"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:01:48 +00:00
parent 62e04c8f86
commit 275442365f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3118 additions and 3118 deletions

View File

@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-037"
},
{
"name" : "Q241361",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q241361"
},
{
"name": "627",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/627"
},
{
"name": "Q241361",
"refsource": "MSKB",
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q241361"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "600",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/600"
},
{
"name": "MS99-031",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "Q240346",
"refsource": "MSKB",
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q240346"
},
{
"name" : "600",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/600"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS98-017",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-017"
},
{
"name": "Q195733",
"refsource": "MSKB",
@ -66,6 +61,11 @@
"name": "nt-spoolss(523)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/523.php"
},
{
"name": "MS98-017",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-017"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MSKB",
"url": "http://support.microsoft.com/kb/q178381/"
},
{
"name" : "VU#4923",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/4923"
},
{
"name": "winnt-snmp-oid-memory-leak(8231)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8231"
},
{
"name": "VU#4923",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/4923"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20050730 Kayako liveResponse Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112274359718863&w=2"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00092-07302005",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00092-07302005"
},
{
"name": "14425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14425"
},
{
"name" : "18395",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18395"
},
{
"name": "18397",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18397"
},
{
"name": "20050730 Kayako liveResponse Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112274359718863&w=2"
},
{
"name": "16286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16286"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00092-07302005",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00092-07302005"
},
{
"name": "18395",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18395"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3361",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3361"
"name": "33527",
"refsource": "OSVDB",
"url": "http://osvdb.org/33527"
},
{
"name": "22682",
@ -63,29 +63,29 @@
"url": "http://www.securityfocus.com/bid/22682"
},
{
"name" : "ADV-2007-0708",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0708"
"name": "efiction-pathtosmf-file-include(32662)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32662"
},
{
"name": "3361",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3361"
},
{
"name": "33526",
"refsource": "OSVDB",
"url": "http://osvdb.org/33526"
},
{
"name" : "33527",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33527"
},
{
"name": "24268",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24268"
},
{
"name" : "efiction-pathtosmf-file-include(32662)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32662"
"name": "ADV-2007-0708",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0708"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5795",
"STATE": "PUBLIC"
},
@ -52,71 +52,91 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449008",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449008"
},
{
"name" : "http://cvs.savannah.gnu.org/viewvc/emacs/emacs/lisp/files.el?r1=1.896.2.28&r2=1.896.2.29",
"refsource" : "CONFIRM",
"url" : "http://cvs.savannah.gnu.org/viewvc/emacs/emacs/lisp/files.el?r1=1.896.2.28&r2=1.896.2.29"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=197958",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=197958"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "FEDORA-2007-3056",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00524.html"
},
{
"name" : "GLSA-200712-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200712-03.xml"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449008",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449008"
},
{
"name" : "MDVSA-2008:034",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:034"
"name": "27984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27984"
},
{
"name" : "USN-541-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-541-1"
"name": "emacs-hacklocalvariables-security-bypass(38263)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38263"
},
{
"name" : "26327",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26327"
},
{
"name" : "ADV-2007-3715",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3715"
"name": "27728",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27728"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "ADV-2007-3715",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3715"
},
{
"name": "http://cvs.savannah.gnu.org/viewvc/emacs/emacs/lisp/files.el?r1=1.896.2.28&r2=1.896.2.29",
"refsource": "CONFIRM",
"url": "http://cvs.savannah.gnu.org/viewvc/emacs/emacs/lisp/files.el?r1=1.896.2.28&r2=1.896.2.29"
},
{
"name": "42060",
"refsource": "OSVDB",
"url": "http://osvdb.org/42060"
},
{
"name": "USN-541-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-541-1"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "MDVSA-2008:034",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:034"
},
{
"name": "26327",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26327"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=197958",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=197958"
},
{
"name": "GLSA-200712-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-03.xml"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "27508",
"refsource": "SECUNIA",
@ -126,26 +146,6 @@
"name": "27627",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27627"
},
{
"name" : "27728",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27728"
},
{
"name" : "27984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27984"
},
{
"name" : "29420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29420"
},
{
"name" : "emacs-hacklocalvariables-security-bypass(38263)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38263"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "42216",
"refsource": "OSVDB",
"url": "http://osvdb.org/42216"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=552477",
"refsource": "CONFIRM",
@ -62,16 +67,6 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1764809&group_id=146822&atid=766508"
},
{
"name" : "26551",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26551"
},
{
"name" : "42216",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42216"
},
{
"name": "27550",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "btitracker-shoutbox-security-bypass(38417)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38417"
},
{
"name": "26551",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26551"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "8937",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8937"
},
{
"name": "ADV-2009-1583",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1583"
},
{
"name": "8937",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8937"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "8978",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8978"
},
{
"name": "35418",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35418"
},
{
"name" : "55182",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55182"
},
{
"name": "55183",
"refsource": "OSVDB",
"url": "http://osvdb.org/55183"
},
{
"name" : "35489",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35489"
"name": "55182",
"refsource": "OSVDB",
"url": "http://osvdb.org/55182"
},
{
"name": "8978",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8978"
},
{
"name": "fuzzylimecms-confirm-display-file-include(51205)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51205"
},
{
"name": "35489",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35489"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "9054",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9054"
"name": "relatedsites-guid-sql-injection(51446)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51446"
},
{
"name": "35538",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/35538"
},
{
"name" : "relatedsites-guid-sql-injection(51446)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51446"
"name": "9054",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9054"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3405",
"STATE": "PUBLIC"
},
@ -53,65 +53,30 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150423 Re: CVE request: ntp-keygen may generate non-random symmetric keys on big-endian systems",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/23/14"
"name": "FEDORA-2015-5830",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html"
},
{
"name" : "http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg",
"refsource" : "CONFIRM",
"url" : "http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg"
},
{
"name" : "https://bugs.ntp.org/show_bug.cgi?id=2797",
"refsource" : "CONFIRM",
"url" : "https://bugs.ntp.org/show_bug.cgi?id=2797"
"name": "RHSA-2015:2231",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2231.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1210324",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1210324"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us"
},
{
"name" : "DSA-3223",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3223"
},
{
"name": "DSA-3388",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3388"
},
{
"name" : "FEDORA-2015-5830",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156248.html"
},
{
"name" : "RHSA-2015:1459",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1459.html"
},
{
"name" : "RHSA-2015:2231",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2231.html"
},
{
"name": "SUSE-SU-2015:1173",
"refsource": "SUSE",
@ -121,6 +86,41 @@
"name": "74045",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74045"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "https://bugs.ntp.org/show_bug.cgi?id=2797",
"refsource": "CONFIRM",
"url": "https://bugs.ntp.org/show_bug.cgi?id=2797"
},
{
"name": "RHSA-2015:1459",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1459.html"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03886en_us"
},
{
"name": "http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg",
"refsource": "CONFIRM",
"url": "http://bk1.ntp.org/ntp-stable/?PAGE=patch&REV=55199296N2gFqH1Hm5GOnhrk9Ypygg"
},
{
"name": "DSA-3223",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3223"
},
{
"name": "[oss-security] 20150423 Re: CVE request: ntp-keygen may generate non-random symmetric keys on big-endian systems",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/23/14"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://rossmarks.uk/portfolio.php",
"refsource" : "MISC",
"url" : "http://rossmarks.uk/portfolio.php"
},
{
"name": "http://rossmarks.uk/whitepapers/qdPM_8.3.txt",
"refsource": "MISC",
"url": "http://rossmarks.uk/whitepapers/qdPM_8.3.txt"
},
{
"name": "http://rossmarks.uk/portfolio.php",
"refsource": "MISC",
"url": "http://rossmarks.uk/portfolio.php"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-257/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-257/"
},
{
"name": "75404",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75404"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-257/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-257/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4881",
"STATE": "PUBLIC"
},
@ -53,79 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
"name": "77159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77159"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3381",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3381"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{
"name" : "RHSA-2015:1919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "RHSA-2015:1920",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "RHSA-2015:1921",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name" : "SUSE-SU-2015:1874",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name" : "openSUSE-SU-2015:1902",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
"name": "USN-2784-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name": "openSUSE-SU-2015:1905",
@ -138,29 +73,94 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:1971",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "USN-2827-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2827-1"
},
{
"name" : "USN-2784-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name" : "77159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77159"
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "1033884",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033884"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "openSUSE-SU-2016:0270",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name": "RHSA-2015:1919",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "openSUSE-SU-2015:1902",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
},
{
"name": "RHSA-2015:1920",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name": "openSUSE-SU-2015:1971",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
},
{
"name": "RHSA-2015:1921",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name": "SUSE-SU-2015:1874",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name": "DSA-3381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3381"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "SUSE-SU-2015:1875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name": "USN-2827-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2827-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8648",
"STATE": "PUBLIC"
},
@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-652",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-652"
"name": "openSUSE-SU-2015:2403",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
"name": "1034544",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034544"
},
{
"name": "RHSA-2015:2697",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-652",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-652"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
},
{
"name": "SUSE-SU-2015:2401",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2402",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html"
},
{
"name" : "openSUSE-SU-2015:2400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
},
{
"name" : "openSUSE-SU-2015:2403",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
},
{
"name": "79701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79701"
},
{
"name" : "1034544",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034544"
"name": "openSUSE-SU-2015:2400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160617 Many invalid memory access issues in libarchive",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/2"
},
{
"name" : "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/5"
},
{
"name": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
"refsource": "MISC",
"url": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
},
{
"name" : "https://github.com/libarchive/libarchive/issues/517",
"refsource" : "CONFIRM",
"url" : "https://github.com/libarchive/libarchive/issues/517"
},
{
"name" : "GLSA-201701-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-03"
"name": "91340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91340"
},
{
"name": "SUSE-SU-2016:1909",
@ -83,9 +68,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
},
{
"name" : "91340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91340"
"name": "https://github.com/libarchive/libarchive/issues/517",
"refsource": "CONFIRM",
"url": "https://github.com/libarchive/libarchive/issues/517"
},
{
"name": "[oss-security] 20160617 Many invalid memory access issues in libarchive",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/2"
},
{
"name": "GLSA-201701-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-03"
},
{
"name": "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1803",
"STATE": "PUBLIC"
},
@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "39925",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39925/"
},
{
"name": "http://packetstormsecurity.com/files/137399/OS-X-CoreCaptureResponder-NULL-Pointer-Dereference.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137399/OS-X-CoreCaptureResponder-NULL-Pointer-Dereference.html"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=777",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=777"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-339",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-339"
},
{
"name" : "https://support.apple.com/HT206564",
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206564"
"url": "https://support.apple.com/HT206567"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "https://support.apple.com/HT206566",
@ -83,9 +73,44 @@
"url": "https://support.apple.com/HT206566"
},
{
"name" : "https://support.apple.com/HT206567",
"name": "90694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90694"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=777",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=777"
},
{
"name": "APPLE-SA-2016-05-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206567"
"url": "https://support.apple.com/HT206564"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-339",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-339"
},
{
"name": "39925",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39925/"
},
{
"name": "https://support.apple.com/HT206568",
@ -96,31 +121,6 @@
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name" : "APPLE-SA-2016-05-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name" : "APPLE-SA-2016-05-16-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name" : "APPLE-SA-2016-05-16-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name" : "90694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90694"
},
{
"name" : "1035890",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035890"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5971",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2133",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2157",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2162",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -69,15 +69,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2525222",
"refsource": "CONFIRM",
"url": "https://launchpad.support.sap.com/#/notes/2525222"
},
{
"name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
"refsource": "CONFIRM",
"url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-410/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-410/"
},
{
"name": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1119591.aspx",
"refsource": "CONFIRM",
"url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1119591.aspx"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-410/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-410/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.chromium.org/p/webm/issues/detail?id=1493",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/webm/issues/detail?id=1493"
},
{
"name": "https://github.com/dwfault/PoCs/blob/master/libwebm%20Vp9HeaderParser%20UAF%20by%20PrintVP9Info/libwebm%20Vp9HeaderParser%20UAF%20by%20PrintVP9Info.md",
"refsource": "MISC",
"url": "https://github.com/dwfault/PoCs/blob/master/libwebm%20Vp9HeaderParser%20UAF%20by%20PrintVP9Info/libwebm%20Vp9HeaderParser%20UAF%20by%20PrintVP9Info.md"
},
{
"name": "https://bugs.chromium.org/p/webm/issues/detail?id=1493",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/webm/issues/detail?id=1493"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/chrisd1100/uncurl/releases/tag/0.07",
"refsource": "CONFIRM",
"url": "https://github.com/chrisd1100/uncurl/releases/tag/0.07"
},
{
"name": "https://gist.github.com/Zenexer/ac7601c0e367d876353137e5099b18a7",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://github.com/chrisd1100/uncurl/commit/448cd13e7b18c83855d706c564341ddd1e38e769",
"refsource": "CONFIRM",
"url": "https://github.com/chrisd1100/uncurl/commit/448cd13e7b18c83855d706c564341ddd1e38e769"
},
{
"name" : "https://github.com/chrisd1100/uncurl/releases/tag/0.07",
"refsource" : "CONFIRM",
"url" : "https://github.com/chrisd1100/uncurl/releases/tag/0.07"
}
]
}

View File

@ -132,15 +132,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631"
},
{
"name": "106875",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106875"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0631"
}
]
}

View File

@ -95,15 +95,15 @@
},
"references": {
"reference_data": [
{
"name" : "20190306 Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1608)",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1608"
},
{
"name": "107386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107386"
},
{
"name": "20190306 Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1608)",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1608"
}
]
},