mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
eb78811656
commit
1c5dfae370
@ -52,56 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3853",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3853"
|
||||
},
|
||||
{
|
||||
"name" : "23828",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23828"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1671",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1671"
|
||||
},
|
||||
{
|
||||
"name" : "37767",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37767"
|
||||
},
|
||||
{
|
||||
"name" : "37768",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37768"
|
||||
},
|
||||
{
|
||||
"name" : "37769",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37769"
|
||||
},
|
||||
{
|
||||
"name" : "37770",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37770"
|
||||
},
|
||||
{
|
||||
"name" : "37771",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37771"
|
||||
},
|
||||
{
|
||||
"name" : "37772",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37772"
|
||||
},
|
||||
{
|
||||
"name" : "37773",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37773"
|
||||
},
|
||||
{
|
||||
"name": "37774",
|
||||
"refsource": "OSVDB",
|
||||
@ -113,14 +63,64 @@
|
||||
"url": "http://osvdb.org/37775"
|
||||
},
|
||||
{
|
||||
"name" : "37776",
|
||||
"name": "37767",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/37776"
|
||||
"url": "http://osvdb.org/37767"
|
||||
},
|
||||
{
|
||||
"name": "37770",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37770"
|
||||
},
|
||||
{
|
||||
"name": "37773",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37773"
|
||||
},
|
||||
{
|
||||
"name": "persism-systempath-file-include(34102)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34102"
|
||||
},
|
||||
{
|
||||
"name": "37769",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37769"
|
||||
},
|
||||
{
|
||||
"name": "37768",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37768"
|
||||
},
|
||||
{
|
||||
"name": "37772",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37772"
|
||||
},
|
||||
{
|
||||
"name": "3853",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3853"
|
||||
},
|
||||
{
|
||||
"name": "37771",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37771"
|
||||
},
|
||||
{
|
||||
"name": "23828",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23828"
|
||||
},
|
||||
{
|
||||
"name": "37776",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37776"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1671",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070624 Safari Bookmarks Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/472209"
|
||||
},
|
||||
{
|
||||
"name": "20070625 Safari Bookmarks Buffer Overflow Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=118278848816602&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "24619",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24619"
|
||||
},
|
||||
{
|
||||
"name": "40882",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40882"
|
||||
},
|
||||
{
|
||||
"name": "24619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24619"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2340",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "safari-title-bo(35030)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35030"
|
||||
},
|
||||
{
|
||||
"name": "20070624 Safari Bookmarks Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/472209"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4166",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4166"
|
||||
},
|
||||
{
|
||||
"name" : "http://infernotechnologies.net/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://infernotechnologies.net/"
|
||||
},
|
||||
{
|
||||
"name": "24839",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24839"
|
||||
},
|
||||
{
|
||||
"name": "rpginferno-inferno-sql-injection(35319)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35319"
|
||||
},
|
||||
{
|
||||
"name": "35965",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35965"
|
||||
},
|
||||
{
|
||||
"name": "http://infernotechnologies.net/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://infernotechnologies.net/"
|
||||
},
|
||||
{
|
||||
"name": "4166",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4166"
|
||||
},
|
||||
{
|
||||
"name": "25986",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25986"
|
||||
},
|
||||
{
|
||||
"name" : "rpginferno-inferno-sql-injection(35319)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35319"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=203099",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=203099"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1473",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1473"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1728",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00595.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1743",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00546.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200802-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200802-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "28538",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28538"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=203099",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=203099"
|
||||
},
|
||||
{
|
||||
"name": "28944",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28944"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1728",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00595.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148"
|
||||
},
|
||||
{
|
||||
"name": "28538",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28538"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1743",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00546.html"
|
||||
},
|
||||
{
|
||||
"name": "28981",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/485574/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/fengulo-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/fengulo-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/fengulo.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/fengulo.zip"
|
||||
"name": "40533",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40533"
|
||||
},
|
||||
{
|
||||
"name": "27049",
|
||||
@ -78,19 +73,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0011"
|
||||
},
|
||||
{
|
||||
"name" : "40533",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40533"
|
||||
"name": "http://aluigi.org/poc/fengulo.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/fengulo.zip"
|
||||
},
|
||||
{
|
||||
"name" : "28229",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28229"
|
||||
"name": "http://aluigi.altervista.org/adv/fengulo-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/fengulo-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "3507",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3507"
|
||||
},
|
||||
{
|
||||
"name": "28229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/extensions/repository/view/pd_diocesedatabase/0.7.13/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/extensions/repository/view/pd_diocesedatabase/0.7.13/"
|
||||
"name": "38812",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38812"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
|
||||
},
|
||||
{
|
||||
"name" : "38812",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38812"
|
||||
},
|
||||
{
|
||||
"name" : "63034",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63034"
|
||||
"name": "http://typo3.org/extensions/repository/view/pd_diocesedatabase/0.7.13/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/extensions/repository/view/pd_diocesedatabase/0.7.13/"
|
||||
},
|
||||
{
|
||||
"name": "38996",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38996"
|
||||
},
|
||||
{
|
||||
"name": "63034",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63034"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1001-exploits/klonews-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1001-exploits/klonews-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "38268",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38268"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1001-exploits/klonews-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1001-exploits/klonews-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "41845",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41845"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-36.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-36.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11055",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11055"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=552110",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=552110"
|
||||
},
|
||||
{
|
||||
"name": "20100721 ZDI-10-130: Mozilla Firefox NodeIterator Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-130/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-130/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-36.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-36.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=552110",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=552110"
|
||||
},
|
||||
{
|
||||
"name" : "41845",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41845"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11055",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0277",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV03503",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144498216801440&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MS14-010",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name" : "65376",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65376"
|
||||
},
|
||||
{
|
||||
"name" : "103176",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/103176"
|
||||
"name": "ms-ie-cve20140277-code-exec(90767)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90767"
|
||||
},
|
||||
{
|
||||
"name": "1029741",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20140277-code-exec(90767)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90767"
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV03503",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144498216801440&w=2"
|
||||
},
|
||||
{
|
||||
"name": "65376",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65376"
|
||||
},
|
||||
{
|
||||
"name": "103176",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/103176"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-0525",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1365",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-06-30-1",
|
||||
"name": "APPLE-SA-2014-06-30-4",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-3",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-06-30-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
||||
"name": "59481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59481"
|
||||
},
|
||||
{
|
||||
"name": "1030495",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1030495"
|
||||
},
|
||||
{
|
||||
"name" : "59481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59481"
|
||||
"name": "APPLE-SA-2014-06-30-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2014-1421",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140128 CVE request: temporary file issue in Passenger rubygem",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/01/28/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140130 Re: CVE request: temporary file issue in Passenger rubygem",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/01/30/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736958",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736958"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1058992",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1058992"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/phusion/passenger/commit/34b1087870c2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/phusion/passenger/commit/34b1087870c2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140130 Re: CVE request: temporary file issue in Passenger rubygem",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/01/30/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1058992",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1058992"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-1151",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149032.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140128 CVE request: temporary file issue in Passenger rubygem",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/01/28/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5593",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#607137",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/607137"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#607137",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/607137"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5813",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#657825",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/657825"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#657825",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/657825"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5836",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#459913",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/459913"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-2107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-2302",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6390",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151202 Cisco Unity Connection Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151202-pca"
|
||||
},
|
||||
{
|
||||
"name": "1034286",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034286"
|
||||
},
|
||||
{
|
||||
"name": "20151202 Cisco Unity Connection Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151202-pca"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4104",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,115 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-249",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-249"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-250",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-250"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-251",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-251"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-252",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-252"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-253",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-253"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-254",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-254"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-255",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-255"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-256",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-256"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-257",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-257"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-258",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-258"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-259",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-259"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-260",
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-272",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-260"
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-272"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-261",
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-252",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-261"
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-252"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-262",
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-256",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-262"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-263",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-263"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-264",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-264"
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-256"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-265",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-265"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-270",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-270"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-266",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-266"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-267",
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-257",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-267"
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-257"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-268",
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-263",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-268"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-269",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-269"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-270",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-270"
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-263"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-271",
|
||||
@ -168,14 +108,74 @@
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-271"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-272",
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-262",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-272"
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-262"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-253",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-253"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-250",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-250"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-268",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-268"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-260",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-260"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-251",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-251"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-264",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-264"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-261",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-261"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-267",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-267"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-249",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-249"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-269",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-269"
|
||||
},
|
||||
{
|
||||
"name": "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-255",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-255"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-258",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-258"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "sirt@juniper.net",
|
||||
"ID": "CVE-2016-4930",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760"
|
||||
},
|
||||
{
|
||||
"name": "93540",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93540"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40871",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40871/"
|
||||
},
|
||||
{
|
||||
"name" : "44696",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44696/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161206 CVE-2016-8655 Linux af_packet.c race condition (local root)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/06/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/140063/Linux-Kernel-4.4.0-AF_PACKET-Race-Condition-Privilege-Escalation.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/140063/Linux-Kernel-4.4.0-AF_PACKET-Race-Condition-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1400019",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1400019"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/84ac7260236a49c79eede91617700174c2c19b0c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/84ac7260236a49c79eede91617700174c2c19b0c"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0386",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0386.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0387",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0387.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0402",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0402.html"
|
||||
"name": "USN-3151-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3151-3"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3096",
|
||||
@ -113,39 +63,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3113",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3116",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3117",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3169",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3183",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3197",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3205",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html"
|
||||
"name": "https://github.com/torvalds/linux/commit/84ac7260236a49c79eede91617700174c2c19b0c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/84ac7260236a49c79eede91617700174c2c19b0c"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3206",
|
||||
@ -153,49 +73,109 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3247",
|
||||
"name": "SUSE-SU-2016:3169",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3149-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3149-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3149-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3149-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3150-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3150-1"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3150-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3150-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-3149-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3149-2"
|
||||
},
|
||||
{
|
||||
"name": "94692",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94692"
|
||||
},
|
||||
{
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "USN-3150-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3150-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3117",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3197",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0402",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0402.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3151-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3151-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0387",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0387.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c"
|
||||
},
|
||||
{
|
||||
"name": "40871",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40871/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3149-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3149-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1400019",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400019"
|
||||
},
|
||||
{
|
||||
"name": "44696",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44696/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3247",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3151-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3151-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3151-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3151-3"
|
||||
"name": "SUSE-SU-2016:3183",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3151-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3151-4"
|
||||
"name": "http://packetstormsecurity.com/files/140063/Linux-Kernel-4.4.0-AF_PACKET-Race-Condition-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/140063/Linux-Kernel-4.4.0-AF_PACKET-Race-Condition-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161206 CVE-2016-8655 Linux af_packet.c race condition (local root)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/06/1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3152-1",
|
||||
@ -208,9 +188,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3152-2"
|
||||
},
|
||||
{
|
||||
"name" : "94692",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94692"
|
||||
"name": "RHSA-2017:0386",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0386.html"
|
||||
},
|
||||
{
|
||||
"name": "1037403",
|
||||
@ -218,9 +198,29 @@
|
||||
"url": "http://www.securitytracker.com/id/1037403"
|
||||
},
|
||||
{
|
||||
"name" : "1037968",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037968"
|
||||
"name": "USN-3151-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3151-4"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3116",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3113",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3205",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=73147",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=73147"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2016-19",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2016-19"
|
||||
},
|
||||
{
|
||||
"name": "93577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93577"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161101 Re: CVE assignment for PHP 5.6.27 and 7.0.12",
|
||||
"refsource": "MLIST",
|
||||
@ -62,35 +87,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-7.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=73147",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=73147"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2016-19",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2016-19"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3698",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3698"
|
||||
},
|
||||
{
|
||||
"name" : "93577",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93577"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf"
|
||||
},
|
||||
{
|
||||
"name": "94549",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94549"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9505",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -2,30 +2,7 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-6690",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -34,58 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a \"CWE-20: Improper Input Validation\" issue affecting the affect functionality component."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "106756",
|
||||
"url": "http://www.securityfocus.com/bid/106756"
|
||||
},
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/151341/Python-GnuPG-0.4.3-Improper-Input-Validation.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/151341/Python-GnuPG-0.4.3-Improper-Input-Validation.html"
|
||||
},
|
||||
{
|
||||
"url": "https://pypi.org/project/python-gnupg/#history",
|
||||
"refsource": "MISC",
|
||||
"name": "https://pypi.org/project/python-gnupg/#history"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "SU-2019:0143-1",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "SUSE-SU-2019:0239-1",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00058.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[SECURITY] [DLA 1675-1] 20190214 python-gnupg security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00021.html"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190125 CVE-2019-6690: Improper Input Validation in python-gnupg",
|
||||
"url": "https://seclists.org/bugtraq/2019/Jan/41"
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user