"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:09:19 +00:00
parent ef044dae77
commit 31d1eda3cf
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
38 changed files with 2342 additions and 2337 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.wired.com/news/technology/0,1282,20677,00.html",
"refsource" : "CONFIRM",
"url" : "http://www.wired.com/news/technology/0,1282,20677,00.html"
"name": "thirdvoice-cross-site-scripting(7252)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7252.php"
},
{
"name": "http://www.wired.com/news/technology/0,1282,20636,00.html",
@ -63,9 +63,9 @@
"url": "http://www.wired.com/news/technology/0,1282,20636,00.html"
},
{
"name" : "thirdvoice-cross-site-scripting(7252)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7252.php"
"name": "http://www.wired.com/news/technology/0,1282,20677,00.html",
"refsource": "CONFIRM",
"url": "http://www.wired.com/news/technology/0,1282,20677,00.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20000420 pop3d/imap DOS (while we're on the subject)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=95624629924545&w=2"
},
{
"name": "FreeBSD-SA-00:15",
"refsource": "FREEBSD",
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:15.imap-uw.asc"
},
{
"name": "20000420 pop3d/imap DOS (while we're on the subject)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=95624629924545&w=2"
},
{
"name": "1132",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.sukria.net/packages/backup-manager/",
"refsource" : "CONFIRM",
"url" : "http://www.sukria.net/packages/backup-manager/"
},
{
"name": "15989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15989"
},
{
"name": "http://www.sukria.net/packages/backup-manager/",
"refsource": "CONFIRM",
"url": "http://www.sukria.net/packages/backup-manager/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4469",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4469"
"name": "mambo-mambads-index-sql-injection(36875)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36875"
},
{
"name": "25865",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/38590"
},
{
"name" : "mambo-mambads-index-sql-injection(36875)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36875"
"name": "4469",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4469"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "25946",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25946"
"name": "joomla-panoramic-file-include(36992)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36992"
},
{
"name": "ADV-2007-3428",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/38585"
},
{
"name" : "joomla-panoramic-file-include(36992)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36992"
"name": "25946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25946"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20071025 TikiWiki <= 1.9.8.1 Cross Site Scripting / Local File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482801/30/0/threaded"
},
{
"name": "http://info.tikiwiki.org/tiki-read_article.php?articleId=15",
"refsource": "CONFIRM",
"url": "http://info.tikiwiki.org/tiki-read_article.php?articleId=15"
},
{
"name": "20071025 TikiWiki <= 1.9.8.1 Cross Site Scripting / Local File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482801/30/0/threaded"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262708-1"
},
{
"name" : "35502",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35502"
"name": "35547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35547"
},
{
"name": "55329",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/55329"
},
{
"name" : "35547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35547"
"name": "35502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35502"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/openclassifieds-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/openclassifieds-xss.txt"
"name": "phpopenclassifieds-buy-contact-xss(52123)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52123"
},
{
"name": "56657",
@ -63,24 +63,24 @@
"url": "http://osvdb.org/56657"
},
{
"name" : "56658",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/56658"
"name": "http://packetstormsecurity.org/0907-exploits/openclassifieds-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/openclassifieds-xss.txt"
},
{
"name": "56659",
"refsource": "OSVDB",
"url": "http://osvdb.org/56659"
},
{
"name": "56658",
"refsource": "OSVDB",
"url": "http://osvdb.org/56658"
},
{
"name": "35929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35929"
},
{
"name" : "phpopenclassifieds-buy-contact-xss(52123)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52123"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0106",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0819",
"STATE": "PUBLIC"
},
@ -63,9 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079554"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
"name": "72759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72759"
},
{
"name": "GLSA-201504-01",
@ -77,6 +77,16 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "1031791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031791"
},
{
"name": "openSUSE-SU-2015:0570",
"refsource": "SUSE",
@ -86,16 +96,6 @@
"name": "USN-2505-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2505-1"
},
{
"name" : "72759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72759"
},
{
"name" : "1031791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031791"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://erpscan.io/advisories/erpscan-15-012-sap-afaria-7-xcomms-bof",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-15-012-sap-afaria-7-xcomms-bof"
},
{
"name": "20150817 [ERPSCAN-15-012] SAP Afaria 7 XComms &acirc;?? Buffer Overflow",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/May/96"
},
{
"name" : "https://erpscan.io/advisories/erpscan-15-012-sap-afaria-7-xcomms-bof",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-15-012-sap-afaria-7-xcomms-bof"
},
{
"name": "74797",
"refsource": "BID",

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535726/100/0/threaded"
},
{
"name": "75107",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75107"
},
{
"name": "http://packetstormsecurity.com/files/132232/Kibana-4.0.2-Cross-Site-Scripting.html",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://www.elastic.co/community/security/",
"refsource": "CONFIRM",
"url": "https://www.elastic.co/community/security/"
},
{
"name" : "75107",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75107"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20150605 Wing FTP Server Remote Code Execution vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535686/100/0/threaded"
},
{
"name": "20150605 [CVE-2015-4107] Wing FTP Server Remote Code Execution vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535681/100/0/threaded"
},
{
"name" : "20150605 [CVE-2015-4108] Wing FTP Server Cross-site Request Forgery vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535685/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/132179/Wing-FTP-4.4.6-Code-Execution-Cross-Site-Request-Forgery.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/132179/Wing-FTP-4.4.6-Code-Execution-Cross-Site-Request-Forgery.html"
},
{
"name": "http://packetstormsecurity.com/files/132180/Wing-FTP-4.4.6-Cross-Site-Request-Forgery.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132180/Wing-FTP-4.4.6-Cross-Site-Request-Forgery.html"
},
{
"name": "http://packetstormsecurity.com/files/132179/Wing-FTP-4.4.6-Code-Execution-Cross-Site-Request-Forgery.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132179/Wing-FTP-4.4.6-Code-Execution-Cross-Site-Request-Forgery.html"
},
{
"name": "20150605 Wing FTP Server Remote Code Execution vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535686/100/0/threaded"
},
{
"name": "http://www.wftpserver.com/serverhistory.htm",
"refsource": "CONFIRM",
"url": "http://www.wftpserver.com/serverhistory.htm"
},
{
"name": "20150605 [CVE-2015-4108] Wing FTP Server Cross-site Request Forgery vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535685/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4212",
"STATE": "PUBLIC"
},

View File

@ -57,16 +57,16 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name" : "https://www.drupal.org/node/2471733",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2471733"
},
{
"name": "https://www.drupal.org/node/2471721",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2471721"
},
{
"name": "https://www.drupal.org/node/2471733",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2471733"
},
{
"name": "74362",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-4527",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20151124 CVE-2015-8300: Polycom BToE Connector v2.3.0 Privilege Escalation Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Nov/88"
},
{
"name": "http://packetstormsecurity.com/files/134523/Polycom-BTOE-Connector-2.3.0-Local-Privilege-Escalation.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/sbaresearch/advisories/tree/public/2015/Polycom_20150513",
"refsource": "MISC",
"url": "https://github.com/sbaresearch/advisories/tree/public/2015/Polycom_20150513"
},
{
"name": "20151124 CVE-2015-8300: Polycom BToE Connector v2.3.0 Privilege Escalation Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Nov/88"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1300",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5147",
"STATE": "PUBLIC"
},
@ -52,46 +52,66 @@
},
"references": {
"reference_data": [
{
"name": "https://crbug.com/628942",
"refsource": "CONFIRM",
"url": "https://crbug.com/628942"
},
{
"name": "https://codereview.chromium.org/2155393002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2155393002"
},
{
"name" : "https://codereview.chromium.org/2169453002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2169453002"
},
{
"name" : "https://codereview.chromium.org/2174263002/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2174263002/"
},
{
"name" : "https://codereview.chromium.org/2183423002/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2183423002/"
},
{
"name" : "https://codereview.chromium.org/2190523002/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2190523002/"
"name": "openSUSE-SU-2016:2250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "https://codereview.chromium.org/2242923002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2242923002"
},
{
"name" : "https://crbug.com/628942",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/628942"
},
{
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
"refsource": "CONFIRM",
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
},
{
"name": "SUSE-SU-2016:2251",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name": "92717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92717"
},
{
"name": "1036729",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036729"
},
{
"name": "https://codereview.chromium.org/2169453002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2169453002"
},
{
"name": "https://codereview.chromium.org/2190523002/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2190523002/"
},
{
"name": "openSUSE-SU-2016:2349",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name": "https://codereview.chromium.org/2174263002/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2174263002/"
},
{
"name": "DSA-3660",
"refsource": "DEBIAN",
@ -102,40 +122,20 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:1854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
},
{
"name" : "openSUSE-SU-2016:2349",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name" : "SUSE-SU-2016:2251",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name" : "openSUSE-SU-2016:2250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "openSUSE-SU-2016:2296",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html"
},
{
"name" : "92717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92717"
"name": "RHSA-2016:1854",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
},
{
"name" : "1036729",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036729"
"name": "https://codereview.chromium.org/2183423002/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2183423002/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-5271",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1288946",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1288946"
"name": "93052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93052"
},
{
"name": "GLSA-201701-15",
@ -68,9 +68,9 @@
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "93052",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93052"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1288946",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1288946"
},
{
"name": "1036852",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5536",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93772",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93772"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "1037051",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-31T15:54:50.974279",
"DATE_REQUESTED": "2018-07-30T00:00:00",
"ID": "CVE-2018-1999033",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Anchore Container Image Scanner Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "10.16 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-522"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6179",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/816685",
"refsource" : "MISC",
"url" : "https://crbug.com/816685"
},
{
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
"name": "RHSA-2018:2282",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name": "GLSA-201808-01",
@ -74,9 +69,14 @@
"url": "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
"name": "DSA-4256",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4256"
},
{
"name": "https://crbug.com/816685",
"refsource": "MISC",
"url": "https://crbug.com/816685"
},
{
"name": "104887",

View File

@ -53,31 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "[stable] 20180904 [PATCH 1/2] irda: Fix memory leak caused by repeated binds of irda socket",
"refsource" : "MLIST",
"url" : "https://www.spinics.net/lists/stable/msg255030.html"
},
{
"name" : "[stable] 20180904 [PATCH 1/2] irda: Fix memory leak caused by repeated binds of irda socket",
"refsource" : "MLIST",
"url" : "https://www.spinics.net/lists/stable/msg255034.html"
},
{
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
},
{
"name" : "DSA-4308",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4308"
},
{
"name" : "USN-3775-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3775-2/"
},
{
"name": "USN-3776-1",
"refsource": "UBUNTU",
@ -93,25 +68,55 @@
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3777-1/"
},
{
"name" : "USN-3777-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3777-2/"
},
{
"name": "USN-3775-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3775-1/"
},
{
"name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
},
{
"name": "[stable] 20180904 [PATCH 1/2] irda: Fix memory leak caused by repeated binds of irda socket",
"refsource": "MLIST",
"url": "https://www.spinics.net/lists/stable/msg255030.html"
},
{
"name": "DSA-4308",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4308"
},
{
"name": "105302",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105302"
},
{
"name": "USN-3775-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3775-2/"
},
{
"name": "USN-3777-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3777-2/"
},
{
"name": "USN-3777-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3777-3/"
},
{
"name" : "105302",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105302"
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
},
{
"name": "[stable] 20180904 [PATCH 1/2] irda: Fix memory leak caused by repeated binds of irda socket",
"refsource": "MLIST",
"url": "https://www.spinics.net/lists/stable/msg255034.html"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2019-0564",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564"
},
{
"name" : "RHSA-2019:0040",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0040"
},
{
"name": "106413",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106413"
},
{
"name": "RHSA-2019:0040",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0040"
}
]
}