"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:08:23 +00:00
parent 79b8eb28db
commit 21f1bc56f6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3243 additions and 3243 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2007-0056",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0056"
},
{
"name": "33386",
"refsource": "OSVDB",
"url": "http://osvdb.org/33386"
},
{
"name": "ADV-2007-0056",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0056"
}
]
}

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/AXP_DNVOSIMUP01-V0703-2.txt",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/AXP_DNVOSIMUP01-V0703-2.txt"
},
{
"name" : "ftp://ftp.itrc.hp.com/openvms_patches/vax/V7.3/VAX_DNVOSIMUP01-V0703.txt",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.itrc.hp.com/openvms_patches/vax/V7.3/VAX_DNVOSIMUP01-V0703.txt"
},
{
"name" : "ADV-2007-0063",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0063"
},
{
"name": "32583",
"refsource": "OSVDB",
"url": "http://osvdb.org/32583"
},
{
"name": "32586",
"refsource": "OSVDB",
"url": "http://osvdb.org/32586"
},
{
"name": "32584",
"refsource": "OSVDB",
@ -83,9 +73,19 @@
"url": "http://osvdb.org/32585"
},
{
"name" : "32586",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32586"
"name": "ftp://ftp.itrc.hp.com/openvms_patches/vax/V7.3/VAX_DNVOSIMUP01-V0703.txt",
"refsource": "CONFIRM",
"url": "ftp://ftp.itrc.hp.com/openvms_patches/vax/V7.3/VAX_DNVOSIMUP01-V0703.txt"
},
{
"name": "ADV-2007-0063",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0063"
},
{
"name": "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/AXP_DNVOSIMUP01-V0703-2.txt",
"refsource": "CONFIRM",
"url": "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V7.3-2/AXP_DNVOSIMUP01-V0703-2.txt"
},
{
"name": "23636",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070111 Ezboxx multiple vulnerabilities.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456699/100/0/threaded"
},
{
"name" : "http://www.bugsec.com/articles.php?Security=20",
"refsource" : "MISC",
"url" : "http://www.bugsec.com/articles.php?Security=20"
"name": "23759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23759"
},
{
"name": "ADV-2007-0208",
@ -72,15 +67,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/32825"
},
{
"name": "http://www.bugsec.com/articles.php?Security=20",
"refsource": "MISC",
"url": "http://www.bugsec.com/articles.php?Security=20"
},
{
"name": "20070111 Ezboxx multiple vulnerabilities.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456699/100/0/threaded"
},
{
"name": "33466",
"refsource": "OSVDB",
"url": "http://osvdb.org/33466"
},
{
"name" : "23759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23759"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-0493",
"STATE": "PUBLIC"
},
@ -53,249 +53,79 @@
"references": {
"reference_data": [
{
"name" : "20070125 BIND remote exploit (low severity) [Fwd: Internet Systems Consortium Security Advisory.]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458066/100/0/threaded"
},
{
"name" : "20070125 BIND remote exploit (low severity) [Fwd: Internet Systems Consortium Security Advisory.]",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/052018.html"
},
{
"name" : "[bind-announce] 20070125 Internet Systems Consortium Security Advisory.",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=bind-announce&m=116968519321296&w=2"
},
{
"name" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
},
{
"name" : "http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8"
},
{
"name" : "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4"
},
{
"name" : "https://issues.rpath.com/browse/RPL-989",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-989"
"name": "SSRT061273",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305530",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305530"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
},
{
"name" : "APPLE-SA-2007-05-24",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name" : "FEDORA-2007-147",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2507"
},
{
"name" : "FEDORA-2007-164",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2537"
},
{
"name" : "FreeBSD-SA-07:02",
"refsource" : "FREEBSD",
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.asc"
},
{
"name": "GLSA-200702-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200702-06.xml"
},
{
"name" : "HPSBTU02207",
"refsource" : "HP",
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
},
{
"name" : "SSRT061213",
"refsource" : "HP",
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
},
{
"name" : "SSRT061239",
"refsource" : "HP",
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
},
{
"name" : "SSRT071304",
"refsource" : "HP",
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
},
{
"name" : "HPSBUX02219",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495"
},
{
"name" : "SSRT061273",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495"
},
{
"name" : "MDKSA-2007:030",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:030"
},
{
"name" : "NetBSD-SA2007-003",
"refsource" : "NETBSD",
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.asc"
},
{
"name" : "OpenPKG-SA-2007.007",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.html"
},
{
"name" : "RHSA-2007:0057",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0057.html"
},
{
"name" : "SSA:2007-026-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.494157"
},
{
"name" : "SUSE-SA:2007:014",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.html"
},
{
"name" : "2007-0005",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0005"
},
{
"name" : "USN-418-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-418-1"
},
{
"name" : "22229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22229"
},
{
"name" : "oval:org.mitre.oval:def:9614",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9614"
},
{
"name" : "ADV-2007-0349",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0349"
},
{
"name" : "ADV-2007-1401",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1401"
},
{
"name" : "ADV-2007-1939",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1939"
},
{
"name" : "ADV-2007-2163",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2163"
},
{
"name" : "ADV-2007-2315",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2315"
},
{
"name" : "1017561",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017561"
},
{
"name" : "23904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23904"
},
{
"name" : "23972",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23972"
},
{
"name" : "23924",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23924"
},
{
"name" : "23943",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23943"
},
{
"name" : "23974",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23974"
},
{
"name" : "23977",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23977"
},
{
"name" : "24054",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24054"
},
{
"name" : "24014",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24014"
},
{
"name" : "24048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24048"
},
{
"name": "24129",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24129"
},
{
"name" : "24203",
"name": "24048",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24203"
"url": "http://secunia.com/advisories/24048"
},
{
"name" : "24950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24950"
"name": "ADV-2007-1939",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1939"
},
{
"name" : "24930",
"name": "FreeBSD-SA-07:02",
"refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.asc"
},
{
"name": "SSRT071304",
"refsource": "HP",
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
},
{
"name": "OpenPKG-SA-2007.007",
"refsource": "OPENPKG",
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.html"
},
{
"name": "NetBSD-SA2007-003",
"refsource": "NETBSD",
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.asc"
},
{
"name": "23943",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24930"
"url": "http://secunia.com/advisories/23943"
},
{
"name": "MDKSA-2007:030",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:030"
},
{
"name": "RHSA-2007:0057",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0057.html"
},
{
"name": "2007-0005",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0005"
},
{
"name": "APPLE-SA-2007-05-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name": "25402",
@ -306,6 +136,176 @@
"name": "25649",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25649"
},
{
"name": "24930",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24930"
},
{
"name": "ADV-2007-2163",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2163"
},
{
"name": "SSRT061213",
"refsource": "HP",
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
},
{
"name": "FEDORA-2007-164",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2537"
},
{
"name": "23977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23977"
},
{
"name": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8",
"refsource": "CONFIRM",
"url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8"
},
{
"name": "SSRT061239",
"refsource": "HP",
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
},
{
"name": "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
"refsource": "CONFIRM",
"url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
},
{
"name": "HPSBUX02219",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495"
},
{
"name": "USN-418-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-418-1"
},
{
"name": "24203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24203"
},
{
"name": "24014",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24014"
},
{
"name": "24054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24054"
},
{
"name": "23974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23974"
},
{
"name": "ADV-2007-2315",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2315"
},
{
"name": "20070125 BIND remote exploit (low severity) [Fwd: Internet Systems Consortium Security Advisory.]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458066/100/0/threaded"
},
{
"name": "SUSE-SA:2007:014",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-989",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-989"
},
{
"name": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4",
"refsource": "CONFIRM",
"url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
},
{
"name": "[bind-announce] 20070125 Internet Systems Consortium Security Advisory.",
"refsource": "MLIST",
"url": "http://marc.info/?l=bind-announce&m=116968519321296&w=2"
},
{
"name": "ADV-2007-1401",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1401"
},
{
"name": "FEDORA-2007-147",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2507"
},
{
"name": "23904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23904"
},
{
"name": "HPSBTU02207",
"refsource": "HP",
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
},
{
"name": "22229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22229"
},
{
"name": "ADV-2007-0349",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0349"
},
{
"name": "20070125 BIND remote exploit (low severity) [Fwd: Internet Systems Consortium Security Advisory.]",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/052018.html"
},
{
"name": "1017561",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017561"
},
{
"name": "23924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23924"
},
{
"name": "oval:org.mitre.oval:def:9614",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9614"
},
{
"name": "SSA:2007-026-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.494157"
},
{
"name": "24950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24950"
},
{
"name": "23972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23972"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "3439",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3439"
"name": "php-snmpget-function-bo(35517)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35517"
},
{
"name": "4204",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4204"
},
{
"name": "3439",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3439"
},
{
"name": "http://retrogod.altervista.org/php_446_snmpget_local_bof.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/php_446_snmpget_local_bof.html"
},
{
"name" : "22893",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22893"
},
{
"name": "24440",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24440"
},
{
"name" : "php-snmpget-function-bo(35517)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35517"
"name": "22893",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22893"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=159542",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=159542"
},
{
"name" : "GLSA-200703-20",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-20.xml"
"name": "24526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24526"
},
{
"name": "23014",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23014"
},
{
"name": "gentoo-lsat-symlink(33057)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33057"
},
{
"name": "34267",
"refsource": "OSVDB",
"url": "http://osvdb.org/34267"
},
{
"name" : "24526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24526"
"name": "GLSA-200703-20",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-20.xml"
},
{
"name" : "gentoo-lsat-symlink(33057)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33057"
"name": "http://bugs.gentoo.org/show_bug.cgi?id=159542",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=159542"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.flyspray.org/changelog",
"refsource" : "CONFIRM",
"url" : "http://www.flyspray.org/changelog"
},
{
"name": "23214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23214"
},
{
"name" : "ADV-2007-1181",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1181"
},
{
"name": "34591",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "24702",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24702"
},
{
"name": "http://www.flyspray.org/changelog",
"refsource": "CONFIRM",
"url": "http://www.flyspray.org/changelog"
},
{
"name": "ADV-2007-1181",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1181"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-3904",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070821 AST-2007-020: Resource Exhaustion Vulnerability in Asterisk SIP channel driver",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2007/Aug/0393.html"
"name": "3047",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3047"
},
{
"name": "ADV-2007-2953",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2953"
},
{
"name": "http://downloads.digium.com/pub/asa/AST-2007-020.html",
@ -68,14 +73,14 @@
"url": "http://www.securityfocus.com/bid/25392"
},
{
"name" : "ADV-2007-2953",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2953"
"name": "20070821 AST-2007-020: Resource Exhaustion Vulnerability in Asterisk SIP channel driver",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2007/Aug/0393.html"
},
{
"name" : "1018595",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018595"
"name": "asterisk-sip-dialoghistory-dos(36145)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36145"
},
{
"name": "26553",
@ -83,14 +88,9 @@
"url": "http://secunia.com/advisories/26553"
},
{
"name" : "3047",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3047"
},
{
"name" : "asterisk-sip-dialoghistory-dos(36145)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36145"
"name": "1018595",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018595"
}
]
}

View File

@ -53,35 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=535898",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=535898"
"name": "25497",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25497"
},
{
"name": "http://tracker.firebirdsql.org/browse/CORE-1403",
"refsource": "CONFIRM",
"url": "http://tracker.firebirdsql.org/browse/CORE-1403"
},
{
"name" : "http://www.firebirdsql.org/index.php?op=files&id=engine_202",
"refsource" : "CONFIRM",
"url" : "http://www.firebirdsql.org/index.php?op=files&id=engine_202"
},
{
"name" : "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.2-ReleaseNotes.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.2-ReleaseNotes.pdf"
},
{
"name" : "DSA-1529",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1529"
},
{
"name" : "25497",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25497"
},
{
"name": "ADV-2007-3021",
"refsource": "VUPEN",
@ -92,15 +72,35 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26615"
},
{
"name": "firebird-xnet-dos(36353)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36353"
},
{
"name": "http://www.firebirdsql.org/index.php?op=files&id=engine_202",
"refsource": "CONFIRM",
"url": "http://www.firebirdsql.org/index.php?op=files&id=engine_202"
},
{
"name": "29501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29501"
},
{
"name" : "firebird-xnet-dos(36353)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36353"
"name": "http://sourceforge.net/project/shownotes.php?release_id=535898",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=535898"
},
{
"name": "DSA-1529",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1529"
},
{
"name": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.2-ReleaseNotes.pdf",
"refsource": "CONFIRM",
"url": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.2-ReleaseNotes.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5789",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#890321",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/890321"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#890321",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/890321"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130751/SuperWebMailer-5.50.0.01160-Cross-Site-Scripting.html"
},
{
"name" : "http://tetraph.com/security/xss-vulnerability/superwebmailer-5-50-0-01160-xss-cross-site-scripting-security-vulnerabilities/",
"refsource" : "MISC",
"url" : "http://tetraph.com/security/xss-vulnerability/superwebmailer-5-50-0-01160-xss-cross-site-scripting-security-vulnerabilities/"
},
{
"name": "73063",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73063"
},
{
"name": "http://tetraph.com/security/xss-vulnerability/superwebmailer-5-50-0-01160-xss-cross-site-scripting-security-vulnerabilities/",
"refsource": "MISC",
"url": "http://tetraph.com/security/xss-vulnerability/superwebmailer-5-50-0-01160-xss-cross-site-scripting-security-vulnerabilities/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2391",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
},
{
"name": "1032894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032894"
},
{
"name": "MS15-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=89207",
"refsource" : "CONFIRM",
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=89207"
"name": "FEDORA-2015-6124",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155862.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
@ -67,15 +67,15 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157358.html"
},
{
"name" : "FEDORA-2015-6124",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155862.html"
},
{
"name": "73352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73352"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=89207",
"refsource": "CONFIRM",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=89207"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6721",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-502",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-502"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1033796",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033796"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-502",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-502"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7083",
"STATE": "PUBLIC"
},
@ -63,44 +63,44 @@
"url": "https://support.apple.com/HT205637"
},
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2015-12-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "78719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78719"
},
{
"name" : "1034344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034344"
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7539",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-12-09"
},
{
"name" : "RHSA-2016:0070",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:0070"
},
{
"name": "RHSA-2016:0489",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0489.html"
},
{
"name": "RHSA-2016:0070",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-7640",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
},
{
"name": "RHSA-2015:2024",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
},
{
"name": "77061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77061"
},
{
"name": "RHSA-2015:1893",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1893.html"
},
{
"name" : "77061",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77061"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
}
]
}

View File

@ -57,20 +57,25 @@
"refsource": "MISC",
"url": "http://arstechnica.com/security/2015/12/unauthorized-code-in-juniper-firewalls-decrypts-encrypted-vpn-traffic/"
},
{
"name" : "http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-work-with-government-to-add-unauthorized-code-to-network-gear/",
"refsource" : "MISC",
"url" : "http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-work-with-government-to-add-unauthorized-code-to-network-gear/"
},
{
"name": "http://www.wired.com/2015/12/juniper-networks-hidden-backdoors-show-the-risk-of-government-backdoors/",
"refsource": "MISC",
"url": "http://www.wired.com/2015/12/juniper-networks-hidden-backdoors-show-the-risk-of-government-backdoors/"
},
{
"name" : "https://adamcaudill.com/2015/12/17/much-ado-about-juniper/",
"refsource" : "MISC",
"url" : "https://adamcaudill.com/2015/12/17/much-ado-about-juniper/"
"name": "1034489",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034489"
},
{
"name": "VU#640184",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/640184"
},
{
"name": "https://forums.juniper.net/t5/Security-Incident-Response/Important-Announcement-about-ScreenOS/ba-p/285554",
"refsource": "CONFIRM",
"url": "https://forums.juniper.net/t5/Security-Incident-Response/Important-Announcement-about-ScreenOS/ba-p/285554"
},
{
"name": "https://github.com/hdm/juniper-cve-2015-7755",
@ -83,19 +88,14 @@
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713"
},
{
"name" : "https://forums.juniper.net/t5/Security-Incident-Response/Important-Announcement-about-ScreenOS/ba-p/285554",
"refsource" : "CONFIRM",
"url" : "https://forums.juniper.net/t5/Security-Incident-Response/Important-Announcement-about-ScreenOS/ba-p/285554"
"name": "https://adamcaudill.com/2015/12/17/much-ado-about-juniper/",
"refsource": "MISC",
"url": "https://adamcaudill.com/2015/12/17/much-ado-about-juniper/"
},
{
"name" : "VU#640184",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/640184"
},
{
"name" : "1034489",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034489"
"name": "http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-work-with-government-to-add-unauthorized-code-to-network-gear/",
"refsource": "MISC",
"url": "http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-work-with-government-to-add-unauthorized-code-to-network-gear/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://botan.randombit.net/security.html#id3",
"refsource" : "CONFIRM",
"url" : "https://botan.randombit.net/security.html#id3"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1311618",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311618"
},
{
"name": "https://botan.randombit.net/security.html#id3",
"refsource": "CONFIRM",
"url": "https://botan.randombit.net/security.html#id3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0101",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS16-027",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-027"
"name": "1035200",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035200"
},
{
"name": "84111",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/84111"
},
{
"name" : "1035200",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035200"
"name": "MS16-027",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-027"
}
]
}

View File

@ -82,15 +82,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000140",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000140"
},
{
"name": "94440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94440"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg2C1000140",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg2C1000140"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "92336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92336"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988278",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IT14769",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT14769"
},
{
"name" : "92336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92336"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-0837",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
},
{
"name": "https://android.googlesource.com/platform/frameworks/av/+/7a282fb64fef25349e9d341f102d9cea3bf75baf",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/7a282fb64fef25349e9d341f102d9cea3bf75baf"
},
{
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1164",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1175",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.sharp.co.jp/support/photoplayer/fw_update.html",
"refsource" : "CONFIRM",
"url" : "http://www.sharp.co.jp/support/photoplayer/fw_update.html"
},
{
"name": "JVN#47164236",
"refsource": "JVN",
@ -66,6 +61,11 @@
"name": "JVNDB-2016-000039",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000039"
},
{
"name": "http://www.sharp.co.jp/support/photoplayer/fw_update.html",
"refsource": "CONFIRM",
"url": "http://www.sharp.co.jp/support/photoplayer/fw_update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-4302",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2016:1844",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "http://blog.talosintel.com/2016/06/the-poisoned-archives.html",
"refsource": "MISC",
@ -62,35 +72,25 @@
"refsource": "MISC",
"url": "http://www.talosintel.com/reports/TALOS-2016-0154/"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1348444",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1348444"
},
{
"name" : "https://github.com/libarchive/libarchive/commit/05caadc7eedbef471ac9610809ba683f0c698700",
"refsource" : "CONFIRM",
"url" : "https://github.com/libarchive/libarchive/commit/05caadc7eedbef471ac9610809ba683f0c698700"
},
{
"name": "https://github.com/libarchive/libarchive/issues/719",
"refsource": "CONFIRM",
"url": "https://github.com/libarchive/libarchive/issues/719"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "DSA-3657",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3657"
"name": "91331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91331"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1348444",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1348444"
},
{
"name": "GLSA-201701-03",
@ -98,14 +98,14 @@
"url": "https://security.gentoo.org/glsa/201701-03"
},
{
"name" : "RHSA-2016:1844",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
"name": "DSA-3657",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3657"
},
{
"name" : "91331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91331"
"name": "https://github.com/libarchive/libarchive/commit/05caadc7eedbef471ac9610809ba683f0c698700",
"refsource": "CONFIRM",
"url": "https://github.com/libarchive/libarchive/commit/05caadc7eedbef471ac9610809ba683f0c698700"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4507",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-4515",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207143",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207143"
"name": "APPLE-SA-2016-09-20-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "1036797",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036797"
},
{
"name": "APPLE-SA-2016-09-13-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2016-09-20-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "92932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92932"
},
{
"name" : "1036797",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036797"
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40209",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40209"
},
{
"name": "1035932",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035932"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40209",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40209"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "46193",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46193/"
},
{
"name" : "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
"refsource" : "MISC",
"url" : "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c"
"name": "https://security.netapp.com/advisory/ntap-20190213-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190213-0001/"
},
{
"name": "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
"refsource": "MISC",
"url": "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c"
},
{
"name": "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
"refsource": "MISC",
"url": "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c"
},
{
"name": "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"refsource": "MISC",
"url": "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20190213-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190213-0001/"
"name": "46193",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46193/"
}
]
}