mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
65d9e8da72
commit
11207ca42f
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2007-0029",
|
"ID": "CVE-2007-0029",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBST02184",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071296",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS07-002",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-002"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA07-009A",
|
"name": "TA07-009A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-009A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-009A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1102",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017487",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017487"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02184",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21877",
|
"name": "21877",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -82,20 +82,20 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0103"
|
"url": "http://www.vupen.com/english/advisories/2007/0103"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS07-002",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT071296",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31256",
|
"name": "31256",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/31256"
|
"url": "http://www.osvdb.org/31256"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1102",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1102"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017487",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017487"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2007-0934",
|
"ID": "CVE-2007-0934",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBST02231",
|
"name": "oval:org.mitre.oval:def:1925",
|
||||||
"refsource" : "HP",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1925"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25619",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25619"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS07-030",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-030"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT071438",
|
"name": "SSRT071438",
|
||||||
@ -63,9 +73,19 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MS07-030",
|
"name": "ADV-2007-2150",
|
||||||
"refsource" : "MS",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-030"
|
"url": "http://www.vupen.com/english/advisories/2007/2150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "visio-version-code-execution(34607)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34607"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018227",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018227"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA07-163A",
|
"name": "TA07-163A",
|
||||||
@ -83,29 +103,9 @@
|
|||||||
"url": "http://osvdb.org/35342"
|
"url": "http://osvdb.org/35342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2150",
|
"name": "HPSBST02231",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2150"
|
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1925",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1925"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018227",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018227"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25619",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25619"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "visio-version-code-execution(34607)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34607"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070222 Hasadya Raed",
|
"name": "2339",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/460933/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2339"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36878",
|
"name": "36878",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://osvdb.org/36878"
|
"url": "http://osvdb.org/36878"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2339",
|
"name": "20070222 Hasadya Raed",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/2339"
|
"url": "http://www.securityfocus.com/archive/1/460933/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2007-5034",
|
"ID": "CVE-2007-5034",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20071005 rPSA-2007-0209-1 elinks",
|
"name": "26956",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/481606/100/0/threaded"
|
"url": "http://secunia.com/advisories/26956"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugzilla.elinks.cz/show_bug.cgi?id=937",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugzilla.elinks.cz/show_bug.cgi?id=937"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/elinks/+bug/141018",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/elinks/+bug/141018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=297981",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=297981"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1380",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1380"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-2224",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00335.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-710",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00079.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0933",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0933.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-519-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-519-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25799",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25799"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10335",
|
"name": "oval:org.mitre.oval:def:10335",
|
||||||
@ -108,45 +63,90 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10335"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10335"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-3278",
|
"name": "http://bugzilla.elinks.cz/show_bug.cgi?id=937",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3278"
|
"url": "http://bugzilla.elinks.cz/show_bug.cgi?id=937"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018764",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018764"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26936",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26936"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26956",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26956"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26949",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26949"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27062",
|
"name": "27062",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27062"
|
"url": "http://secunia.com/advisories/27062"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-2224",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00335.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27125",
|
"name": "27125",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27125"
|
"url": "http://secunia.com/advisories/27125"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1380",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1380"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26936",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26936"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0933",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0933.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071005 rPSA-2007-0209-1 elinks",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/481606/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=297981",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=297981"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018764",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018764"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/ubuntu/+source/elinks/+bug/141018",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/+source/elinks/+bug/141018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-710",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00079.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25799",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-519-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-519-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3278",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3278"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27132",
|
"name": "27132",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27132"
|
"url": "http://secunia.com/advisories/27132"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26949",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26949"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27038",
|
"name": "27038",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "25860",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25860"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37399",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://arfis.wordpress.com/2007/09/14/rfi-02-public-media-manager/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://arfis.wordpress.com/2007/09/14/rfi-02-public-media-manager/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3310",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3310"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070929 Public Media Manager <= 1.3 Remote File Inclusion Vulnerability",
|
"name": "20070929 Public Media Manager <= 1.3 Remote File Inclusion Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,26 +82,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4465"
|
"url": "https://www.exploit-db.com/exploits/4465"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://arfis.wordpress.com/2007/09/14/rfi-02-public-media-manager/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://arfis.wordpress.com/2007/09/14/rfi-02-public-media-manager/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25860",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25860"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3310",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3310"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37399",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37399"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27020",
|
"name": "27020",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2007-5396",
|
"ID": "CVE-2007-5396",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3823",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3823"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mirandaim-extyahoocontact-format-string(38362)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38362"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27402",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27402"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26389",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26389"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2007-89/advisory/",
|
"name": "http://secunia.com/secunia_research/2007-89/advisory/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,26 +81,6 @@
|
|||||||
"name": "http://miranda.svn.sourceforge.net/viewvc/miranda/trunk/miranda/protocols/Yahoo/yahoo.c?r1=6601&r2=6699&diff_format=l",
|
"name": "http://miranda.svn.sourceforge.net/viewvc/miranda/trunk/miranda/protocols/Yahoo/yahoo.c?r1=6601&r2=6699&diff_format=l",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://miranda.svn.sourceforge.net/viewvc/miranda/trunk/miranda/protocols/Yahoo/yahoo.c?r1=6601&r2=6699&diff_format=l"
|
"url": "http://miranda.svn.sourceforge.net/viewvc/miranda/trunk/miranda/protocols/Yahoo/yahoo.c?r1=6601&r2=6699&diff_format=l"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26389",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26389"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3823",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3823"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27402",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27402"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mirandaim-extyahoocontact-format-string(38362)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38362"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4577",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4577"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26239",
|
"name": "26239",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26239"
|
"url": "http://www.securityfocus.com/bid/26239"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-3643",
|
"name": "4577",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3643"
|
"url": "https://www.exploit-db.com/exploits/4577"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "cauposhop-index-file-include(38122)",
|
"name": "cauposhop-index-file-include(38122)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38122"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38122"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3643",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3643"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3182",
|
"ID": "CVE-2015-3182",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1032279",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032279"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1219409",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1219409",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219409"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219409"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=373deb5f4182a5c4ab8c8418a7bbaa5d6e72bb05",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=373deb5f4182a5c4ab8c8418a7bbaa5d6e72bb05"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201510-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201510-03"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74586",
|
"name": "74586",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74586"
|
"url": "http://www.securityfocus.com/bid/74586"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032279",
|
"name": "GLSA-201510-03",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securitytracker.com/id/1032279"
|
"url": "https://security.gentoo.org/glsa/201510-03"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=373deb5f4182a5c4ab8c8418a7bbaa5d6e72bb05",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=373deb5f4182a5c4ab8c8418a7bbaa5d6e72bb05"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150713 CVE-2015-3621 - Privilege Escalation In SAP ECC",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Jul/59"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/132680/SAP-ECC-Privilege-Escalation.html",
|
"name": "http://packetstormsecurity.com/files/132680/SAP-ECC-Privilege-Escalation.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/132680/SAP-ECC-Privilege-Escalation.html"
|
"url": "http://packetstormsecurity.com/files/132680/SAP-ECC-Privilege-Escalation.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20150713 CVE-2015-3621 - Privilege Escalation In SAP ECC",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Jul/59"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-3621/",
|
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-3621/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-6006",
|
"ID": "CVE-2015-6006",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-6204",
|
"ID": "CVE-2015-6204",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-7146",
|
"ID": "CVE-2015-7146",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf",
|
"name": "openSUSE-SU-2016:0367",
|
||||||
"refsource" : "MISC",
|
"refsource": "SUSE",
|
||||||
"url" : "https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/",
|
"name": "1034708",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/"
|
"url": "http://www.securitytracker.com/id/1034708"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html",
|
"name": "http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html"
|
"url": "http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://wolfssl.com/wolfSSL/Blog/Entries/2015/9/17_Two_Vulnerabilities_Recently_Found%2C_An_Attack_on_RSA_using_CRT_and_DoS_Vulnerability_With_DTLS.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wolfssl.com/wolfSSL/Blog/Entries/2015/9/17_Two_Vulnerabilities_Recently_Found%2C_An_Attack_on_RSA_using_CRT_and_DoS_Vulnerability_With_DTLS.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0367",
|
"name": "https://wolfssl.com/wolfSSL/Blog/Entries/2015/9/17_Two_Vulnerabilities_Recently_Found%2C_An_Attack_on_RSA_using_CRT_and_DoS_Vulnerability_With_DTLS.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
|
"url": "https://wolfssl.com/wolfSSL/Blog/Entries/2015/9/17_Two_Vulnerabilities_Recently_Found%2C_An_Attack_on_RSA_using_CRT_and_DoS_Vulnerability_With_DTLS.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0377",
|
"name": "openSUSE-SU-2016:0377",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034708",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034708"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-7988",
|
"ID": "CVE-2015-7988",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036181",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036181"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT206846",
|
"name": "https://support.apple.com/HT206846",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT206846"
|
"url": "https://support.apple.com/HT206846"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#143335",
|
"name": "VU#143335",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/143335"
|
"url": "http://www.kb.cert.org/vuls/id/143335"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036181",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036181"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-8203",
|
"ID": "CVE-2015-8203",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0026",
|
"ID": "CVE-2016-0026",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037252",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037252"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-134",
|
"name": "MS16-134",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "93998",
|
"name": "93998",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93998"
|
"url": "http://www.securityfocus.com/bid/93998"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037252",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037252"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-0830",
|
"ID": "CVE-2016-0830",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-03-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-03-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/system/bt/+/d77f1999ecece56c1cbb333f4ddc26f0b5bac2c5",
|
"name": "https://android.googlesource.com/platform/system/bt/+/d77f1999ecece56c1cbb333f4ddc26f0b5bac2c5",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://android.googlesource.com/platform/system/bt/+/d77f1999ecece56c1cbb333f4ddc26f0b5bac2c5"
|
"url": "https://android.googlesource.com/platform/system/bt/+/d77f1999ecece56c1cbb333f4ddc26f0b5bac2c5"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-03-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-03-01.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "84270",
|
"name": "84270",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.vapidlabs.com/wp/wp_advisory.php?v=474"
|
"url": "http://www.vapidlabs.com/wp/wp_advisory.php?v=474"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://wordpress.org/plugins/simpel-reserveren",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://wordpress.org/plugins/simpel-reserveren"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93582",
|
"name": "93582",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93582"
|
"url": "http://www.securityfocus.com/bid/93582"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wordpress.org/plugins/simpel-reserveren",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://wordpress.org/plugins/simpel-reserveren"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2016-1575",
|
"ID": "CVE-2016-1575",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160224 User Namespaces Overlayfs Xattr Setgid Privilege Escalation: Overlayfs",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/24/7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9f57ebcba563e0cd532926cab83c92bb4d79360",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9f57ebcba563e0cd532926cab83c92bb4d79360",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9f57ebcba563e0cd532926cab83c92bb4d79360"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9f57ebcba563e0cd532926cab83c92bb4d79360"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1575.html",
|
"name": "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1575.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "https://launchpad.net/bugs/1534961",
|
"name": "https://launchpad.net/bugs/1534961",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://launchpad.net/bugs/1534961"
|
"url": "https://launchpad.net/bugs/1534961"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160224 User Namespaces Overlayfs Xattr Setgid Privilege Escalation: Overlayfs",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/02/24/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-1619",
|
"ID": "CVE-2016-1619",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html",
|
"name": "81430",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html"
|
"url": "http://www.securityfocus.com/bid/81430"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=557223",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=557223"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/1521473003",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/1521473003"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3456",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3456"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201603-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0072",
|
"name": "RHSA-2016:0072",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0072.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0072.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1034801",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034801"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0249",
|
"name": "openSUSE-SU-2016:0249",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0250",
|
"name": "https://codereview.chromium.org/1521473003",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html"
|
"url": "https://codereview.chromium.org/1521473003"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/chromium/issues/detail?id=557223",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/chromium/issues/detail?id=557223"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201603-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0271",
|
"name": "openSUSE-SU-2016:0271",
|
||||||
@ -98,14 +98,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "81430",
|
"name": "DSA-3456",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/81430"
|
"url": "http://www.debian.org/security/2016/dsa-3456"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034801",
|
"name": "openSUSE-SU-2016:0250",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1034801"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-5172",
|
"ID": "CVE-2016-5172",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/2077283004",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/2077283004"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/616386",
|
"name": "https://crbug.com/616386",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://crbug.com/616386"
|
"url": "https://crbug.com/616386"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3667",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3667"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1036826",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036826"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "92942",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92942"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html",
|
"name": "https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html"
|
"url": "https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3667",
|
"name": "https://codereview.chromium.org/2077283004",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3667"
|
"url": "https://codereview.chromium.org/2077283004"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-09",
|
"name": "GLSA-201610-09",
|
||||||
@ -81,16 +91,6 @@
|
|||||||
"name": "RHSA-2016:1905",
|
"name": "RHSA-2016:1905",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1905.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1905.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "92942",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92942"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036826",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036826"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@symantec.com",
|
||||||
"ID": "CVE-2016-5307",
|
"ID": "CVE-2016-5307",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01"
|
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "91443",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91443"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036196",
|
"name": "1036196",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036196"
|
"url": "http://www.securitytracker.com/id/1036196"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "91443",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91443"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-5554",
|
"ID": "CVE-2016-5554",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,64 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
"name": "DSA-3707",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
"url": "http://www.debian.org/security/2016/dsa-3707"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20161019-0001/",
|
"name": "https://security.netapp.com/advisory/ntap-20161019-0001/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20161019-0001/"
|
"url": "https://security.netapp.com/advisory/ntap-20161019-0001/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3707",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3707"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201611-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201611-04"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-43",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-43"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2658",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2658.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2659",
|
"name": "RHSA-2016:2659",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2659.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2659.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2136",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2136.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2079",
|
"name": "RHSA-2016:2079",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2079.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2079.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2088",
|
"name": "USN-3130-1",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2088.html"
|
"url": "http://www.ubuntu.com/usn/USN-3130-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2089",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2089.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2090",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2090.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2136",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2136.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2137",
|
"name": "RHSA-2016:2137",
|
||||||
@ -122,35 +97,60 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2138.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2138.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-43",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-43"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2090",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2090.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201611-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201611-04"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0061",
|
"name": "RHSA-2017:0061",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0061.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0061.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1216",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3130-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3130-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3154-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3154-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93637",
|
"name": "93637",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93637"
|
"url": "http://www.securityfocus.com/bid/93637"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1216",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3154-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-3154-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2089",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2089.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037040",
|
"name": "1037040",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037040"
|
"url": "http://www.securitytracker.com/id/1037040"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2088",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2088.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2658",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2658.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/FRRouting/frr/commit/943d595a018e69b550db08cccba1d0778a86705a",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/FRRouting/frr/commit/943d595a018e69b550db08cccba1d0778a86705a"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/FRRouting/frr/releases/tag/frr-3.0.4",
|
"name": "https://github.com/FRRouting/frr/releases/tag/frr-3.0.4",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/FRRouting/frr/releases/tag/frr-3.0.4"
|
"url": "https://github.com/FRRouting/frr/releases/tag/frr-3.0.4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/FRRouting/frr/releases/tag/frr-4.0.1",
|
"name": "https://lists.frrouting.org/pipermail/frog/2019-January/000404.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/FRRouting/frr/releases/tag/frr-4.0.1"
|
"url": "https://lists.frrouting.org/pipermail/frog/2019-January/000404.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/FRRouting/frr/releases/tag/frr-5.0.2",
|
"name": "https://github.com/FRRouting/frr/releases/tag/frr-5.0.2",
|
||||||
@ -78,14 +73,19 @@
|
|||||||
"url": "https://github.com/FRRouting/frr/releases/tag/frr-6.0.2"
|
"url": "https://github.com/FRRouting/frr/releases/tag/frr-6.0.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://lists.frrouting.org/pipermail/frog/2019-January/000404.html",
|
"name": "https://github.com/FRRouting/frr/commit/943d595a018e69b550db08cccba1d0778a86705a",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://lists.frrouting.org/pipermail/frog/2019-January/000404.html"
|
"url": "https://github.com/FRRouting/frr/commit/943d595a018e69b550db08cccba1d0778a86705a"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://frrouting.org/community/security/cve-2019-5892.html",
|
"name": "https://frrouting.org/community/security/cve-2019-5892.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://frrouting.org/community/security/cve-2019-5892.html"
|
"url": "https://frrouting.org/community/security/cve-2019-5892.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/FRRouting/frr/releases/tag/frr-4.0.1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/FRRouting/frr/releases/tag/frr-4.0.1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user