mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fb661ab278
commit
02de183ff8
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:199",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:199"
|
||||
},
|
||||
{
|
||||
"name" : "21987",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21987"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0125",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0125"
|
||||
"name": "phpmyadmin-unspecified-xss(31387)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31387"
|
||||
},
|
||||
{
|
||||
"name": "32667",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32667"
|
||||
},
|
||||
{
|
||||
"name": "21987",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21987"
|
||||
},
|
||||
{
|
||||
"name": "23702",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23702"
|
||||
},
|
||||
{
|
||||
"name" : "phpmyadmin-unspecified-xss(31387)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31387"
|
||||
"name": "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0125",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0125"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:199",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "siteassistant-menu-file-include(32364)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32364"
|
||||
},
|
||||
{
|
||||
"name": "3285",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3285"
|
||||
},
|
||||
{
|
||||
"name": "34695",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34695"
|
||||
},
|
||||
{
|
||||
"name": "22467",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2007-0541",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0541"
|
||||
},
|
||||
{
|
||||
"name" : "34695",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34695"
|
||||
},
|
||||
{
|
||||
"name" : "siteassistant-menu-file-include(32364)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32364"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,185 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.2.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.2.1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1088",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1088"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1264",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.us.debian.org/security/2007/dsa-1264"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-21.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:048",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.010",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0076",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0081",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0089",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0082",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070201-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:020",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0009",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0009/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-424-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-424-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-424-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-424-2"
|
||||
},
|
||||
{
|
||||
"name" : "22496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22496"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9722",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0546",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0546"
|
||||
},
|
||||
{
|
||||
"name" : "32764",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32764"
|
||||
},
|
||||
{
|
||||
"name" : "32765",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32765"
|
||||
},
|
||||
{
|
||||
"name" : "1017671",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017671"
|
||||
},
|
||||
{
|
||||
"name" : "24089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24089"
|
||||
},
|
||||
{
|
||||
"name" : "24195",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24195"
|
||||
},
|
||||
{
|
||||
"name" : "24217",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24217"
|
||||
},
|
||||
{
|
||||
"name" : "24248",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24248"
|
||||
},
|
||||
{
|
||||
"name" : "24236",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24236"
|
||||
},
|
||||
{
|
||||
"name": "24295",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24295"
|
||||
},
|
||||
{
|
||||
"name" : "24322",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24322"
|
||||
"name": "2007-0009",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0009/"
|
||||
},
|
||||
{
|
||||
"name" : "24432",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24432"
|
||||
"name": "OpenPKG-SA-2007.010",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
},
|
||||
{
|
||||
"name" : "24421",
|
||||
"name": "24195",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24421"
|
||||
"url": "http://secunia.com/advisories/24195"
|
||||
},
|
||||
{
|
||||
"name" : "24514",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24514"
|
||||
"name": "oval:org.mitre.oval:def:9722",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722"
|
||||
},
|
||||
{
|
||||
"name": "1017671",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017671"
|
||||
},
|
||||
{
|
||||
"name": "24606",
|
||||
@ -242,15 +97,160 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24642"
|
||||
},
|
||||
{
|
||||
"name": "24217",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24217"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
|
||||
},
|
||||
{
|
||||
"name": "24248",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24248"
|
||||
},
|
||||
{
|
||||
"name": "24514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24514"
|
||||
},
|
||||
{
|
||||
"name": "22496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22496"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1088",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1088"
|
||||
},
|
||||
{
|
||||
"name": "24284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24284"
|
||||
},
|
||||
{
|
||||
"name": "USN-424-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-424-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "24432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24432"
|
||||
},
|
||||
{
|
||||
"name": "24421",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24421"
|
||||
},
|
||||
{
|
||||
"name": "24089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24089"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0076",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
|
||||
},
|
||||
{
|
||||
"name": "24419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24419"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0089",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
|
||||
},
|
||||
{
|
||||
"name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0082",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
|
||||
},
|
||||
{
|
||||
"name": "32764",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32764"
|
||||
},
|
||||
{
|
||||
"name": "20070201-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.2.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.2.1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:048",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
|
||||
},
|
||||
{
|
||||
"name": "32765",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32765"
|
||||
},
|
||||
{
|
||||
"name": "USN-424-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-424-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0081",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
|
||||
},
|
||||
{
|
||||
"name": "24322",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24322"
|
||||
},
|
||||
{
|
||||
"name": "24236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24236"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0546",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0546"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?"
|
||||
},
|
||||
{
|
||||
"name": "24904",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24904"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4252"
|
||||
},
|
||||
{
|
||||
"name": "lfs-mpr-bo(35729)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35729"
|
||||
},
|
||||
{
|
||||
"name": "25168",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "25208",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25208"
|
||||
},
|
||||
{
|
||||
"name" : "lfs-mpr-bo(35729)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35729"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,9 @@
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
||||
},
|
||||
{
|
||||
"name" : "4245",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4245"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
"name": "ADV-2007-3229",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
||||
@ -88,39 +68,59 @@
|
||||
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"name": "4245",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4245"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name" : "25131",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25131"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3229",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3229"
|
||||
},
|
||||
{
|
||||
"name" : "1018511",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018511"
|
||||
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name": "26890",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26890"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
},
|
||||
{
|
||||
"name": "vmware-createprocess-code-execution(35670)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35670"
|
||||
},
|
||||
{
|
||||
"name": "1018511",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018511"
|
||||
},
|
||||
{
|
||||
"name": "25131",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25131"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=306560",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=306560"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-10-03",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "25913",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25913"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306560",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306560"
|
||||
},
|
||||
{
|
||||
"name": "40434",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40434"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-10-03",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-qtl-code-execution(36937)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-4994",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2007:0934",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0934.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0566",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2008-0566.html"
|
||||
},
|
||||
{
|
||||
"name" : "26377",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26377"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3405",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3405"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3406",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3406"
|
||||
},
|
||||
{
|
||||
"name": "27557",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27557"
|
||||
},
|
||||
{
|
||||
"name": "40440",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40440"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3405",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3405"
|
||||
},
|
||||
{
|
||||
"name": "26377",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26377"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0566",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2008-0566.html"
|
||||
},
|
||||
{
|
||||
"name": "1020532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020532"
|
||||
},
|
||||
{
|
||||
"name" : "27557",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27557"
|
||||
"name": "RHSA-2007:0934",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0934.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fusionnews.net/forums/viewtopic.php?f=1&t=480"
|
||||
},
|
||||
{
|
||||
"name" : "40861",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40861"
|
||||
},
|
||||
{
|
||||
"name": "27918",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27918"
|
||||
},
|
||||
{
|
||||
"name": "40861",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40861"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1558",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-65.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-65.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1015973",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +62,21 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "1030619",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030619"
|
||||
},
|
||||
{
|
||||
"name": "1030620",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030620"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-65.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-65.html"
|
||||
},
|
||||
{
|
||||
"name": "1030619",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030619"
|
||||
},
|
||||
{
|
||||
"name": "60628",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733108"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/kennethreitz/requests/issues/1885",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/kennethreitz/requests/issues/1885"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2014-0409.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2014-0409.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3146",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3146"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:133",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "openSUSE-SU-2016:0246",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00095.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kennethreitz/requests/issues/1885",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/kennethreitz/requests/issues/1885"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3146",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3146"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0409.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0409.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5635",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#348417",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5779",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#481913",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5815",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#919713",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150114 Sierra Wireless AirCard 760S/762S/763S Mobile Hotspot CRLF Injection",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jan/58"
|
||||
},
|
||||
{
|
||||
"name": "74875",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74875"
|
||||
},
|
||||
{
|
||||
"name": "20150114 Sierra Wireless AirCard 760S/762S/763S Mobile Hotspot CRLF Injection",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/58"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-2133",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2418",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6151",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-599",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-599"
|
||||
"name": "1034315",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034315"
|
||||
},
|
||||
{
|
||||
"name": "MS15-124",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-599",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-599"
|
||||
},
|
||||
{
|
||||
"name": "MS15-125",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125"
|
||||
},
|
||||
{
|
||||
"name" : "1034315",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034315"
|
||||
},
|
||||
{
|
||||
"name": "1034316",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,40 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-2748-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2748-1"
|
||||
},
|
||||
{
|
||||
"name": "76400",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76400"
|
||||
},
|
||||
{
|
||||
"name": "USN-2751-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2751-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150818 Re: CVE request: linux kernel:fd leak in vhost ioctl VHOST_SET_LOG_FD",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/18/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1251839",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1251839"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3364",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3364"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2074",
|
||||
"name": "SUSE-SU-2015:1727",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2752-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2752-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0354",
|
||||
@ -97,40 +102,20 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1727",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2777-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2777-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2748-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2748-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2749-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2749-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2751-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2751-1"
|
||||
"name": "https://github.com/torvalds/linux/commit/7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2752-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2752-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2759-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2759-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1251839",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1251839"
|
||||
},
|
||||
{
|
||||
"name": "USN-2760-1",
|
||||
@ -138,14 +123,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2760-1"
|
||||
},
|
||||
{
|
||||
"name" : "76400",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76400"
|
||||
"name": "USN-2759-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2759-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2074",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "1033666",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033666"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5"
|
||||
},
|
||||
{
|
||||
"name": "USN-2777-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2777-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6647",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "1034592",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034592"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-01-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6883",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,140 +52,140 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa113"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171031-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171031-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3629",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3629"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-34bc10a2c8",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-8bb1932088",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-16:09",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-15"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1141",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1141"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1552",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1552.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2583",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1175",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1177",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1247",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1311",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1912",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2094",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1292",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1423",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3096-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3096-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1177",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3629",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3629"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1141",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1141"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1912",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "1034782",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034782"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1292",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#718152",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/718152"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1247",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1552",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-8bb1932088",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2583",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171031-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171031-0001/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1311",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name": "81816",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81816"
|
||||
},
|
||||
{
|
||||
"name" : "1034782",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034782"
|
||||
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-34bc10a2c8",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2094",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1175",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-16:09",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa113"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1423",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-15"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0046",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-156",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-156"
|
||||
"name": "1034973",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034973"
|
||||
},
|
||||
{
|
||||
"name": "MS16-012",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-012"
|
||||
},
|
||||
{
|
||||
"name" : "1034973",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034973"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-156",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0088",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0539",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0697",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-10214",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170208 Re: CVE request virglrenderer: host memory leak issue in virgl_resource_attach_backing",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/09/5"
|
||||
"name": "GLSA-201707-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201707-06"
|
||||
},
|
||||
{
|
||||
"name": "[virglrenderer-devel] 20170210 [ANNOUNCE] virglrenderer 0.6.0",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cgit.freedesktop.org/virglrenderer/commit/?id=40b0e7813325b08077b6f541b3989edb2d86d837"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201707-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201707-06"
|
||||
},
|
||||
{
|
||||
"name": "96181",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96181"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170208 Re: CVE request virglrenderer: host memory leak issue in virgl_resource_attach_backing",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/09/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-10295",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://suricata-ids.org/2016/09/07/suricata-3-1-2-released/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://suricata-ids.org/2016/09/07/suricata-3-1-2-released/"
|
||||
},
|
||||
{
|
||||
"name": "https://redmine.openinfosecfoundation.org/issues/1880",
|
||||
"refsource": "MISC",
|
||||
"url": "https://redmine.openinfosecfoundation.org/issues/1880"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180919 [SECURITY] [DLA 1508-1] suricata security update",
|
||||
"refsource": "MLIST",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://github.com/kirillwow/ids_bypass",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/kirillwow/ids_bypass"
|
||||
},
|
||||
{
|
||||
"name" : "https://redmine.openinfosecfoundation.org/issues/1880",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://redmine.openinfosecfoundation.org/issues/1880"
|
||||
},
|
||||
{
|
||||
"name" : "https://suricata-ids.org/2016/09/07/suricata-3-1-2-released/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://suricata-ids.org/2016/09/07/suricata-3-1-2-released/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4144",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
|
||||
"name": "1036117",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036117"
|
||||
},
|
||||
{
|
||||
"name": "MS16-083",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1625",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1238",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1613",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1621",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1625",
|
||||
"name": "SUSE-SU-2016:1613",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "1036117",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036117"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4224",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-428",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-428"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
@ -68,19 +63,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-093",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1826",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
"name": "91718",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91718"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "91718",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91718"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "MS16-093",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-428",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-428"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4227",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40307",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40307/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-093",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1826",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
"refsource": "SUSE",
|
||||
@ -92,6 +72,26 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91719"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "MS16-093",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name": "40307",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40307/"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-9581",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -76,16 +76,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/uclouvain/openjpeg/issues/872",
|
||||
"refsource": "CONFIRM",
|
||||
@ -100,6 +90,16 @@
|
||||
"name": "94822",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94822"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-9604",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,45 +68,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9604.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9604.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=1035576",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=1035576"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9604",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9604"
|
||||
},
|
||||
{
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee8f844e3c5a73b999edf733df1c529d6503ec2f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee8f844e3c5a73b999edf733df1c529d6503ec2f"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1842",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2077",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2669",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2669"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9604",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9604"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=1035576",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1035576"
|
||||
},
|
||||
{
|
||||
"name": "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9604.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9604.html"
|
||||
},
|
||||
{
|
||||
"name": "102135",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102135"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1842",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106605",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106605"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "106627",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106627"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3867-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3867-1/"
|
||||
},
|
||||
{
|
||||
"name" : "106627",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106627"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user