]], [["CVE-2017-9022", "CVE-2017-9023"], [2017, 6]], [["CVE-2017-11185"], [2017, 8]], [["CVE-2018-16152", "CVE-2018-16151"], [2018, 9]], [["CVE-2018-17540"], [2018, 10]]], "p7zip": [[["CVE-2015-1038"], [2015, 6]], [["CVE-2016-2335"], [2016, 6]], [["CVE-2017-17969"], [2018, 2]]], "qemu": [[["CVE-2015-3456"], [2015, 6]], [["CVE-2015-3456"], [2015, 6]], [["CVE-2016-3710", "CVE-2016-3712"], [2016, 7]], [["CVE-2016-3710", "CVE-2016-3712"], [2016, 7]], [["CVE-2016-2857", "CVE-2016-6351", "CVE-2016-4439", "CVE-2016-4020", "CVE-2016-5403", "CVE-2015-5239"], [2016, 7]], [["CVE-2016-2857", "CVE-2016-6351", "CVE-2016-4439", "CVE-2016-4020", "CVE-2016-5403", "CVE-2015-5239"], [2016, 7]], [["CVE-2016-7116"], [2016, 9]], [["CVE-2016-7116"], [2016, 9]], [["CVE-2016-7161", "CVE-2016-7908", "CVE-2016-7170"], [2016, 10]], [["CVE-2016-7161", "CVE-2016-7908", "CVE-2016-7170"], [2016, 10]], [["CVE-2016-8577", "CVE-2016-8669", "CVE-2016-8578", "CVE-2016-8576"], [2016, 10]], [["CVE-2016-8577", "CVE-2016-8669", "CVE-2016-8578", "CVE-2016-8576"], [2016, 10]], [["CVE-2016-8909", "CVE-2016-7909", "CVE-2016-8910"], [2016, 10]], [["CVE-2016-7909", "CVE-2016-8909", "CVE-2016-9103", "CVE-2016-9105", "CVE-2016-8910", "CVE-2016-9101", "CVE-2016-9106", "CVE-2016-9104", "CVE-2016-9102"], [2016, 11]], [["CVE-2016-9921", "CVE-2016-9911", "CVE-2016-9922"], [2016, 12]], [["CVE-2016-9921", "CVE-2016-9911", "CVE-2016-9922"], [2016, 12]], [["CVE-2016-9921", "CVE-2017-5898", "CVE-2017-2620", "CVE-2017-2615", "CVE-2017-5973"], [2017, 2]], [["CVE-2016-9921", "CVE-2017-5898", "CVE-2017-2620", "CVE-2017-2615", "CVE-2017-5973"], [2017, 3]], [["CVE-2016-9603", "CVE-2017-7980", "CVE-2017-7718"], [2017, 5]], [["CVE-2017-7377", "CVE-2017-7471", "CVE-2016-9602", "CVE-2017-8086", "CVE-2017-7493"], [2017, 5]], [["CVE-2017-7377", "CVE-2017-7980", "CVE-2017-7471", "CVE-2016-9603", "CVE-2016-9602", "CVE-2017-8086", "CVE-2017-7493", "CVE-2017-7718"], [2017, 7]], [["CVE-2017-11434", "CVE-2017-10664", "CVE-2017-6505", "CVE-2017-8309"], [2017, 8]], [["CVE-2017-11434", "CVE-2017-10664", "CVE-2017-6505", "CVE-2017-8309"], [2017, 8]], [["CVE-2017-14167", "CVE-2017-15038"], [2017, 10]], [["CVE-2017-14167", "CVE-2017-15038"], [2017, 10]], [["CVE-2018-7550"], [2018, 4]], [["CVE-2018-7550"], [2018, 4]], [["CVE-2016-6833", "CVE-2017-5987", "CVE-2016-9915", "CVE-2016-6835", "CVE-2016-9916", "CVE-2017-8086", "CVE-2017-9503", "CVE-2017-10911", "CVE-2015-8666", "CVE-2017-15289", "CVE-2017-5973", "CVE-2017-8112", "CVE-2017-7377", "CVE-2017-5715", "CVE-2017-5856", "CVE-2017-9373", "CVE-2017-5667", "CVE-2016-9603", "CVE-2016-9921", "CVE-2017-18043", "CVE-2016-9776", "CVE-2017-7718", "CVE-2018-5683", "CVE-2017-5526", "CVE-2016-8667", "CVE-2016-9922", "CVE-2017-9374", "CVE-2017-14167", "CVE-2017-9330", "CVE-2017-10806", "CVE-2017-16845", "CVE-2016-9602", "CVE-2016-9911", "CVE-2017-5579", "CVE-2017-5525", "CVE-2017-6505", "CVE-2016-8576", "CVE-2018-7550", "CVE-2017-15038", "CVE-2017-18030", "CVE-2017-7980", "CVE-2017-8379", "CVE-2017-11434", "CVE-2016-2198", "CVE-2016-9907", "CVE-2017-7493", "CVE-2017-2620", "CVE-2017-8309", "CVE-2017-2615", "CVE-2016-10155", "CVE-2016-8669", "CVE-2016-9914"], [2018, 9]]], "libclamunrar": [[[], [2015, 6]], [["CVE-2017-7520"], [2017, 7]]], "zendframework": [[["CVE-2014-2683", "CVE-2012-5657", "CVE-2014-2681", "CVE-2012-6532", "CVE-2012-6531", "CVE-2014-2684", "CVE-2014-8089", "CVE-2015-3154", "CVE-2014-2682", "CVE-2014-2685", "CVE-2014-4914", "CVE-2014-8088"], [2015, 6]], [["CVE-2014-2683", "CVE-2012-5657", "CVE-2014-2681", "CVE-2012-6532", "CVE-2012-6531", "CVE-2014-2684", "CVE-2014-8089", "CVE-2015-3154", "CVE-2014-2682", "CVE-2014-2685", "CVE-2014-4914", "CVE-2014-8088"], [2015, 6]], [["CVE-2015-5161"], [2015, 8]], [["CVE-2015-7695"], [2015, 10]], [["CVE-2016-4861"], [2016, 10]], [["CVE-2016-4861"], [2018, 6]]], "libwmf": [[["CVE-2015-4588", "CVE-2015-0848"], [2015, 6]], [["CVE-2015-4696", "CVE-2015-4695"], [2015, 6]], [["CVE-2016-9011"], [2016, 11]]], "t1utils": [[["CVE-2015-3905"], [2015, 6]]], "jqueryui": [[["CVE-2010-5312"], [2015, 6]]], "shibboleth-sp2": [[["CVE-2015-2684"], [2015, 6]], [["CVE-2017-16852"], [2017, 11]]], "hostapd": [[["CVE-2015-4142"], [2015, 6]]], "aptdaemon": [[["CVE-2015-1323"], [2015, 6]], [["CVE-2015-1323"], [2015, 7]]], "libcrypto++": [[["CVE-2015-2141"], [2015, 6]], [["CVE-2016-9939"], [2016, 12]]], "libmodule-signature-perl": [[["CVE-2015-3409", "CVE-2015-3408", "CVE-2015-3406", "CVE-2015-3407"], [2015, 7]]], "unattended-upgrades": [[["CVE-2015-1330"], [2015, 7]], [[], [2017, 7]]], "pykerberos": [[["CVE-2015-3206"], [2015, 7]], [["CVE-2015-3206"], [2015, 8]]], "virtualbox-ose": [[["CVE-2015-3456", "CVE-2015-0418", "CVE-2015-0377"], [2015, 7]], [["CVE-2014-2488", "CVE-2015-2594", "CVE-2013-3792", "CVE-2014-2489", "CVE-2014-2486"], [2015, 9]], [[], [2015, 12]]], "libunwind": [[["CVE-2015-3239"], [2015, 7]]], "tidy": [[["CVE-2015-5523", "CVE-2015-5522"], [2015, 7]]], "inspircd": [[["CVE-2012-1836"], [2015, 7]], [["CVE-2015-8702"], [2016, 1]]], "groovy": [[["CVE-2015-3253"], [2015, 7]], [["CVE-2016-6814"], [2017, 1]]], "libidn": [[["CVE-2015-2059"], [2015, 7]], [["CVE-2015-2059"], [2015, 8]], [["CVE-2015-2059"], [2016, 5]], [["CVE-2016-6261", "CVE-2016-6263", "CVE-2015-8948"], [2016, 8]], [["CVE-2017-14062"], [2017, 9]], [["CVE-2017-14062"], [2018, 7]]], "python-tornado": [[["CVE-2014-9720"], [2015, 7]], [["CVE-2014-9720"], [2016, 5]]], "lighttpd": [[["CVE-2014-3566"], [2015, 7]], [["CVE-2016-1000212"], [2016, 8]]], "ghostscript": [[["CVE-2015-3228"], [2015, 7]], [["CVE-2016-7979", "CVE-2016-8602", "CVE-2013-5653", "CVE-2016-7978", "CVE-2016-7977", "CVE-2016-7976"], [2016, 10]], [[], [2016, 10]], [["CVE-2016-10219", "CVE-2016-10220", "CVE-2017-5951"], [2017, 4]], [["CVE-2017-8291"], [2017, 5]], [["CVE-2017-9835", "CVE-2017-9611", "CVE-2017-9739", "CVE-2017-9727", "CVE-2017-9726", "CVE-2017-9612", "CVE-2017-11714", "CVE-2017-7207"], [2017, 8]], [["CVE-2018-10194"], [2018, 4]], [["CVE-2018-15909", "CVE-2018-15911", "CVE-2018-16540", "CVE-2018-16585", "CVE-2018-16542", "CVE-2018-15908", "CVE-2018-16511", "CVE-2018-11645", "CVE-2018-16513", "CVE-2018-16539", "CVE-2018-16509", "CVE-2018-15910", "CVE-2018-16802", "CVE-2018-16541"], [2018, 9]], [["CVE-2018-16543", "CVE-2018-17183"], [2018, 9]], [["CVE-2018-16543"], [2018, 10]], [["CVE-2018-17961", "CVE-2018-18073", "CVE-2018-18284"], [2018, 10]]], "expat": [[["CVE-2015-1283", "CVE-2015-2716"], [2015, 7]], [["CVE-2016-0718"], [2016, 5]], [["CVE-2012-0876", "CVE-2012-6702", "CVE-2016-5300"], [2016, 6]], [["CVE-2017-9233"], [2017, 6]]], "remind": [[["CVE-2015-5957"], [2015, 8]]], "xmltooling": [[["CVE-2015-0851"], [2015, 8]], [["CVE-2018-0486"], [2018, 1]], [["CVE-2018-0489"], [2018, 2]]], "opensaml2": [[["CVE-2015-0851"], [2015, 8]], [["CVE-2017-16853"], [2017, 11]]], "conntrack": [[["CVE-2015-6496"], [2015, 8]]], "extplorer": [[["CVE-2015-0896"], [2015, 8]], [["CVE-2015-0896"], [2016, 5]], [["CVE-2015-5660"], [2016, 5]], [["CVE-2016-4313"], [2016, 8]], [["CVE-2017-12756"], [2017, 8]]], "roundup": [[["CVE-2012-6130", "CVE-2012-6133", "CVE-2012-6132", "CVE-2012-6131"], [2015, 8]]], "openslp-dfsg": [[["CVE-2010-3609", "CVE-2012-4428", "CVE-2015-5177"], [2015, 9]], [["CVE-2017-17833"], [2018, 4]]], "screen": [[["CVE-2015-6806"], [2015, 9]]], "libvdpau": [[["CVE-2015-5199", "CVE-2015-5200", "CVE-2015-5198"], [2015, 9]]], "rpcbind": [[["CVE-2015-7236"], [2015, 9]], [["CVE-2017-8779"], [2017, 5]]], "libtorrent-rasterbar": [[["CVE-2015-5685"], [2015, 9]], [["CVE-2016-5301"], [2016, 6]]], "vorbis-tools": [[["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638", "CVE-2014-9640"], [2015, 9]], [["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638", "CVE-2014-9640"], [2017, 7]]], "flightgear": [[[], [2015, 9]]], "fuseiso": [[[], [2015, 10]]], "freeimage": [[["CVE-2015-0852"], [2015, 10]], [["CVE-2016-5684"], [2016, 10]]], "optipng": [[["CVE-2015-7801"], [2015, 10]], [["CVE-2017-1000229"], [2017, 11]], [["CVE-2017-16938"], [2017, 11]]], "cakephp": [[[], [2015, 10]], [[], [2016, 7]], [["CVE-2016-4793"], [2017, 2]]], "busybox": [[[], [2015, 10]], [["CVE-2014-9645", "CVE-2014-4607", "CVE-2018-1000517", "CVE-2015-9261", "CVE-2017-16544", "CVE-2013-1813", "CVE-2016-2148", "CVE-2015-9621", "CVE-2011-5325", "CVE-2016-2147", "CVE-2017-15873"], [2018, 7]], [["CVE-2015-9261"], [2018, 8]], [["CVE-2011-5325"], [2018, 8]]], "xscreensaver": [[["CVE-2015-8025"], [2015, 10]]], "libhtml-scrubber-perl": [[["CVE-2015-5667"], [2015, 11]]], "libpng1.6": [[["CVE-2012-3425", "CVE-2015-7981", "CVE-2015-8126"], [2015, 11]], [["CVE-2015-8472", "CVE-2012-3425", "CVE-2015-8126", "CVE-2015-8540"], [2015, 12]]], "openafs": [[["CVE-2015-3282", "CVE-2015-6587", "CVE-2015-7762", "CVE-2015-7763", "CVE-2015-3285", "CVE-2015-3283"], [2015, 11]], [["CVE-2015-8312", "CVE-2016-2860", "CVE-2016-4536"], [2016, 5]], [["CVE-2016-9772"], [2016, 12]], [["CVE-2017-17432"], [2017, 12]], [["CVE-2018-16947", "CVE-2018-16948", "CVE-2018-16949"], [2018, 9]]], "redmine": [[["CVE-2015-8346"], [2015, 11]]], "libcommons-collections3-java": [[[], [2015, 11]]], "smokeping": [[["CVE-2013-4168"], [2015, 11]]], "libsndfile": [[["CVE-2015-7805", "CVE-2014-9496", "CVE-2014-9756"], [2015, 11]], [["CVE-2015-7805", "CVE-2017-7741", "CVE-2017-7586", "CVE-2017-7585", "CVE-2014-9496", "CVE-2014-9756", "CVE-2017-7742"], [2017, 4]], [["CVE-2017-8365", "CVE-2017-8363", "CVE-2017-8362", "CVE-2017-8361"], [2017, 5]], [["CVE-2017-6892"], [2017, 6]], [["CVE-2017-12562"], [2017, 8]]], "libphp-snoopy": [[["CVE-2008-7313", "CVE-2014-5008"], [2015, 11]]], "bouncycastle": [[["CVE-2015-7940"], [2015, 12]], [["CVE-2015-6644"], [2017, 4]], [["CVE-2016-1000346", "CVE-2016-1000342", "CVE-2016-1000345", "CVE-2016-1000343", "CVE-2016-1000338", "CVE-2016-1000341", "CVE-2016-1000339"], [2018, 7]]], "dhcpcd5": [[["CVE-2012-6700", "CVE-2012-6698", "CVE-2012-6699"], [2015, 12]], [["CVE-2014-7913", "CVE-2014-7912"], [2016, 6]]], "libphp-phpmailer": [[["CVE-2015-8476"], [2015, 12]], [["CVE-2016-10033", "CVE-2016-10045"], [2016, 12]], [["CVE-2016-10033", "CVE-2016-10045"], [2017, 1]], [["CVE-2017-5223"], [2017, 2]]], "foomatic-filters": [[["CVE-2015-8327"], [2015, 12]], [["CVE-2015-8560"], [2015, 12]], [[], [2016, 1]]], "arts": [[["CVE-2015-7543"], [2015, 12]]], "grub2": [[["CVE-2015-8370"], [2015, 12]]], "pygments": [[["CVE-2015-8557"], [2015, 12]]], "ia32-libs": [[[], [2016, 1]]], "claws-mail": [[["CVE-2015-8614", "CVE-2015-8708"], [2016, 1]]], "isc-dhcp": [[["CVE-2015-8605"], [2016, 1]], [["CVE-2015-8605"], [2016, 1]], [["CVE-2018-5732", "CVE-2018-5733"], [2018, 3]]], "dwarfutils": [[["CVE-2015-8750"], [2016, 1]], [["CVE-2016-7510", "CVE-2016-7511"], [2016, 9]], [["CVE-2016-2091", "CVE-2016-2050", "CVE-2015-8750", "CVE-2016-5038", "CVE-2016-5039", "CVE-2015-8538", "CVE-2016-5036", "CVE-2016-5042", "CVE-2016-5034"], [2016, 10]]], "giflib": [[["CVE-2015-7555"], [2016, 1]]], "dbconfig-common": [[[], [2016, 1]]], "prosody": [[["CVE-2016-1232"], [2016, 1]], [["CVE-2016-1232", "CVE-2016-0756"], [2016, 1]]], "roundcube": [[["CVE-2015-8770"], [2016, 1]], [["CVE-2015-8864", "CVE-2016-4068"], [2016, 6]], [["CVE-2014-9587", "CVE-2015-1433", "CVE-2016-4069"], [2016, 9]], [[], [2016, 12]], [["CVE-2017-6820"], [2017, 3]], [["CVE-2017-8114"], [2017, 5]], [[], [2017, 7]], [["CVE-2017-16651"], [2017, 11]]], "srtp": [[["CVE-2015-6360"], [2016, 1]]], "passenger": [[["CVE-2015-7519"], [2016, 1]]], "librsvg": [[["CVE-2015-7557"], [2016, 1]], [["CVE-2016-4348", "CVE-2015-7558", "CVE-2016-4347"], [2016, 5]], [["CVE-2018-1000041"], [2018, 2]]], "ecryptfs-utils": [[["CVE-2016-1572"], [2016, 1]]], "pound": [[["CVE-2012-4929", "CVE-2014-3566", "CVE-2009-3555", "CVE-2011-3389"], [2016, 1]], [["CVE-2016-10711"], [2018, 2]]], "imlib2": [[["CVE-2014-9763", "CVE-2014-9762", "CVE-2014-9764"], [2016, 1]]], "radicale": [[["CVE-2015-8747", "CVE-2015-8748"], [2016, 1]], [["CVE-2017-8342"], [2017, 5]]], "gosa": [[["CVE-2015-8771"], [2016, 1]], [["CVE-2015-8771"], [2016, 7]], [["CVE-2018-1000528"], [2018, 7]]], "gajim": [[["CVE-2015-8688"], [2016, 2]], [["CVE-2016-10376"], [2017, 5]]], "xdelta3": [[["CVE-2014-9765"], [2016, 2]]], "gtk+2.0": [[["CVE-2013-7447"], [2016, 2]], [["CVE-2015-7674", "CVE-2015-7673", "CVE-2015-4491"], [2016, 2]]], "libmatroska": [[["CVE-2014-9765"], [2016, 2]]], "didiwiki": [[["CVE-2013-7448"], [2016, 2]]], "libssh": [[["CVE-2016-0739"], [2016, 2]], [["CVE-2018-10933"], [2018, 10]]], "pixman": [[["CVE-2014-9766"], [2016, 2]]], "libfcgi": [[["CVE-2012-6687"], [2016, 2]]], "libfcgi-perl": [[["CVE-2012-6687"], [2016, 2]]], "libebml": [[["CVE-2015-8791", "CVE-2015-8790"], [2016, 2]]], "dansguardian": [[[], [2016, 2]]], "pcre3": [[[], [2016, 2]]], "lxc": [[["CVE-2013-6441", "CVE-2015-1335"], [2016, 2]]], "bsh": [[["CVE-2016-2510"], [2016, 2]]], "botan1.10": [[["CVE-2014-9742", "CVE-2015-7827", "CVE-2015-5727", "CVE-2016-2195", "CVE-2016-2849", "CVE-2016-2194", "CVE-2015-5726"], [2016, 4]], [[], [2016, 5]], [["CVE-2016-9132"], [2017, 1]], [["CVE-2017-2801"], [2017, 4]], [["CVE-2017-14737"], [2017, 10]]], "gdk-pixbuf": [[["CVE-2015-7674", "CVE-2015-7552"], [2016, 4]], [["CVE-2015-7552"], [2016, 6]], [["CVE-2017-2862"], [2017, 9]], [["CVE-2017-1000422"], [2018, 1]], [[], [2018, 1]]], "openjdk-7": [[["CVE-2016-0686", "CVE-2016-0695", "CVE-2016-0687", "CVE-2016-0636", "CVE-2016-3426", "CVE-2016-3427", "CVE-2016-3425"], [2016, 5]], [["CVE-2016-3458", "CVE-2016-3500", "CVE-2016-3606", "CVE-2016-3508", "CVE-2016-3550"], [2016, 8]], [["CVE-2016-5573", "CVE-2016-5542", "CVE-2016-5597", "CVE-2016-5582", "CVE-2016-5554"], [2016, 11]], [[], [2017, 1]], [["CVE-2016-5547", "CVE-2017-3231", "CVE-2017-3253", "CVE-2017-3261", "CVE-2017-3252", "CVE-2017-3241", "CVE-2017-3272", "CVE-2017-3260", "CVE-2016-5546", "CVE-2017-3289", "CVE-2016-5548", "CVE-2016-5552"], [2017, 2]], [["CVE-2017-3539", "CVE-2017-3511", "CVE-2017-3526", "CVE-2017-3509", "CVE-2017-3533", "CVE-2017-3544"], [2017, 5]], [["CVE-2017-10116", "CVE-2017-10107", "CVE-2017-10176", "CVE-2017-10193", "CVE-2017-10102", "CVE-2017-10110", "CVE-2017-10198", "CVE-2017-10135", "CVE-2017-10090", "CVE-2017-10089", "CVE-2017-10118", "CVE-2017-10053", "CVE-2017-10101", "CVE-2017-10074", "CVE-2017-10243", "CVE-2017-10081", "CVE-2017-10087", "CVE-2017-10115", "CVE-2017-10108", "CVE-2017-10096", "CVE-2017-10067", "CVE-2017-10109"], [2017, 8]], [["CVE-2017-10295", "CVE-2017-10355", "CVE-2017-10388", "CVE-2017-10345", "CVE-2017-10281", "CVE-2017-10285", "CVE-2017-10347", "CVE-2017-10349", "CVE-2017-10350", "CVE-2017-10356", "CVE-2017-10346", "CVE-2017-10348", "CVE-2017-10274", "CVE-2017-10357"], [2017, 11]], [["CVE-2018-2634", "CVE-2018-2603", "CVE-2018-2637", "CVE-2018-2599", "CVE-2018-2677", "CVE-2018-2633", "CVE-2018-2602", "CVE-2018-2579", "CVE-2018-2618", "CVE-2018-2678", "CVE-2018-2641", "CVE-2018-2588", "CVE-2018-2663", "CVE-2018-2629"], [2018, 4]]], "smarty3": [[["CVE-2014-8350"], [2016, 5]], [["CVE-2017-1000480"], [2018, 1]], [["CVE-2017-1000480"], [2018, 2]]], "minissdpd": [[["CVE-2016-3178", "CVE-2016-3179"], [2016, 5]]], "asterisk": [[["CVE-2014-6610", "CVE-2014-8412", "CVE-2015-3008", "CVE-2014-8418", "CVE-2014-2286", "CVE-2014-4046"], [2016, 5]], [["CVE-2016-7551", "CVE-2014-2287"], [2017, 1]], [["CVE-2014-2287"], [2017, 1]], [["CVE-2017-14100"], [2017, 10]], [["CVE-2017-17090"], [2017, 12]], [["CVE-2018-17281"], [2018, 9]]], "java-common": [[[], [2016, 5]], [[], [2016, 6]]], "mplayer": [[["CVE-2016-4352"], [2016, 5]]], "mplayer2": [[["CVE-2016-4352"], [2016, 5]]], "nagios": [[["CVE-2014-1878"], [2016, 5]], [["CVE-2016-9565", "CVE-2016-9566"], [2016, 12]]], "ikiwiki": [[["CVE-2016-4561"], [2016, 5]], [["CVE-2016-10026", "CVE-2016-9646", "CVE-2017-0356"], [2017, 1]]], "libav": [[["CVE-2014-9676"], [2016, 5]], [["CVE-2016-3062"], [2016, 6]], [["CVE-2016-7393", "CVE-2015-5479", "CVE-2015-1872"], [2016, 10]], [["CVE-2016-7424"], [2017, 1]], [["CVE-2016-9819", "CVE-2016-9821", "CVE-2016-9820", "CVE-2016-9822"], [2017, 1]], [["CVE-2017-7208", "CVE-2015-8365", "CVE-2017-7862", "CVE-2017-9992"], [2017, 10]]], "debian-security-support": [[[], [2016, 5]], [[], [2016, 5]], [[], [2017, 6]], [[], [2018, 1]]], "ocaml": [[["CVE-2015-8869"], [2016, 5]]], "libgwenhywfar": [[["CVE-2015-7542"], [2016, 5]]], "libuser": [[["CVE-2015-3245", "CVE-2015-3246"], [2016, 5]]], "jansson": [[["CVE-2016-4425"], [2016, 5]]], "icedove": [[["CVE-2016-2807", "CVE-2016-1979", "CVE-2016-2805"], [2016, 5]], [["CVE-2016-2807", "CVE-2016-1979", "CVE-2016-2805"], [2016, 5]], [["CVE-2016-2806"], [2016, 6]], [["CVE-2016-2818"], [2016, 7]], [["CVE-2016-2836"], [2016, 9]], [["CVE-2016-5281", "CVE-2016-5276", "CVE-2016-5278", "CVE-2016-5250", "CVE-2016-5280", "CVE-2016-5257", "CVE-2016-5270", "CVE-2016-5272", "CVE-2016-5277", "CVE-2016-5261", "CVE-2016-5284"], [2016, 10]], [["CVE-2016-5290", "CVE-2016-9074", "CVE-2016-9079", "CVE-2016-5297", "CVE-2016-5291", "CVE-2016-9066", "CVE-2016-5296"], [2016, 12]], [["CVE-2016-9905", "CVE-2016-9904", "CVE-2016-9897", "CVE-2016-9895", "CVE-2016-9898", "CVE-2016-9900", "CVE-2016-9893", "CVE-2016-9899"], [2017, 1]], [["CVE-2017-5390", "CVE-2017-5375", "CVE-2017-5407", "CVE-2017-5410", "CVE-2017-5383", "CVE-2017-5404", "CVE-2017-5380", "CVE-2017-5398", "CVE-2017-5373", "CVE-2017-5378", "CVE-2017-5400", "CVE-2017-5402", "CVE-2017-5408", "CVE-2017-5405", "CVE-2017-5401", "CVE-2017-5396", "CVE-2017-5376"], [2017, 4]], [["CVE-2017-7756", "CVE-2017-7777", "CVE-2017-7758", "CVE-2017-7750", "CVE-2017-7751", "CVE-2017-5472", "CVE-2017-7752", "CVE-2017-7764", "CVE-2017-7773", "CVE-2017-7774", "CVE-2017-7776", "CVE-2017-7749", "CVE-2017-7778", "CVE-2017-5470", "CVE-2017-7757", "CVE-2017-7771", "CVE-2017-7754", "CVE-2017-7772", "CVE-2017-7775"], [2017, 7]], [["CVE-2017-7800", "CVE-2017-7804", "CVE-2017-7784", "CVE-2017-7779", "CVE-2017-7792", "CVE-2017-7807", "CVE-2017-7791", "CVE-2017-7787", "CVE-2017-7803", "CVE-2017-7753", "CVE-2017-7786", "CVE-2017-7785", "CVE-2017-7809", "CVE-2017-7801", "CVE-2017-7802"], [2017, 9]], [[], [2017, 9]], [["CVE-2017-7824", "CVE-2017-7810", "CVE-2017-7805", "CVE-2017-7793", "CVE-2017-7818", "CVE-2017-7814", "CVE-2017-7825", "CVE-2017-7819", "CVE-2017-7823"], [2017, 11]], [["CVE-2017-7828", "CVE-2017-7826", "CVE-2017-7830"], [2017, 12]], [["CVE-2017-7846", "CVE-2017-7847", "CVE-2017-7848", "CVE-2017-7829"], [2017, 12]], [["CVE-2018-5099", "CVE-2018-5097", "CVE-2018-5098", "CVE-2018-5095", "CVE-2018-5103", "CVE-2018-5089", "CVE-2018-5096", "CVE-2018-5117", "CVE-2018-5102", "CVE-2018-5104"], [2018, 1]], [["CVE-2018-5145", "CVE-2018-5127", "CVE-2018-5144", "CVE-2018-5146", "CVE-2018-5125", "CVE-2018-5129"], [2018, 3]], [["CVE-2018-5154", "CVE-2018-5183", "CVE-2018-5170", "CVE-2018-5150", "CVE-2018-5162", "CVE-2018-5161", "CVE-2018-5178", "CVE-2018-5185", "CVE-2018-5155", "CVE-2018-5159", "CVE-2018-5184", "CVE-2018-5168"], [2018, 5]], [["CVE-2018-5188", "CVE-2018-12364", "CVE-2018-12366", "CVE-2018-12365", "CVE-2018-12372", "CVE-2018-12360", "CVE-2018-12374", "CVE-2018-12363", "CVE-2018-12359", "CVE-2018-12373", "CVE-2018-12362"], [2018, 7]], [["CVE-2018-12389", "CVE-2018-12392", "CVE-2017-16541", "CVE-2018-5156", "CVE-2018-12367", "CVE-2018-12393", "CVE-2018-12383", "CVE-2018-12377", "CVE-2018-12379", "CVE-2018-12376", "CVE-2018-12385", "CVE-2018-5187", "CVE-2018-12371", "CVE-2018-12390", "CVE-2018-12361", "CVE-2018-12378"], [2018, 11]]], "wpa": [[["CVE-2016-4477", "CVE-2016-4476"], [2016, 5]], [["CVE-2017-13080", "CVE-2017-13082", "CVE-2017-13079", "CVE-2017-13077", "CVE-2017-13088", "CVE-2017-13084", "CVE-2017-13087", "CVE-2017-13086", "CVE-2017-13078", "CVE-2017-13081"], [2017, 10]], [["CVE-2018-14526"], [2018, 8]]], "dosfstools": [[["CVE-2015-8872", "CVE-2016-4804"], [2016, 5]]], "xen": [[["CVE-2015-7971", "CVE-2016-1571", "CVE-2015-7969", "CVE-2016-2271", "CVE-2016-2270", "CVE-2015-8554", "CVE-2015-8104", "CVE-2015-5165", "CVE-2015-2752", "CVE-2015-2756", "CVE-2015-5307", "CVE-2015-7972", "CVE-2015-8339", "CVE-2015-8555", "CVE-2015-8550", "CVE-2016-1570", "CVE-2015-8615", "CVE-2015-8340", "CVE-2015-7970"], [2016, 5]], [["CVE-2016-6258", "CVE-2016-3158", "CVE-2016-3159", "CVE-2014-3672", "CVE-2016-3710", "CVE-2016-3712", "CVE-2016-3960", "CVE-2016-4480"], [2016, 7]], [["CVE-2016-7092", "CVE-2016-7094"], [2016, 9]], [["CVE-2016-7777"], [2016, 11]], [["CVE-2016-9379", "CVE-2016-9383", "CVE-2016-9381", "CVE-2016-9380", "CVE-2016-9382", "CVE-2016-9386"], [2016, 11]], [["CVE-2016-10024", "CVE-2016-10013"], [2017, 1]], [["CVE-2017-7228"], [2017, 4]], [["CVE-2016-9932", "CVE-2017-8904", "CVE-2017-8903", "CVE-2017-8905", "CVE-2017-7995"], [2017, 6]], [["CVE-2017-12137", "CVE-2017-10918", "CVE-2017-10912", "CVE-2017-10921", "CVE-2017-10922", "CVE-2017-10914", "CVE-2017-12855", "CVE-2017-14319", "CVE-2017-12135", "CVE-2017-14316", "CVE-2017-10915", "CVE-2017-10920", "CVE-2017-14317", "CVE-2017-14318", "CVE-2017-10913"], [2017, 10]], [["CVE-2017-15588", "CVE-2017-15595", "CVE-2017-15592", "CVE-2017-15593", "CVE-2017-15589"], [2017, 11]], [["CVE-2017-17045", "CVE-2017-17566", "CVE-2017-17044", "CVE-2017-17564", "CVE-2017-17565", "CVE-2017-17563"], [2018, 1]], [["CVE-2016-9603", "CVE-2016-9637", "CVE-2017-2620", "CVE-2017-15590"], [2018, 2]], [["CVE-2018-7540", "CVE-2018-7541"], [2018, 3]], [["CVE-2018-10981", "CVE-2018-10982", "CVE-2018-8897"], [2018, 5]], [["CVE-2016-4963", "CVE-2017-14431"], [2018, 9]], [["CVE-2018-10982", "CVE-2017-17566", "CVE-2017-17563", "CVE-2017-15588", "CVE-2017-17046", "CVE-2017-14319", "CVE-2017-17564", "CVE-2017-15590", "CVE-2017-15597", "CVE-2018-10471", "CVE-2017-14316", "CVE-2017-15589", "CVE-2017-17565", "CVE-2017-14317"], [2018, 10]], [["CVE-2017-15594", "CVE-2017-17045", "CVE-2017-17044", "CVE-2017-15595", "CVE-2017-15592", "CVE-2017-15593", "CVE-2018-10472", "CVE-2018-10981"], [2018, 10]], [["CVE-2018-7540", "CVE-2018-7541", "CVE-2018-15470", "CVE-2018-8897", "CVE-2018-15469", "CVE-2018-12891", "CVE-2018-12893"], [2018, 11]]], "graphicsmagick": [[["CVE-2016-2318", "CVE-2015-8808", "CVE-2016-3716", "CVE-2016-3718", "CVE-2016-3717", "CVE-2016-2317", "CVE-2016-3714", "CVE-2016-3715"], [2016, 5]], [["CVE-2016-5118"], [2016, 6]], [["CVE-2016-5241", "CVE-2016-5240"], [2016, 7]], [["CVE-2016-7447", "CVE-2016-7446", "CVE-2016-7800", "CVE-2016-7449"], [2016, 10]], [["CVE-2016-7997", "CVE-2016-8684", "CVE-2016-7448", "CVE-2016-8682", "CVE-2016-8683", "CVE-2016-7996"], [2016, 10]], [["CVE-2016-5240"], [2017, 3]], [["CVE-2017-9098"], [2017, 5]], [["CVE-2017-11643", "CVE-2017-10799", "CVE-2017-11102", "CVE-2017-11403", "CVE-2017-11636", "CVE-2017-11638", "CVE-2017-11637", "CVE-2017-11140", "CVE-2017-11642", "CVE-2017-11641"], [2017, 7]], [["CVE-2017-13776", "CVE-2017-12936", "CVE-2017-13064", "CVE-2017-13777", "CVE-2017-13063", "CVE-2017-12937", "CVE-2017-12935", "CVE-2017-13065"], [2017, 8]], [["CVE-2017-13737", "CVE-2017-15277"], [2017, 10]], [["CVE-2017-14103", "CVE-2017-14733", "CVE-2017-14994", "CVE-2017-11403", "CVE-2017-14997", "CVE-2017-15930", "CVE-2017-14314", "CVE-2017-14504"], [2017, 10]], [["CVE-2017-16352", "CVE-2017-16353"], [2017, 11]], [["CVE-2017-16669"], [2017, 11]], [["CVE-2017-13134", "CVE-2017-16547"], [2017, 11]], [["CVE-2017-17500", "CVE-2017-17502", "CVE-2017-17503", "CVE-2017-17912", "CVE-2017-17782", "CVE-2017-17498", "CVE-2017-17915", "CVE-2017-17501"], [2018, 1]], [["CVE-2018-5685"], [2018, 1]], [["CVE-2018-6799"], [2018, 2]], [["CVE-2017-18220", "CVE-2018-9018", "CVE-2017-18231", "CVE-2017-11403", "CVE-2017-18230", "CVE-2017-18219", "CVE-2017-18229"], [2018, 3]], [["CVE-2017-11636", "CVE-2016-3718", "CVE-2017-13063", "CVE-2017-16669", "CVE-2017-17498", "CVE-2016-3716", "CVE-2017-17502", "CVE-2017-13134", "CVE-2017-17782", "CVE-2016-5241", "CVE-2016-7449", "CVE-2017-16353", "CVE-2016-7447", "CVE-2017-11643", "CVE-2017-12937", "CVE-2017-13064", "CVE-2016-3717", "CVE-2016-7446", "CVE-2017-14733", "CVE-2017-17500", "CVE-2017-17503", "CVE-2017-17912", "CVE-2016-7448", "CVE-2017-14314", "CVE-2017-17915", "CVE-2017-17501", "CVE-2017-13065"], [2018, 6]], [["CVE-2017-9098", "CVE-2017-14994", "CVE-2018-9018", "CVE-2017-11403", "CVE-2017-13777", "CVE-2017-11638", "CVE-2017-14997", "CVE-2017-18219", "CVE-2017-6335", "CVE-2017-13775", "CVE-2017-18220", "CVE-2018-6799", "CVE-2017-11102", "CVE-2016-5239", "CVE-2017-12935", "CVE-2017-12936", "CVE-2017-16547", "CVE-2017-11637", "CVE-2017-15930", "CVE-2018-5685", "CVE-2017-11641", "CVE-2017-15277", "CVE-2017-18229", "CVE-2017-18230", "CVE-2017-13776", "CVE-2017-16352", "CVE-2017-18231", "CVE-2017-13737", "CVE-2017-11140", "CVE-2017-11642", "CVE-2017-16545", "CVE-2017-14504"], [2018, 8]]], "xymon": [[["CVE-2016-2056", "CVE-2016-2058", "CVE-2016-2055", "CVE-2016-2054"], [2016, 5]]], "bozohttpd": [[["CVE-2015-8212", "CVE-2014-5015"], [2016, 5]]], "pdns": [[["CVE-2014-7210"], [2016, 5]], [["CVE-2016-6172", "CVE-2016-5427", "CVE-2016-5426"], [2016, 9]], [["CVE-2016-7074", "CVE-2016-7073", "CVE-2016-2120", "CVE-2016-7068", "CVE-2016-7072"], [2017, 1]]], "libxstream-java": [[["CVE-2016-3674"], [2016, 6]], [["CVE-2017-7957"], [2017, 5]]], "libpdfbox-java": [[["CVE-2016-2175"], [2016, 6]], [["CVE-2018-11797"], [2018, 10]]], "mantis": [[["CVE-2016-5364"], [2016, 6]]], "libxslt": [[["CVE-2015-7995", "CVE-2016-1684", "CVE-2016-1683"], [2016, 6]], [["CVE-2016-4738"], [2016, 11]], [["CVE-2017-5029"], [2017, 3]]], "firefox-esr": [[[], [2016, 6]], [["CVE-2016-2818", "CVE-2016-2819", "CVE-2016-2822", "CVE-2016-2821", "CVE-2016-2828", "CVE-2016-2831"], [2016, 6]], [["CVE-2016-5252", "CVE-2016-2836", "CVE-2016-2837", "CVE-2016-5262", "CVE-2016-5259", "CVE-2016-5254", "CVE-2016-5265", "CVE-2016-5258", "CVE-2016-2838", "CVE-2016-2830", "CVE-2016-5264", "CVE-2016-5263"], [2016, 8]], [["CVE-2016-5281", "CVE-2016-5276", "CVE-2016-5274", "CVE-2016-5278", "CVE-2016-5250", "CVE-2016-5280", "CVE-2016-5257", "CVE-2016-5270", "CVE-2016-5272", "CVE-2016-5277", "CVE-2016-5261", "CVE-2016-5284"], [2016, 9]], [[], [2016, 9]], [["CVE-2016-5290", "CVE-2016-5297", "CVE-2016-5291", "CVE-2016-9066", "CVE-2016-5296", "CVE-2016-9064"], [2016, 12]], [["CVE-2016-9901", "CVE-2016-9905", "CVE-2016-9902", "CVE-2016-9904", "CVE-2016-9897", "CVE-2016-9895", "CVE-2016-9898", "CVE-2016-9900", "CVE-2016-9893", "CVE-2016-9899"], [2016, 12]], [["CVE-2017-5390", "CVE-2017-5375", "CVE-2017-5383", "CVE-2017-5380", "CVE-2017-5386", "CVE-2017-5373", "CVE-2017-5378", "CVE-2017-5396", "CVE-2017-5376"], [2017, 1]], [["CVE-2017-5407", "CVE-2017-5410", "CVE-2017-5404", "CVE-2017-5398", "CVE-2017-5402", "CVE-2017-5408", "CVE-2017-5405", "CVE-2017-5401", "CVE-2017-5400"], [2017, 3]], [["CVE-2017-5460", "CVE-2017-5469", "CVE-2017-5439", "CVE-2017-5462", "CVE-2017-5429", "CVE-2017-5443", "CVE-2017-5432", "CVE-2017-5448", "CVE-2017-5461", "CVE-2017-5465", "CVE-2017-5447", "CVE-2017-5441", "CVE-2017-5435", "CVE-2017-5446", "CVE-2017-5445", "CVE-2017-5433", "CVE-2017-5459", "CVE-2017-5444", "CVE-2017-5434", "CVE-2017-5438", "CVE-2017-5442", "CVE-2017-5440", "CVE-2017-5464", "CVE-2017-5436"], [2017, 4]], [["CVE-2017-7756", "CVE-2017-7777", "CVE-2017-7758", "CVE-2017-7750", "CVE-2017-7751", "CVE-2017-5472", "CVE-2017-7752", "CVE-2017-7764", "CVE-2017-7773", "CVE-2017-7774", "CVE-2017-7776", "CVE-2017-7749", "CVE-2017-7778", "CVE-2017-5470", "CVE-2017-7757", "CVE-2017-7771", "CVE-2017-7754", "CVE-2017-7772", "CVE-2017-7775"], [2017, 6]], [["CVE-2017-7800", "CVE-2017-7784", "CVE-2017-7779", "CVE-2017-7792", "CVE-2017-7807", "CVE-2017-7791", "CVE-2017-7798", "CVE-2017-7787", "CVE-2017-7803", "CVE-2017-7753", "CVE-2017-7786", "CVE-2017-7785", "CVE-2017-7809", "CVE-2017-7801", "CVE-2017-7802"], [2017, 8]], [["CVE-2017-7824", "CVE-2017-7810", "CVE-2017-7805", "CVE-2017-7793", "CVE-2017-7818", "CVE-2017-7814", "CVE-2017-7819", "CVE-2017-7823"], [2017, 9]], [["CVE-2017-7828", "CVE-2017-7826", "CVE-2017-7830"], [2017, 11]], [["CVE-2017-7843"], [2017, 12]], [["CVE-2018-5099", "CVE-2018-5097", "CVE-2018-5098", "CVE-2018-5095", "CVE-2018-5103", "CVE-2018-5091", "CVE-2018-5089", "CVE-2018-5096", "CVE-2018-5117", "CVE-2018-5102", "CVE-2018-5104"], [2018, 1]], [["CVE-2018-5130", "CVE-2018-5145", "CVE-2018-5127", "CVE-2018-5144", "CVE-2018-5125", "CVE-2018-5129", "CVE-2018-5131"], [2018, 3]], [["CVE-2018-5147", "CVE-2018-5146"], [2018, 3]], [["CVE-2018-5148"], [2018, 3]], [["CVE-2018-5154", "CVE-2018-5183", "CVE-2018-5157", "CVE-2018-5150", "CVE-2018-5158", "CVE-2018-5178", "CVE-2018-5155", "CVE-2018-5159", "CVE-2018-5168"], [2018, 5]], [["CVE-2018-5188", "CVE-2018-12364", "CVE-2018-12366", "CVE-2018-5156", "CVE-2018-12365", "CVE-2018-12360", "CVE-2018-12363", "CVE-2018-12359", "CVE-2018-12362"], [2018, 6]], [["CVE-2018-12389", "CVE-2018-12392", "CVE-2018-12396", "CVE-2018-12393", "CVE-2018-12395", "CVE-2018-12397", "CVE-2018-12390"], [2018, 11]]], "horizon": [[["CVE-2016-4428"], [2016, 6]]], "enigmail": [[[], [2016, 6]], [[], [2017, 9]], [["CVE-2017-17846", "CVE-2017-17844", "CVE-2017-17847", "CVE-2017-17843", "CVE-2017-17845", "CVE-2017-17848"], [2017, 12]]], "gimp": [[["CVE-2016-4994"], [2016, 6]], [["CVE-2017-17786", "CVE-2017-17785", "CVE-2017-17788", "CVE-2017-17787", "CVE-2017-17784", "CVE-2017-17789"], [2017, 12]]], "libcommons-fileupload-java": [[["CVE-2016-3092"], [2016, 6]]], "movabletype-opensource": [[["CVE-2016-5742"], [2016, 6]]], "spice": [[["CVE-2016-2150"], [2016, 6]], [["CVE-2016-9578", "CVE-2016-9577"], [2017, 2]], [["CVE-2018-10873"], [2018, 8]], [["CVE-2018-10873"], [2018, 8]]], "libvirt": [[["CVE-2016-5008"], [2016, 7]], [["CVE-2018-1064", "CVE-2018-5748"], [2018, 3]]], "pidgin": [[["CVE-2016-2378", "CVE-2016-2369", "CVE-2016-2375", "CVE-2016-2376", "CVE-2016-2374", "CVE-2016-2372", "CVE-2016-2366", "CVE-2016-2380", "CVE-2016-2373", "CVE-2016-4323", "CVE-2016-2365", "CVE-2016-2367", "CVE-2016-2371", "CVE-2016-2377", "CVE-2016-2368", "CVE-2016-2370"], [2016, 7]], [["CVE-2017-2640"], [2017, 3]]], "sqlite3": [[["CVE-2016-6153"], [2016, 7]], [["CVE-2017-10989"], [2017, 7]]], "tcpreplay": [[["CVE-2016-6160"], [2016, 7]]], "drupal7": [[["CVE-2015-7943"], [2016, 7]], [["CVE-2016-6211"], [2016, 7]], [["CVE-2016-9451", "CVE-2016-9449"], [2016, 11]], [["CVE-2017-6922"], [2017, 6]], [["CVE-2017-6927", "CVE-2017-6932", "CVE-2017-6929", "CVE-2017-6928"], [2018, 2]], [["CVE-2018-7600"], [2018, 3]], [["CVE-2018-7602"], [2018, 4]], [[], [2018, 10]]], "dietlibc": [[[], [2016, 7]]], "uclibc": [[["CVE-2016-2224", "CVE-2016-2225", "CVE-2016-6264"], [2016, 7]]], "tardiff": [[["CVE-2015-0857", "CVE-2015-0858"], [2016, 7]]], "perl": [[["CVE-2016-6185", "CVE-2016-1238"], [2016, 7]], [["CVE-2017-6512"], [2017, 6]], [["CVE-2018-6913"], [2018, 4]]], "xmlrpc-epi": [[["CVE-2016-6296"], [2016, 7]]], "collectd": [[["CVE-2016-6254"], [2016, 7]], [[], [2016, 8]], [["CVE-2017-7401"], [2017, 4]]], "libdbd-mysql-perl": [[["CVE-2014-9906", "CVE-2015-8949"], [2016, 7]], [["CVE-2016-1246"], [2016, 10]], [["CVE-2015-3152", "CVE-2017-10789", "CVE-2017-10788"], [2017, 8]]], "redis": [[["CVE-2013-7458"], [2016, 7]], [["CVE-2016-1051"], [2017, 11]], [["CVE-2018-11219", "CVE-2018-12326", "CVE-2018-11218"], [2018, 6]]], "graphite2": [[[], [2016, 8]], [["CVE-2017-7777", "CVE-2017-7773", "CVE-2017-7774", "CVE-2017-7776", "CVE-2017-7771", "CVE-2017-7778", "CVE-2017-7775", "CVE-2017-7772"], [2017, 7]]], "libreoffice": [[["CVE-2016-4324"], [2016, 8]], [["CVE-2016-1513"], [2016, 8]], [[], [2017, 4]], [["CVE-2017-7870", "CVE-2017-3157"], [2017, 4]], [["CVE-2017-12608", "CVE-2017-12607"], [2017, 12]], [["CVE-2018-10119", "CVE-2018-10120"], [2018, 4]]], "libsys-syslog-perl": [[["CVE-2016-1238"], [2016, 8]]], "icedtea-web": [[[], [2016, 8]]], "mongodb": [[["CVE-2016-6494"], [2016, 8]], [["CVE-2016-6494"], [2016, 8]]], "mupdf": [[["CVE-2016-6525"], [2016, 8]], [["CVE-2017-14687", "CVE-2017-15587"], [2017, 11]]], "fontconfig": [[["CVE-2016-5384"], [2016, 8]]], "nettle": [[["CVE-2016-6489"], [2016, 8]]], "libupnp": [[["CVE-2016-6255"], [2016, 8]], [["CVE-2016-8863"], [2016, 12]], [["CVE-2016-8863"], [2016, 12]]], "suckless-tools": [[["CVE-2016-6866"], [2016, 8]]], "cracklib2": [[["CVE-2016-6318"], [2016, 8]]], "quagga": [[["CVE-2016-4036", "CVE-2016-4049"], [2016, 8]], [["CVE-2016-1245"], [2016, 10]], [["CVE-2017-16227"], [2017, 10]], [["CVE-2018-5381", "CVE-2018-5378", "CVE-2018-5379", "CVE-2018-5380"], [2018, 2]]], "eog": [[["CVE-2016-6855"], [2016, 8]]], "jsch": [[["CVE-2016-5725"], [2016, 9]]], "libtomcrypt": [[["CVE-2016-6129"], [2016, 9]]], "libphp-adodb": [[[], [2016, 9]]], "autotrace": [[["CVE-2016-7392"], [2016, 9]]], "jackrabbit": [[["CVE-2016-6801"], [2016, 9]]], "zookeeper": [[["CVE-2016-5017"], [2016, 9]], [["CVE-2017-5637"], [2017, 6]]], "unadf": [[["CVE-2016-1244", "CVE-2016-1243"], [2016, 9]]], "dropbear": [[["CVE-2016-7407", "CVE-2016-7406"], [2016, 9]], [["CVE-2017-9079"], [2017, 5]], [["CVE-2018-15473", "CVE-2018-15599"], [2018, 8]]], "policycoreutils": [[["CVE-2016-7545"], [2016, 9]]], "mactelnet": [[["CVE-2016-7115"], [2016, 9]]], "chicken": [[["CVE-2016-6830", "CVE-2016-6831"], [2016, 9]], [["CVE-2017-6949"], [2017, 4]]], "c-ares": [[["CVE-2016-5180"], [2016, 10]], [["CVE-2017-1000381"], [2017, 6]]], "mat": [[[], [2016, 10]]], "libxfixes": [[["CVE-2016-7944"], [2016, 10]]], "mpg123": [[["CVE-2016-1000247", "CVE-2014-9497"], [2016, 10]], [["CVE-2017-10683"], [2017, 7]]], "libxrandr": [[["CVE-2016-7948", "CVE-2016-7947"], [2016, 10]]], "libxrender": [[["CVE-2016-7950", "CVE-2016-7949"], [2016, 10]]], "guile-2.0": [[["CVE-2016-8606", "CVE-2016-8605"], [2016, 10]]], "libxv": [[["CVE-2016-5407"], [2016, 10]]], "libast2": [[["CVE-2016-7969", "CVE-2016-7972"], [2016, 10]]], "libxvmc": [[["CVE-2016-7953"], [2016, 10]]], "kdepimlibs": [[["CVE-2016-7966"], [2016, 10]]], "potrace": [[["CVE-2016-8694", "CVE-2016-8696", "CVE-2016-8699", "CVE-2016-8701", "CVE-2016-8695", "CVE-2016-8700", "CVE-2016-8697", "CVE-2016-8702", "CVE-2013-7437", "CVE-2016-8698", "CVE-2016-8703"], [2016, 10]], [["CVE-2016-8685"], [2017, 4]]], "libdatetime-timezone-perl": [[[], [2016, 10]], [[], [2016, 11]], [[], [2016, 11]], [[], [2017, 3]], [[], [2017, 4]], [[], [2017, 10]], [[], [2018, 2]], [[], [2018, 3]], [[], [2018, 5]], [[], [2018, 11]], [[], [2018, 11]]], "libxi": [[["CVE-2016-7945", "CVE-2016-7946"], [2016, 10]], [[], [2016, 12]]], "libxtst": [[["CVE-2016-7951", "CVE-2016-7952"], [2016, 10]]], "tre": [[["CVE-2016-8859"], [2016, 10]]], "cairo": [[["CVE-2016-9082"], [2016, 10]]], "tar": [[["CVE-2016-6321"], [2016, 10]]], "spip": [[["CVE-2016-7982", "CVE-2016-7998", "CVE-2016-7981", "CVE-2016-7999", "CVE-2016-7980"], [2016, 11]], [["CVE-2016-9152"], [2016, 12]], [["CVE-2016-9997", "CVE-2016-9998"], [2016, 12]]], "bsdiff": [[["CVE-2014-9862"], [2016, 11]]], "memcached": [[["CVE-2016-8705", "CVE-2016-8706", "CVE-2013-7291", "CVE-2016-8704"], [2016, 11]], [["CVE-2016-8705", "CVE-2017-9951"], [2017, 7]], [["CVE-2018-1000127"], [2018, 3]]], "akonadi": [[[], [2016, 11]]], "gst-plugins-bad0.10": [[["CVE-2016-9447", "CVE-2016-9445", "CVE-2016-9446"], [2016, 11]], [["CVE-2016-9809"], [2016, 12]], [["CVE-2017-5843", "CVE-2017-5848"], [2017, 2]]], "sniffit": [[["CVE-2014-5439"], [2016, 11]]], "moin": [[["CVE-2016-7146", "CVE-2016-9119"], [2016, 11]], [["CVE-2017-5934"], [2018, 10]]], "vim": [[["CVE-2016-1248"], [2016, 11]], [["CVE-2017-5953"], [2017, 2]], [["CVE-2017-6349", "CVE-2017-6350"], [2017, 3]], [["CVE-2017-11109"], [2017, 7]]], "libgc": [[["CVE-2016-9427"], [2016, 11]]], "irssi": [[["CVE-2016-7553"], [2016, 11]], [["CVE-2017-9469", "CVE-2017-9468"], [2017, 9]], [["CVE-2017-10965", "CVE-2017-10966"], [2017, 9]], [["CVE-2017-5356", "CVE-2017-15228", "CVE-2017-15722", "CVE-2017-5194", "CVE-2017-15721", "CVE-2017-5193", "CVE-2017-15227"], [2017, 12]], [["CVE-2018-7051", "CVE-2018-7052", "CVE-2018-7050"], [2018, 2]], [["CVE-2018-7051"], [2018, 3]]], "libsoap-lite-perl": [[["CVE-2015-8978"], [2016, 11]]], "mcabber": [[[], [2016, 11]]], "gst-plugins-good0.10": [[["CVE-2016-9636", "CVE-2016-9635", "CVE-2016-9634"], [2016, 11]], [["CVE-2017-5840", "CVE-2016-10198"], [2017, 2]]], "monit": [[["CVE-2016-7067"], [2016, 12]], [["CVE-2016-7067"], [2016, 12]], [[], [2016, 12]]], "mapserver": [[["CVE-2016-9839"], [2016, 12]], [["CVE-2017-5522"], [2017, 1]]], "gst-plugins-base0.10": [[["CVE-2016-9811"], [2016, 12]], [["CVE-2017-5837", "CVE-2017-5844"], [2017, 2]]], "libgsf": [[["CVE-2016-9888"], [2016, 12]]], "most": [[["CVE-2016-1253"], [2016, 12]]], "game-music-emu": [[["CVE-2016-9960", "CVE-2016-9957", "CVE-2016-9961", "CVE-2016-9959", "CVE-2016-9958"], [2016, 12]]], "dcmtk": [[["CVE-2015-8979"], [2016, 12]]], "python-bottle": [[["CVE-2016-9964"], [2016, 12]], [[], [2017, 1]]], "exim4": [[["CVE-2016-9963"], [2016, 12]], [["CVE-2017-1000369"], [2017, 6]], [["CVE-2018-6789"], [2018, 2]]], "pgpdump": [[["CVE-2016-4021"], [2016, 12]]], "shutter": [[["CVE-2015-0854"], [2016, 12]]], "hdf5": [[["CVE-2016-4333", "CVE-2016-4331", "CVE-2016-4330", "CVE-2016-4332"], [2016, 12]]], "python-crypto": [[["CVE-2013-7459"], [2017, 1]], [["CVE-2013-7459"], [2017, 1]], [["CVE-2013-7459"], [2017, 1]], [[], [2017, 1]], [["CVE-2018-6594"], [2018, 2]], [["CVE-2018-6594"], [2018, 4]]], "hplip": [[["CVE-2015-0839"], [2017, 1]]], "pcsc-lite": [[["CVE-2016-10109"], [2017, 1]]], "gcc": [[[], [2017, 1]], [["CVE-2017-5715"], [2018, 4]]], "wireless-regdb": [[[], [2017, 1]]], "otrs2": [[["CVE-2016-9139"], [2017, 1]], [["CVE-2016-9139"], [2017, 1]], [["CVE-2014-2553", "CVE-2014-2554", "CVE-2014-1695", "CVE-2017-14635"], [2017, 9]], [["CVE-2017-16854", "CVE-2017-16921", "CVE-2017-16664", "CVE-2017-15864"], [2017, 12]], [["CVE-2017-17476"], [2017, 12]], [["CVE-2018-14593"], [2018, 8]], [["CVE-2018-16587", "CVE-2018-16586"], [2018, 9]]], "icoutils": [[["CVE-2017-5333", "CVE-2017-5331", "CVE-2017-5332", "CVE-2017-5208"], [2017, 1]], [["CVE-2017-6009", "CVE-2017-6011", "CVE-2017-6010"], [2017, 3]]], "libphp-swiftmailer": [[["CVE-2016-10074"], [2017, 1]]], "opus": [[["CVE-2017-0381"], [2017, 1]]], "hesiod": [[["CVE-2016-10151", "CVE-2016-10152"], [2017, 1]]], "ming": [[["CVE-2016-9831", "CVE-2016-9266", "CVE-2016-9827", "CVE-2016-9265", "CVE-2016-9829", "CVE-2016-9828", "CVE-2016-9264"], [2017, 1]], [["CVE-2017-7578"], [2017, 4]], [["CVE-2017-8782"], [2017, 6]], [["CVE-2017-11728", "CVE-2017-11730", "CVE-2017-11731", "CVE-2017-11704", "CVE-2017-11729", "CVE-2017-11734"], [2017, 10]], [["CVE-2017-9988", "CVE-2017-11733", "CVE-2017-9989"], [2017, 11]], [["CVE-2017-11732", "CVE-2017-16898", "CVE-2017-16883"], [2018, 1]], [["CVE-2018-5251", "CVE-2018-6315", "CVE-2018-6359", "CVE-2018-5294"], [2018, 3]], [["CVE-2018-6358", "CVE-2018-7875", "CVE-2018-7872", "CVE-2018-7870", "CVE-2018-9165", "CVE-2018-7867", "CVE-2018-7868", "CVE-2018-7871"], [2018, 4]], [["CVE-2018-9132", "CVE-2018-9009", "CVE-2018-7876", "CVE-2018-7866", "CVE-2018-7873"], [2018, 5]]], "libxpm": [[["CVE-2016-10164"], [2017, 1]]], "lcms2": [[["CVE-2016-10165"], [2017, 1]], [["CVE-2018-16435"], [2018, 9]]], "zoneminder": [[["CVE-2016-10140"], [2017, 1]], [["CVE-2017-5595"], [2017, 10]]], "libplist": [[["CVE-2017-5209", "CVE-2017-5545"], [2017, 1]], [["CVE-2017-5835", "CVE-2017-5834"], [2017, 2]], [["CVE-2017-6436", "CVE-2017-6439", "CVE-2017-6435"], [2017, 3]]], "svgsalamander": [[["CVE-2017-5617"], [2017, 2]]], "viewvc": [[["CVE-2017-5938"], [2017, 2]]], "gst-plugins-ugly0.10": [[["CVE-2017-5846", "CVE-2017-5847"], [2017, 2]]], "gtk-vnc": [[["CVE-2017-5885", "CVE-2017-5884"], [2017, 2]]], "bitlbee": [[["CVE-2017-5668", "CVE-2016-10188", "CVE-2016-10189"], [2017, 2]]], "radare2": [[["CVE-2017-6197"], [2017, 2]], [["CVE-2017-6448"], [2017, 4]], [["CVE-2017-10929"], [2017, 7]]], "shadow": [[["CVE-2017-2616"], [2017, 2]]], "tnef": [[["CVE-2017-6309", "CVE-2017-6308", "CVE-2017-6307", "CVE-2017-6310"], [2017, 2]], [["CVE-2017-6309", "CVE-2017-6308", "CVE-2017-6307", "CVE-2017-6310"], [2017, 3]], [["CVE-2017-8911"], [2017, 5]]], "libquicktime": [[["CVE-2016-2399"], [2017, 3]], [["CVE-2017-9124", "CVE-2017-9122", "CVE-2017-9125", "CVE-2017-9126", "CVE-2017-9123", "CVE-2017-9128", "CVE-2017-9127"], [2017, 7]]], "libzip-ruby": [[["CVE-2017-5946"], [2017, 3]]], "texlive-base": [[["CVE-2016-10243"], [2017, 3]]], "calibre": [[["CVE-2016-10187"], [2017, 3]]], "r-base": [[["CVE-2016-8714"], [2017, 3]]], "sitesummary": [[["CVE-2016-8743"], [2017, 3]]], "deluge": [[["CVE-2017-7178"], [2017, 3]], [[], [2017, 5]]], "jhead": [[["CVE-2016-3822"], [2017, 3]]], "suricata": [[["CVE-2017-7177"], [2017, 3]], [["CVE-2016-10728"], [2018, 9]]], "audiofile": [[["CVE-2017-6838", "CVE-2017-6829", "CVE-2017-6833", "CVE-2017-6836", "CVE-2017-6830", "CVE-2017-6832", "CVE-2017-6834", "CVE-2017-6837", "CVE-2017-6835", "CVE-2017-6831", "CVE-2017-6839"], [2017, 3]]], "cgiemail": [[["CVE-2017-5614", "CVE-2017-5616", "CVE-2017-5613", "CVE-2017-5615"], [2017, 3]]], "xrdp": [[["CVE-2017-6967"], [2017, 3]], [["CVE-2017-16927"], [2017, 12]], [["CVE-2017-16927"], [2017, 12]]], "apt-cacher": [[[], [2017, 3]]], "jbig2dec": [[["CVE-2016-9601"], [2017, 3]], [["CVE-2017-7975", "CVE-2017-7976", "CVE-2017-7885"], [2017, 5]]], "eject": [[["CVE-2017-6964"], [2017, 3]]], "libytnef": [[["CVE-2017-6300", "CVE-2017-6801", "CVE-2017-6299", "CVE-2017-6305", "CVE-2017-6301", "CVE-2017-6298", "CVE-2017-6304", "CVE-2017-6802", "CVE-2017-6302", "CVE-2017-6303"], [2017, 3]]], "ejabberd": [[["CVE-2014-8760"], [2017, 4]]], "logback": [[["CVE-2017-5929"], [2017, 4]]], "libnl3": [[["CVE-2017-0553"], [2017, 4]]], "libnl": [[["CVE-2017-0553"], [2017, 4]]], "qbittorrent": [[["CVE-2017-6504", "CVE-2017-6503"], [2017, 4]]], "libosip2": [[["CVE-2016-10326", "CVE-2016-10324", "CVE-2017-7853", "CVE-2016-10325"], [2017, 4]]], "feh": [[["CVE-2017-7875"], [2017, 4]]], "hunspell-en-us": [[[], [2017, 4]]], "uzbek-wordlist": [[[], [2017, 4]]], "libcroco": [[["CVE-2017-7960", "CVE-2017-7961"], [2017, 4]]], "minicom": [[["CVE-2017-7467"], [2017, 4]]], "activemq": [[["CVE-2015-7559"], [2017, 4]]], "rtmpdump": [[["CVE-2015-8270", "CVE-2015-8271", "CVE-2015-8272"], [2017, 4]]], "weechat": [[["CVE-2017-8073"], [2017, 4]], [["CVE-2017-14727"], [2017, 9]]], "slurm-llnl": [[["CVE-2016-10030"], [2017, 4]], [["CVE-2018-7033"], [2018, 4]], [["CVE-2018-10995", "CVE-2018-7033"], [2018, 7]], [["CVE-2018-10995"], [2018, 8]]], "partclone": [[["CVE-2017-6596"], [2017, 4]]], "kedpm": [[["CVE-2017-8296"], [2017, 4]]], "fop": [[["CVE-2017-5661"], [2017, 4]]], "libpodofo": [[["CVE-2017-7379", "CVE-2017-5854", "CVE-2017-5852", "CVE-2015-8981", "CVE-2017-5853", "CVE-2017-5886", "CVE-2017-6844"], [2017, 4]], [["CVE-2017-7383", "CVE-2017-6842", "CVE-2017-6840", "CVE-2017-7378", "CVE-2017-7382", "CVE-2017-6843", "CVE-2017-6847", "CVE-2017-6848", "CVE-2017-7380", "CVE-2017-7381"], [2017, 5]]], "lxterminal": [[["CVE-2016-10369"], [2017, 5]]], "libtirpc": [[["CVE-2017-8779"], [2017, 5]], [["CVE-2018-14622"], [2018, 8]]], "git": [[["CVE-2017-8386"], [2017, 5]], [["CVE-2017-1000117"], [2017, 8]], [["CVE-2017-14867"], [2017, 10]]], "sane-backends": [[["CVE-2017-6318"], [2017, 5]]], "squirrelmail": [[["CVE-2017-7692"], [2017, 5]], [["CVE-2018-8741"], [2018, 4]], [["CVE-2018-14955", "CVE-2018-14952", "CVE-2018-14951", "CVE-2018-14950", "CVE-2018-14953", "CVE-2018-14954"], [2018, 8]]], "miniupnpc": [[["CVE-2017-8798"], [2017, 5]]], "rzip": [[["CVE-2017-8364"], [2017, 5]]], "libonig": [[["CVE-2017-9228", "CVE-2017-9229", "CVE-2017-9227", "CVE-2017-9224", "CVE-2017-9226"], [2017, 5]]], "libical": [[["CVE-2016-5824", "CVE-2016-9584"], [2017, 5]]], "exiv2": [[["CVE-2017-9239"], [2017, 5]], [["CVE-2017-14862", "CVE-2017-14859", "CVE-2017-14864", "CVE-2017-11591", "CVE-2017-11683"], [2017, 10]], [["CVE-2018-10998", "CVE-2018-10999", "CVE-2018-11531", "CVE-2018-12265", "CVE-2018-10958", "CVE-2018-12264"], [2018, 6]], [["CVE-2018-10958", "CVE-2018-10999", "CVE-2018-16336"], [2018, 10]]], "mosquitto": [[["CVE-2017-7650"], [2017, 5]], [["CVE-2017-9868"], [2017, 10]], [["CVE-2017-7652", "CVE-2017-7651"], [2018, 3]], [["CVE-2017-7652", "CVE-2017-7651"], [2018, 6]], [["CVE-2017-7654", "CVE-2017-9868", "CVE-2017-7653"], [2018, 9]]], "pngquant": [[["CVE-2016-5735"], [2017, 5]]], "picocom": [[["CVE-2015-9059"], [2017, 6]]], "freeradius": [[["CVE-2014-2015", "CVE-2015-4680", "CVE-2017-9148"], [2017, 6]], [["CVE-2017-10983", "CVE-2017-10978", "CVE-2017-10980", "CVE-2017-10979", "CVE-2017-10982", "CVE-2017-10981"], [2017, 8]]], "yodl": [[["CVE-2016-10375"], [2017, 6]]], "apng2gif": [[["CVE-2017-6960"], [2017, 6]]], "rt-authen-externalauth": [[["CVE-2017-5361"], [2017, 6]]], "jython": [[["CVE-2016-4000"], [2017, 6]]], "zziplib": [[["CVE-2017-5981", "CVE-2017-5978", "CVE-2017-5975", "CVE-2017-5980", "CVE-2017-5979", "CVE-2017-5974", "CVE-2017-5976"], [2017, 6]], [["CVE-2018-6869"], [2018, 2]]], "swftools": [[["CVE-2017-8401", "CVE-2017-8400"], [2017, 6]]], "libffi": [[["CVE-2017-1000376"], [2017, 6]]], "smb4k": [[["CVE-2017-8849"], [2017, 6]]], "unrar-nonfree": [[["CVE-2012-6706"], [2017, 6]]], "phpldapadmin": [[["CVE-2017-11107"], [2017, 7]], [["CVE-2017-11107", "CVE-2016-11107"], [2018, 10]]], "jetty": [[["CVE-2017-9735"], [2017, 7]]], "jetty8": [[["CVE-2017-9735"], [2017, 7]]], "heimdal": [[["CVE-2017-11103"], [2017, 7]]], "libmtp": [[["CVE-2017-9832", "CVE-2017-9831"], [2017, 7]]], "evince": [[["CVE-2017-1000083"], [2017, 7]], [["CVE-2017-1000159"], [2017, 12]]], "gsoap": [[["CVE-2017-9765"], [2017, 7]]], "catdoc": [[["CVE-2017-11110"], [2017, 7]]], "rkhunter": [[["CVE-2017-7480"], [2017, 7]]], "resiprocate": [[["CVE-2017-11521"], [2017, 7]], [["CVE-2018-12584", "CVE-2017-11521"], [2018, 7]]], "nasm": [[["CVE-2017-10686", "CVE-2017-11111"], [2017, 7]]], "lucene-solr": [[["CVE-2017-3163"], [2017, 7]], [["CVE-2017-12629"], [2018, 1]], [["CVE-2018-1308"], [2018, 4]]], "supervisor": [[["CVE-2017-11610"], [2017, 7]]], "xchat": [[["CVE-2016-2087"], [2017, 8]]], "libgxps": [[["CVE-2017-11590"], [2017, 8]]], "cvs": [[["CVE-2017-12836"], [2017, 8]]], "newsbeuter": [[["CVE-2017-12904"], [2017, 8]], [["CVE-2017-14500"], [2017, 9]]], "fontforge": [[["CVE-2017-11572", "CVE-2017-11568", "CVE-2017-11574", "CVE-2017-11575", "CVE-2017-11577", "CVE-2017-11569", "CVE-2017-11576", "CVE-2017-11571"], [2017, 8]]], "tenshi": [[["CVE-2017-11746"], [2017, 8]]], "connman": [[["CVE-2017-12865"], [2017, 8]]], "faad2": [[["CVE-2017-9253", "CVE-2017-9221", "CVE-2017-9218", "CVE-2017-9220", "CVE-2017-9256", "CVE-2017-9222", "CVE-2017-9255", "CVE-2017-9219", "CVE-2017-9254", "CVE-2017-9223", "CVE-2017-9257"], [2017, 8]]], "openexr": [[["CVE-2017-9110", "CVE-2017-9116", "CVE-2017-9112"], [2017, 8]]], "libidn2-0": [[["CVE-2017-14062"], [2017, 9]]], "unrar-free": [[["CVE-2017-14120"], [2017, 9]]], "freerdp": [[["CVE-2017-2836", "CVE-2017-2839", "CVE-2017-2835", "CVE-2017-2837", "CVE-2017-2838"], [2017, 9]]], "wordpress-shibboleth": [[["CVE-2017-14313"], [2017, 9]]], "freexl": [[["CVE-2017-2924", "CVE-2017-2923"], [2017, 9]], [["CVE-2018-7436", "CVE-2018-7438", "CVE-2018-7435", "CVE-2018-7439", "CVE-2018-7437"], [2018, 3]]], "emacs2": [[["CVE-2017-14482"], [2017, 9]]], "bluez": [[["CVE-2017-1000250"], [2017, 9]]], "bzr": [[["CVE-2017-14176", "CVE-2013-2099"], [2017, 9]]], "debsecan": [[[], [2017, 9]]], "opencv": [[["CVE-2016-1516", "CVE-2017-12862", "CVE-2017-12601", "CVE-2017-14136", "CVE-2017-12599", "CVE-2017-12864", "CVE-2017-12604", "CVE-2017-12598", "CVE-2017-12603", "CVE-2017-12863", "CVE-2017-12605", "CVE-2017-12606", "CVE-2017-12597"], [2017, 9]], [["CVE-2017-1000450", "CVE-2017-17760"], [2018, 1]], [["CVE-2018-5269", "CVE-2018-5268"], [2018, 4]], [["CVE-2016-1516", "CVE-2017-12862", "CVE-2017-12601", "CVE-2017-17760", "CVE-2017-14136", "CVE-2018-5269", "CVE-2017-12599", "CVE-2017-12864", "CVE-2018-5268", "CVE-2017-12604", "CVE-2017-12598", "CVE-2017-12603", "CVE-2017-12863", "CVE-2017-1000450", "CVE-2017-12605", "CVE-2017-12606", "CVE-2017-12597"], [2018, 7]]], "golang": [[["CVE-2017-1000098"], [2017, 10]], [["CVE-2017-15041"], [2017, 10]], [["CVE-2018-7187"], [2018, 2]]], "sam2p": [[["CVE-2017-14629", "CVE-2017-14631", "CVE-2017-14630", "CVE-2017-14628", "CVE-2017-14636", "CVE-2017-14637"], [2017, 10]], [["CVE-2017-16663"], [2017, 11]], [["CVE-2018-7553", "CVE-2018-7551", "CVE-2018-7552", "CVE-2018-7554", "CVE-2018-7487"], [2018, 4]], [["CVE-2018-12578", "CVE-2018-12601"], [2018, 8]]], "sdl-image1.2": [[["CVE-2017-2887"], [2017, 10]], [["CVE-2017-14440", "CVE-2017-14441", "CVE-2017-12122", "CVE-2017-14450", "CVE-2017-14442", "CVE-2017-14448"], [2018, 4]]], "db": [[["CVE-2017-10140"], [2017, 10]]], "db4.8": [[["CVE-2017-10140"], [2017, 10]], [["CVE-2017-10140"], [2017, 10]]], "git-annex": [[["CVE-2017-9800", "CVE-2017-12836", "CVE-2017-12976", "CVE-2017-1000117", "CVE-2017-1000116"], [2017, 10]], [["CVE-2018-10859", "CVE-2017-9800", "CVE-2017-12836", "CVE-2018-10857", "CVE-2017-12976", "CVE-2017-1000117", "CVE-2017-1000116"], [2018, 9]]], "bchunk": [[["CVE-2017-15955", "CVE-2017-15953", "CVE-2017-15954"], [2017, 11]]], "apr": [[["CVE-2017-12613"], [2017, 11]]], "apr-util": [[["CVE-2017-12618"], [2017, 11]]], "libpam4j": [[["CVE-2017-12197"], [2017, 11]]], "lynx-cur": [[["CVE-2017-1000211"], [2017, 11]]], "libspring-ldap-java": [[["CVE-2017-8028"], [2017, 11]]], "ldns": [[["CVE-2017-1000231"], [2017, 11]]], "python-werkzeug": [[["CVE-2016-10516"], [2017, 11]]], "libofx": [[["CVE-2017-14731", "CVE-2017-2816"], [2017, 11]]], "libextractor": [[["CVE-2017-15601", "CVE-2017-15922", "CVE-2017-15600", "CVE-2017-15267", "CVE-2017-15602", "CVE-2017-15266"], [2017, 12]], [["CVE-2018-14346", "CVE-2018-14347"], [2018, 8]], [["CVE-2018-16430"], [2018, 9]]], "libxcursor": [[["CVE-2017-16612"], [2017, 12]], [["CVE-2015-9262"], [2018, 8]]], "simplesamlphp": [[["CVE-2017-12869", "CVE-2017-12872", "CVE-2017-12868", "CVE-2017-12867", "CVE-2017-12873", "CVE-2017-12874"], [2017, 12]], [["CVE-2017-18121", "CVE-2017-18122", "CVE-2018-6521"], [2018, 2]], [["CVE-2016-9814", "CVE-2016-9955"], [2018, 3]], [["CVE-2018-7644", "CVE-2018-7711"], [2018, 3]], [["CVE-2017-12872", "CVE-2017-12868"], [2018, 6]]], "erlang": [[["CVE-2017-1000385"], [2017, 12]]], "sensible-utils": [[["CVE-2017-17512"], [2017, 12]]], "kildclient": [[["CVE-2017-17511"], [2017, 12]]], "rsync": [[["CVE-2017-17434", "CVE-2017-17433", "CVE-2017-16548"], [2017, 12]], [["CVE-2018-5764"], [2018, 1]]], "gifsicle": [[["CVE-2017-1000421"], [2018, 1]]], "plexus-utils": [[["CVE-2017-1000487"], [2018, 1]]], "plexus-utils2": [[["CVE-2017-1000487"], [2018, 1]]], "awstats": [[["CVE-2017-1000501"], [2018, 1]]], "poco": [[["CVE-2017-1000472"], [2018, 1]]], "libkohana2-php": [[["CVE-2016-10510"], [2018, 1]]], "ca-certificates": [[[], [2018, 1]], [[], [2018, 7]]], "xbmc": [[["CVE-2017-8314"], [2018, 1]]], "transmission": [[["CVE-2018-5702"], [2018, 1]]], "couchdb": [[["CVE-2017-12635", "CVE-2017-12636"], [2018, 1]]], "openocd": [[["CVE-2018-5704"], [2018, 1]]], "uwsgi": [[["CVE-2018-6758"], [2018, 2]]], "audacity": [[["CVE-2016-2540"], [2018, 2]]], "advancecomp": [[["CVE-2018-1056"], [2018, 2]]], "leptonlib": [[["CVE-2018-3836"], [2018, 2]], [["CVE-2018-7440", "CVE-2018-3836", "CVE-2018-7186"], [2018, 3]]], "libvpx": [[["CVE-2017-13194"], [2018, 2]]], "libjgraphx-java": [[["CVE-2017-18197"], [2018, 3]]], "zsh": [[["CVE-2014-10071", "CVE-2017-18206", "CVE-2014-10072", "CVE-2014-10070", "CVE-2016-10714"], [2018, 3]], [["CVE-2018-1071", "CVE-2018-1083"], [2018, 3]]], "vips": [[["CVE-2018-7998"], [2018, 3]]], "exempi": [[["CVE-2017-18238", "CVE-2017-18236", "CVE-2018-7730", "CVE-2017-18233", "CVE-2017-18234", "CVE-2018-7728"], [2018, 3]]], "adminer": [[["CVE-2018-7667"], [2018, 3]]], "libvorbisidec": [[["CVE-2018-5147"], [2018, 3]]], "freeplane": [[["CVE-2018-1000069"], [2018, 3]]], "net-snmp": [[["CVE-2018-1000116"], [2018, 3]]], "beep": [[["CVE-2018-0492"], [2018, 4]]], "ldap-account-manager": [[["CVE-2018-8763"], [2018, 4]]], "patch": [[["CVE-2018-1000156"], [2018, 4]]], "gunicorn": [[["CVE-2018-1000164"], [2018, 4]]], "psensor": [[["CVE-2014-10073"], [2018, 4]]], "libvorbis": [[["CVE-2017-11333", "CVE-2017-14633", "CVE-2018-5146", "CVE-2017-14632"], [2018, 4]]], "quassel": [[["CVE-2018-1000178"], [2018, 5]]], "libmad": [[["CVE-2017-8374", "CVE-2017-8373", "CVE-2017-8372"], [2018, 5]]], "xdg-utils": [[["CVE-2017-18266"], [2018, 5]]], "procps": [[["CVE-2018-1123", "CVE-2018-1122", "CVE-2018-1124", "CVE-2018-1126", "CVE-2018-1125"], [2018, 5]]], "php-horde-image": [[["CVE-2017-14650", "CVE-2017-9774"], [2018, 6]]], "php-horde-crypt": [[["CVE-2017-7413", "CVE-2017-7414"], [2018, 6]]], "lava-server": [[["CVE-2018-12564"], [2018, 6]]], "libgcrypt20": [[["CVE-2018-0495"], [2018, 6]]], "mariadb-10.1": [[["CVE-2018-2612", "CVE-2018-2562", "CVE-2018-2640", "CVE-2018-2819", "CVE-2018-2622", "CVE-2018-2761", "CVE-2017-10268", "CVE-2018-2781", "CVE-2018-2668", "CVE-2018-2766", "CVE-2018-2817", "CVE-2018-2784", "CVE-2018-2787", "CVE-2018-2813", "CVE-2017-10378", "CVE-2018-2665", "CVE-2018-2755", "CVE-2018-2782", "CVE-2018-2771"], [2018, 6]], [["CVE-2018-3063", "CVE-2018-3058", "CVE-2018-3064", "CVE-2018-3066"], [2018, 8]], [["CVE-2018-3251", "CVE-2018-3174", "CVE-2018-3143", "CVE-2018-3156", "CVE-2018-3282"], [2018, 11]]], "python-pysaml2": [[["CVE-2017-1000433"], [2018, 7]]], "libsoup2.4": [[["CVE-2018-12910"], [2018, 7]]], "cinnamon": [[["CVE-2018-13054"], [2018, 7]]], "znc": [[["CVE-2018-14056", "CVE-2018-14055"], [2018, 7]]], "389-ds-base": [[["CVE-2018-1054", "CVE-2018-1089", "CVE-2018-10850", "CVE-2017-15134", "CVE-2015-1854"], [2018, 7]], [["CVE-2018-10935", "CVE-2018-10871"], [2018, 8]], [["CVE-2018-14624"], [2018, 9]], [["CVE-2018-14648"], [2018, 10]], [["CVE-2018-14648"], [2018, 10]]], "sssd": [[["CVE-2018-10852"], [2018, 7]]], "taglib": [[["CVE-2018-11439"], [2018, 7]]], "ant": [[["CVE-2018-10886"], [2018, 7]], [["CVE-2018-10886"], [2018, 8]]], "gpac": [[["CVE-2018-13005", "CVE-2018-13006"], [2018, 7]]], "openjpeg2": [[["CVE-2016-5139", "CVE-2015-1239"], [2018, 7]]], "libarchive-zip-perl": [[["CVE-2018-10860"], [2018, 7]]], "evolution-data-server": [[["CVE-2016-10727"], [2018, 7]]], "vim-syntastic": [[["CVE-2018-11319"], [2018, 7]]], "intel-microcode": [[["CVE-2018-3640", "CVE-2018-3639"], [2018, 7]], [["CVE-2017-5715", "CVE-2018-3646", "CVE-2018-3620", "CVE-2018-3639", "CVE-2018-3640", "CVE-2018-3615"], [2018, 9]]], "policykit-1": [[["CVE-2018-1116"], [2018, 7]]], "network-manager-vpnc": [[["CVE-2018-10900"], [2018, 7]]], "cgit": [[["CVE-2018-14912"], [2018, 8]]], "xml-security-c": [[[], [2018, 8]]], "libmspack": [[["CVE-2018-14679", "CVE-2018-14682", "CVE-2018-14680", "CVE-2018-14681"], [2018, 8]], [["CVE-2018-18585", "CVE-2018-18584"], [2018, 10]]], "blender": [[["CVE-2017-12086", "CVE-2017-2908", "CVE-2017-12103", "CVE-2017-2903", "CVE-2017-12105", "CVE-2017-2918", "CVE-2017-2904", "CVE-2017-12099", "CVE-2017-2900", "CVE-2017-2906", "CVE-2017-2902", "CVE-2017-12100", "CVE-2017-2899", "CVE-2017-2907", "CVE-2017-2905", "CVE-2017-12082", "CVE-2017-12104", "CVE-2017-2901", "CVE-2017-12081", "CVE-2017-12102", "CVE-2017-12101"], [2018, 8]]], "confuse": [[["CVE-2018-14447"], [2018, 8]]], "kamailio": [[["CVE-2018-14767"], [2018, 8]], [["CVE-2018-16657"], [2018, 9]]], "libcgroup": [[["CVE-2018-14348"], [2018, 8]]], "libgit2": [[["CVE-2018-15501", "CVE-2018-10887", "CVE-2018-10888"], [2018, 8]]], "twitter-bootstrap3": [[["CVE-2018-14040"], [2018, 8]]], "spice-gtk": [[["CVE-2018-10873"], [2018, 8]]], "dojo": [[["CVE-2018-15494"], [2018, 9]]], "gdm3": [[["CVE-2018-14424"], [2018, 9]]], "discount": [[["CVE-2018-11503", "CVE-2018-11468", "CVE-2018-11504", "CVE-2018-12495"], [2018, 9]]], "mgetty": [[["CVE-2018-16741"], [2018, 9]]], "zutils": [[["CVE-2018-1000637"], [2018, 9]]], "libapache2-mod-perl2": [[["CVE-2011-2767"], [2018, 9]]], "glusterfs": [[["CVE-2018-10929", "CVE-2018-10907", "CVE-2018-10927", "CVE-2018-10911", "CVE-2018-10914", "CVE-2018-10904", "CVE-2018-10928", "CVE-2018-10926", "CVE-2018-10913", "CVE-2018-10930", "CVE-2018-10923"], [2018, 9]], [["CVE-2018-10929", "CVE-2018-14652", "CVE-2018-14659", "CVE-2018-10927", "CVE-2018-14661", "CVE-2018-10928", "CVE-2018-10926", "CVE-2018-14653", "CVE-2018-10930", "CVE-2018-14651"], [2018, 11]]], "texlive-bin": [[[], [2018, 9]]], "hylafax": [[["CVE-2018-17141"], [2018, 9]]], "okular": [[["CVE-2018-1000801"], [2018, 9]]], "dom4j": [[["CVE-2018-1000632"], [2018, 9]]], "dnsruby": [[[], [2018, 10]]], "paramiko": [[["CVE-2018-1000805", "CVE-2018-7750"], [2018, 10]]], "gthumb": [[["CVE-2018-18718"], [2018, 11]]], "ansible": [[["CVE-2018-16837"], [2018, 11]]]}