"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:20:21 +00:00
parent 3ba2379176
commit 351dd27c3a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3542 additions and 3542 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20001023 Allaire JRUN 2.3 Remote command execution",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=97236125107957&w=2"
},
{ {
"name": "ASB00-029", "name": "ASB00-029",
"refsource": "ALLAIRE", "refsource": "ALLAIRE",
"url": "http://www.allaire.com/handlers/index.cfm?ID=17969&Method=Full" "url": "http://www.allaire.com/handlers/index.cfm?ID=17969&Method=Full"
}, },
{
"name": "20001023 Allaire JRUN 2.3 Remote command execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=97236125107957&w=2"
},
{ {
"name": "allaire-jrun-jsp-execute(5406)", "name": "allaire-jrun-jsp-execute(5406)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050718 Broadcast format string and buffer-overflow in Race Driver 1.20",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112171364923678&w=2"
},
{ {
"name": "http://aluigi.altervista.org/adv/rdrum-adv.txt", "name": "http://aluigi.altervista.org/adv/rdrum-adv.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/rdrum-adv.txt" "url": "http://aluigi.altervista.org/adv/rdrum-adv.txt"
},
{
"name": "20050718 Broadcast format string and buffer-overflow in Race Driver 1.20",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112171364923678&w=2"
} }
] ]
} }

View File

@ -53,20 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050823 Server crash in Ventrilo 2.3.0", "name": "ventrilo-status-dos(21996)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=112483407515020&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21996"
},
{
"name" : "20050823 Server crash in Ventrilo 2.3.0",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-August/036407.html"
}, },
{ {
"name": "14644", "name": "14644",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14644" "url": "http://www.securityfocus.com/bid/14644"
}, },
{
"name": "20050823 Server crash in Ventrilo 2.3.0",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-August/036407.html"
},
{ {
"name": "1014784", "name": "1014784",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/16551/" "url": "http://secunia.com/advisories/16551/"
}, },
{ {
"name" : "ventrilo-status-dos(21996)", "name": "20050823 Server crash in Ventrilo 2.3.0",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21996" "url": "http://marc.info/?l=bugtraq&m=112483407515020&w=2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
},
{ {
"name": "http://shadock.net/secubox/AVCraftedArchive.html", "name": "http://shadock.net/secubox/AVCraftedArchive.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://shadock.net/secubox/AVCraftedArchive.html" "url": "http://shadock.net/secubox/AVCraftedArchive.html"
},
{
"name": "20051007 Antivirus detection bypass by special crafted archive.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
} }
] ]
} }

View File

@ -52,51 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051024 SQL saphp Lesson",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113018965520240&w=2"
},
{
"name" : "20060711 saphp \"add.php\" forumid Parameter SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440120/100/0/threaded"
},
{
"name" : "20060412 SaphpLesson 2.0 (forumid) Remote SQL Injection Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430906/30/5610/threaded"
},
{
"name" : "20070704 SQL Injection in saphp \"showcat.php\"",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472799/100/0/threaded"
},
{
"name" : "1530",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1530"
},
{
"name" : "20051029 Saphp Lesson",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2005-October/000313.html"
},
{
"name" : "15185",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15185"
},
{
"name" : "20289",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20289"
},
{
"name" : "20290",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20290"
},
{ {
"name": "17308", "name": "17308",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -107,15 +62,60 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/111" "url": "http://securityreason.com/securityalert/111"
}, },
{
"name": "20060412 SaphpLesson 2.0 (forumid) Remote SQL Injection Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430906/30/5610/threaded"
},
{ {
"name": "saphplesson-multiple-sql-injection(22861)", "name": "saphplesson-multiple-sql-injection(22861)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22861" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22861"
}, },
{
"name": "15185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15185"
},
{
"name": "1530",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1530"
},
{
"name": "20060711 saphp \"add.php\" forumid Parameter SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440120/100/0/threaded"
},
{
"name": "20070704 SQL Injection in saphp \"showcat.php\"",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472799/100/0/threaded"
},
{ {
"name": "saphp-add-sql-injection(27746)", "name": "saphp-add-sql-injection(27746)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27746" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27746"
},
{
"name": "20290",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20290"
},
{
"name": "20051024 SQL saphp Lesson",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113018965520240&w=2"
},
{
"name": "20051029 Saphp Lesson",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2005-October/000313.html"
},
{
"name": "20289",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20289"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060123 Computer Associates iTechnology iGateway Service Content-Length Buffer Overflow", "name": "1015526",
"refsource" : "IDEFENSE", "refsource": "SECTRACK",
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376" "url": "http://securitytracker.com/id?1015526"
},
{
"name" : "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423403/100/0/threaded"
}, },
{ {
"name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability", "name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
@ -68,19 +63,14 @@
"url": "http://marc.info/?l=full-disclosure&m=113803349715927&w=2" "url": "http://marc.info/?l=full-disclosure&m=113803349715927&w=2"
}, },
{ {
"name" : "20060127 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability [v1.1]", "name": "22688",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/423288/100/0/threaded" "url": "http://www.osvdb.org/22688"
}, },
{ {
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778", "name": "18591",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778" "url": "http://secunia.com/advisories/18591"
},
{
"name" : "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp",
"refsource" : "CONFIRM",
"url" : "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp"
}, },
{ {
"name": "16354", "name": "16354",
@ -88,24 +78,9 @@
"url": "http://www.securityfocus.com/bid/16354" "url": "http://www.securityfocus.com/bid/16354"
}, },
{ {
"name" : "ADV-2006-0311", "name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2006/0311" "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778"
},
{
"name" : "22688",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22688"
},
{
"name" : "1015526",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015526"
},
{
"name" : "18591",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18591"
}, },
{ {
"name": "380", "name": "380",
@ -116,6 +91,31 @@
"name": "ca-igateway-contentlength-bo(24269)", "name": "ca-igateway-contentlength-bo(24269)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24269" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24269"
},
{
"name": "ADV-2006-0311",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0311"
},
{
"name": "20060127 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability [v1.1]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423288/100/0/threaded"
},
{
"name": "20060123 Computer Associates iTechnology iGateway Service Content-Length Buffer Overflow",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376"
},
{
"name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423403/100/0/threaded"
},
{
"name": "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp",
"refsource": "CONFIRM",
"url": "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp"
} }
] ]
} }

View File

@ -52,40 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051116 mambo remote code sexecution",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0520.html"
},
{
"name" : "20051118 Mambo 0day Exploit out in the wild - mambo/skype hacked",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/417215"
},
{
"name" : "http://forum.mamboserver.com/showthread.php?t=66154",
"refsource" : "CONFIRM",
"url" : "http://forum.mamboserver.com/showthread.php?t=66154"
},
{ {
"name": "20060307 PHP-based CMS mass-exploitation", "name": "20060307 PHP-based CMS mass-exploitation",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426942/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/426942/100/0/threaded"
}, },
{
"name" : "20060308 RE: [Full-disclosure] PHP-based CMS mass-exploitation",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/427196/100/0/threaded"
},
{ {
"name": "15461", "name": "15461",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15461" "url": "http://www.securityfocus.com/bid/15461"
}, },
{ {
"name" : "ADV-2005-2473", "name": "17622",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2005/2473" "url": "http://secunia.com/advisories/17622"
},
{
"name": "http://forum.mamboserver.com/showthread.php?t=66154",
"refsource": "CONFIRM",
"url": "http://forum.mamboserver.com/showthread.php?t=66154"
}, },
{ {
"name": "1015258", "name": "1015258",
@ -93,9 +78,24 @@
"url": "http://securitytracker.com/id?1015258" "url": "http://securitytracker.com/id?1015258"
}, },
{ {
"name" : "17622", "name": "20051116 mambo remote code sexecution",
"refsource" : "SECUNIA", "refsource": "FULLDISC",
"url" : "http://secunia.com/advisories/17622" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0520.html"
},
{
"name": "20060308 RE: [Full-disclosure] PHP-based CMS mass-exploitation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/427196/100/0/threaded"
},
{
"name": "20051118 Mambo 0day Exploit out in the wild - mambo/skype hacked",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417215"
},
{
"name": "ADV-2005-2473",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2473"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://arfis.wordpress.com/2007/09/14/rfi-03-openengine/" "url": "http://arfis.wordpress.com/2007/09/14/rfi-03-openengine/"
}, },
{
"name" : "25716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25716"
},
{ {
"name": "38727", "name": "38727",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38727" "url": "http://osvdb.org/38727"
},
{
"name": "25716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25716"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5496", "ID": "CVE-2007-5496",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=288271", "name": "1020078",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=288271" "url": "http://securitytracker.com/id?1020078"
},
{
"name" : "RHSA-2008:0061",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0061.html"
}, },
{ {
"name": "29324", "name": "29324",
@ -68,14 +63,14 @@
"url": "http://www.securityfocus.com/bid/29324" "url": "http://www.securityfocus.com/bid/29324"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10455", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=288271",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10455" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288271"
}, },
{ {
"name" : "1020078", "name": "setroubleshoot-sealert-avc-xss(42592)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1020078" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42592"
}, },
{ {
"name": "30339", "name": "30339",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/30339" "url": "http://secunia.com/advisories/30339"
}, },
{ {
"name" : "setroubleshoot-sealert-avc-xss(42592)", "name": "oval:org.mitre.oval:def:10455",
"refsource" : "XF", "refsource": "OVAL",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42592" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10455"
},
{
"name": "RHSA-2008:0061",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0061.html"
} }
] ]
} }

View File

@ -53,25 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://drupal.org/node/449026", "name": "fivestar-unspecified-csrf(50245)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://drupal.org/node/449026" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50245"
},
{
"name" : "http://drupal.org/node/449028",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/449028"
},
{
"name" : "http://drupal.org/node/449042",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/449042"
}, },
{ {
"name": "54154", "name": "54154",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/54154" "url": "http://osvdb.org/54154"
}, },
{
"name": "http://drupal.org/node/449028",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/449028"
},
{ {
"name": "34956", "name": "34956",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -83,9 +78,14 @@
"url": "http://www.vupen.com/english/advisories/2009/1215" "url": "http://www.vupen.com/english/advisories/2009/1215"
}, },
{ {
"name" : "fivestar-unspecified-csrf(50245)", "name": "http://drupal.org/node/449042",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50245" "url": "http://drupal.org/node/449042"
},
{
"name": "http://drupal.org/node/449026",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/449026"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{ {
"name": "36956", "name": "36956",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "ADV-2009-3184", "name": "ADV-2009-3184",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184" "url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3620", "ID": "CVE-2009-3620",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,136 +52,136 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[linux-kernel] 20090921 [git pull] drm tree.",
"refsource" : "MLIST",
"url" : "http://article.gmane.org/gmane.linux.kernel/892259"
},
{
"name" : "[oss-security] 20091019 CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/19/1"
},
{ {
"name": "[oss-security] 20091019 Re: CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised", "name": "[oss-security] 20091019 Re: CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/19/3" "url": "http://www.openwall.com/lists/oss-security/2009/10/19/3"
}, },
{
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7dc482dfeeeefcfd000d4271c4626937406756d7",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7dc482dfeeeefcfd000d4271c4626937406756d7"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=529597",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=529597"
},
{
"name" : "FEDORA-2009-11038",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html"
},
{
"name" : "MDVSA-2010:088",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:088"
},
{
"name" : "MDVSA-2010:198",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name" : "RHSA-2009:1540",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"name" : "RHSA-2009:1670",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1670.html"
},
{ {
"name": "RHSA-2009:1671", "name": "RHSA-2009:1671",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html"
}, },
{
"name" : "RHSA-2010:0882",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0882.html"
},
{
"name" : "SUSE-SA:2009:061",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html"
},
{
"name" : "SUSE-SA:2009:064",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
},
{
"name" : "SUSE-SA:2010:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
},
{
"name" : "SUSE-SA:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
},
{
"name" : "USN-864-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-864-1"
},
{ {
"name": "36824", "name": "36824",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36824" "url": "http://www.securityfocus.com/bid/36824"
}, },
{
"name" : "oval:org.mitre.oval:def:6763",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763"
},
{ {
"name": "oval:org.mitre.oval:def:9891", "name": "oval:org.mitre.oval:def:9891",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891"
}, },
{ {
"name" : "36707", "name": "RHSA-2009:1540",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/36707" "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
}, },
{ {
"name" : "37909", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=529597",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/37909" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529597"
},
{
"name": "SUSE-SA:2009:061",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html"
},
{
"name": "USN-864-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-864-1"
}, },
{ {
"name": "38794", "name": "38794",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38794" "url": "http://secunia.com/advisories/38794"
}, },
{
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name": "36707",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36707"
},
{
"name": "MDVSA-2010:198",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name": "[linux-kernel] 20090921 [git pull] drm tree.",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.linux.kernel/892259"
},
{
"name": "MDVSA-2010:088",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:088"
},
{
"name": "SUSE-SA:2010:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log"
},
{
"name": "37909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37909"
},
{
"name": "oval:org.mitre.oval:def:6763",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763"
},
{
"name": "RHSA-2010:0882",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html"
},
{
"name": "RHSA-2009:1670",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1670.html"
},
{
"name": "SUSE-SA:2009:064",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
},
{
"name": "[oss-security] 20091019 CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/19/1"
},
{ {
"name": "38834", "name": "38834",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38834" "url": "http://secunia.com/advisories/38834"
}, },
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7dc482dfeeeefcfd000d4271c4626937406756d7",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7dc482dfeeeefcfd000d4271c4626937406756d7"
},
{
"name": "SUSE-SA:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
},
{
"name": "FEDORA-2009-11038",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html"
},
{ {
"name": "ADV-2010-0528", "name": "ADV-2010-0528",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "9121", "name": "morcegocms-fichero-sql-injection(51658)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/9121" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51658"
}, },
{ {
"name": "55796", "name": "55796",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/55796" "url": "http://osvdb.org/55796"
}, },
{
"name": "9121",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9121"
},
{ {
"name": "35778", "name": "35778",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35778" "url": "http://secunia.com/advisories/35778"
},
{
"name" : "morcegocms-fichero-sql-injection(51658)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51658"
} }
] ]
} }

View File

@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2009-3002",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3002"
},
{
"name": "36789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36789"
},
{
"name": "vcard-themevcard-xss(53903)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53903"
},
{
"name": "37127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37127"
},
{
"name": "http://drupal.org/node/610996",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/610996"
},
{ {
"name": "http://drupal.org/node/610416", "name": "http://drupal.org/node/610416",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,31 +86,6 @@
"name": "http://drupal.org/node/610420", "name": "http://drupal.org/node/610420",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/610420" "url": "http://drupal.org/node/610420"
},
{
"name" : "http://drupal.org/node/610996",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/610996"
},
{
"name" : "36789",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36789"
},
{
"name" : "37127",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37127"
},
{
"name" : "ADV-2009-3002",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3002"
},
{
"name" : "vcard-themevcard-xss(53903)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53903"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0334", "ID": "CVE-2015-0334",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html", "name": "openSUSE-SU-2015:0490",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
}, },
{ {
"name": "GLSA-201503-09", "name": "GLSA-201503-09",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-09" "url": "https://security.gentoo.org/glsa/201503-09"
}, },
{
"name": "1031922",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031922"
},
{
"name": "SUSE-SU-2015:0493",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
},
{
"name": "openSUSE-SU-2015:0496",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
},
{ {
"name": "RHSA-2015:0697", "name": "RHSA-2015:0697",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -71,26 +91,6 @@
"name": "SUSE-SU-2015:0491", "name": "SUSE-SU-2015:0491",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html"
},
{
"name" : "SUSE-SU-2015:0493",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
},
{
"name" : "openSUSE-SU-2015:0490",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
},
{
"name" : "openSUSE-SU-2015:0496",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
},
{
"name" : "1031922",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031922"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0668", "ID": "CVE-2015-0668",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150319 Cisco WebEx Meetings Server Administrative Portal Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37934"
},
{ {
"name": "1031968", "name": "1031968",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031968" "url": "http://www.securitytracker.com/id/1031968"
},
{
"name": "20150319 Cisco WebEx Meetings Server Administrative Portal Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37934"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1720", "ID": "CVE-2015-1720",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-061",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-061"
},
{ {
"name": "1032525", "name": "1032525",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032525" "url": "http://www.securitytracker.com/id/1032525"
},
{
"name": "MS15-061",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-061"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1727", "ID": "CVE-2015-1727",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38268/" "url": "https://www.exploit-db.com/exploits/38268/"
}, },
{
"name" : "MS15-061",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-061"
},
{ {
"name": "1032525", "name": "1032525",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032525" "url": "http://www.securitytracker.com/id/1032525"
},
{
"name": "MS15-061",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-061"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4508", "ID": "CVE-2015-4508",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-103.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-103.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1195976",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1195976"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "openSUSE-SU-2015:1658",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{ {
"name": "USN-2743-4", "name": "USN-2743-4",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-4" "url": "http://www.ubuntu.com/usn/USN-2743-4"
}, },
{ {
"name" : "USN-2743-1", "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-103.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2743-1" "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-103.html"
}, },
{ {
"name" : "USN-2743-2", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2743-2" "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{ {
"name": "USN-2743-3", "name": "USN-2743-3",
@ -97,10 +77,30 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76815" "url": "http://www.securityfocus.com/bid/76815"
}, },
{
"name": "USN-2743-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-2"
},
{ {
"name": "1033640", "name": "1033640",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033640" "url": "http://www.securitytracker.com/id/1033640"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1195976",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1195976"
},
{
"name": "openSUSE-SU-2015:1658",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name": "USN-2743-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4842", "ID": "CVE-2015-4842",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name": "USN-2784-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name": "openSUSE-SU-2015:1906",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name": "RHSA-2015:2507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3381",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3381"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{ {
"name": "RHSA-2016:1430", "name": "RHSA-2016:1430",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -88,14 +103,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html"
}, },
{ {
"name" : "RHSA-2015:2507", "name": "77154",
"refsource" : "REDHAT", "refsource": "BID",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2507.html" "url": "http://www.securityfocus.com/bid/77154"
},
{
"name" : "RHSA-2015:2508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
}, },
{ {
"name": "RHSA-2015:2509", "name": "RHSA-2015:2509",
@ -103,44 +113,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html"
}, },
{ {
"name" : "RHSA-2015:1919", "name": "1033884",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html" "url": "http://www.securitytracker.com/id/1033884"
},
{
"name" : "RHSA-2015:1920",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "RHSA-2015:1921",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
}, },
{ {
"name": "SUSE-SU-2015:2166", "name": "SUSE-SU-2015:2166",
@ -148,39 +123,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
}, },
{ {
"name" : "SUSE-SU-2015:2168", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
}, },
{ {
"name" : "SUSE-SU-2015:2182", "name": "openSUSE-SU-2016:0270",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
}, },
{ {
"name" : "SUSE-SU-2015:2192", "name": "RHSA-2015:1919",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
}, },
{ {
"name" : "SUSE-SU-2015:2216", "name": "GLSA-201603-11",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" "url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "SUSE-SU-2015:2268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "SUSE-SU-2015:1874",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
}, },
{ {
"name": "openSUSE-SU-2015:1902", "name": "openSUSE-SU-2015:1902",
@ -188,39 +148,79 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1905", "name": "RHSA-2015:1920",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1906", "name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
}, },
{ {
"name": "openSUSE-SU-2015:1971", "name": "openSUSE-SU-2015:1971",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
}, },
{
"name": "SUSE-SU-2015:2268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "RHSA-2015:1921",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name": "SUSE-SU-2015:1874",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name": "DSA-3381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3381"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "SUSE-SU-2015:1875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name": "RHSA-2015:2508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{ {
"name": "USN-2827-1", "name": "USN-2827-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2827-1" "url": "http://www.ubuntu.com/usn/USN-2827-1"
},
{
"name" : "USN-2784-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name" : "77154",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77154"
},
{
"name" : "1033884",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033884"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4884", "ID": "CVE-2015-4884",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{ {
"name": "1033877", "name": "1033877",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033877" "url": "http://www.securitytracker.com/id/1033877"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4998", "ID": "CVE-2015-4998",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21970176",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21970176"
},
{ {
"name": "PI47712", "name": "PI47712",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI47712" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI47712"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21970176",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21970176"
},
{ {
"name": "1034284", "name": "1034284",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,91 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151215 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537115/100/0/threaded"
},
{
"name" : "20151216 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Dec/69"
},
{
"name" : "[oss-security] 20151215 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/15/6"
},
{
"name" : "http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html",
"refsource" : "MISC",
"url" : "http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html"
},
{ {
"name": "http://packetstormsecurity.com/files/134831/Grub2-Authentication-Bypass.html", "name": "http://packetstormsecurity.com/files/134831/Grub2-Authentication-Bypass.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134831/Grub2-Authentication-Bypass.html" "url": "http://packetstormsecurity.com/files/134831/Grub2-Authentication-Bypass.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3421",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3421"
},
{
"name" : "FEDORA-2015-cebe5133e7",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173703.html"
},
{
"name" : "FEDORA-2015-90c27b6e91",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174049.html"
},
{
"name" : "GLSA-201512-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-03"
},
{
"name" : "RHSA-2015:2623",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2623.html"
},
{
"name" : "SUSE-SU-2015:2385",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00039.html"
},
{
"name" : "SUSE-SU-2015:2386",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00040.html"
},
{
"name" : "SUSE-SU-2015:2387",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00041.html"
},
{
"name" : "SUSE-SU-2015:2399",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00044.html"
},
{
"name" : "openSUSE-SU-2015:2375",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00037.html"
},
{ {
"name": "openSUSE-SU-2015:2392", "name": "openSUSE-SU-2015:2392",
"refsource": "SUSE", "refsource": "SUSE",
@ -148,19 +68,99 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00003.html"
}, },
{ {
"name" : "USN-2836-1", "name": "http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "http://www.ubuntu.com/usn/USN-2836-1" "url": "http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html"
}, },
{ {
"name": "79358", "name": "79358",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/79358" "url": "http://www.securityfocus.com/bid/79358"
}, },
{
"name": "openSUSE-SU-2015:2375",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00037.html"
},
{ {
"name": "1034422", "name": "1034422",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034422" "url": "http://www.securitytracker.com/id/1034422"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "SUSE-SU-2015:2387",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00041.html"
},
{
"name": "SUSE-SU-2015:2386",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00040.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "[oss-security] 20151215 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/15/6"
},
{
"name": "20151215 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537115/100/0/threaded"
},
{
"name": "SUSE-SU-2015:2385",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00039.html"
},
{
"name": "20151216 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Dec/69"
},
{
"name": "GLSA-201512-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-03"
},
{
"name": "FEDORA-2015-cebe5133e7",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173703.html"
},
{
"name": "USN-2836-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2836-1"
},
{
"name": "FEDORA-2015-90c27b6e91",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174049.html"
},
{
"name": "RHSA-2015:2623",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2623.html"
},
{
"name": "SUSE-SU-2015:2399",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00044.html"
},
{
"name": "DSA-3421",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3421"
} }
] ]
} }

View File

@ -53,39 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160617 Many invalid memory access issues in libarchive", "name": "USN-3033-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/2" "url": "http://www.ubuntu.com/usn/USN-3033-1"
},
{
"name" : "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/5"
},
{
"name" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
"refsource" : "MISC",
"url" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
},
{
"name" : "https://github.com/libarchive/libarchive/issues/515",
"refsource" : "CONFIRM",
"url" : "https://github.com/libarchive/libarchive/issues/515"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "DSA-3657",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3657"
},
{
"name" : "GLSA-201701-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-03"
}, },
{ {
"name": "RHSA-2016:1844", "name": "RHSA-2016:1844",
@ -93,19 +63,49 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
}, },
{ {
"name" : "SUSE-SU-2016:1909", "name": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
"refsource" : "SUSE", "refsource": "MISC",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html" "url": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
}, },
{ {
"name" : "USN-3033-1", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-3033-1" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
}, },
{ {
"name": "91308", "name": "91308",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91308" "url": "http://www.securityfocus.com/bid/91308"
},
{
"name": "SUSE-SU-2016:1909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
},
{
"name": "[oss-security] 20160617 Many invalid memory access issues in libarchive",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/2"
},
{
"name": "GLSA-201701-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-03"
},
{
"name": "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/5"
},
{
"name": "DSA-3657",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3657"
},
{
"name": "https://github.com/libarchive/libarchive/issues/515",
"refsource": "CONFIRM",
"url": "https://github.com/libarchive/libarchive/issues/515"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5587", "ID": "CVE-2016-5587",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-5781", "ID": "CVE-2016-5781",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-189-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-189-01"
},
{ {
"name": "91522", "name": "91522",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91522" "url": "http://www.securityfocus.com/bid/91522"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-189-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-189-01"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2083", "ID": "CVE-2018-2083",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-6124", "ID": "CVE-2018-6124",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,15 +58,20 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://crbug.com/840320" "url": "https://crbug.com/840320"
}, },
{
"name": "104309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104309"
},
{ {
"name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html", "name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html" "url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
}, },
{ {
"name" : "DSA-4237", "name": "1041014",
"refsource" : "DEBIAN", "refsource": "SECTRACK",
"url" : "https://www.debian.org/security/2018/dsa-4237" "url": "http://www.securitytracker.com/id/1041014"
}, },
{ {
"name": "RHSA-2018:1815", "name": "RHSA-2018:1815",
@ -74,14 +79,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1815" "url": "https://access.redhat.com/errata/RHSA-2018:1815"
}, },
{ {
"name" : "104309", "name": "DSA-4237",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/104309" "url": "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-6817", "ID": "CVE-2018-6817",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,16 +57,16 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00000.html" "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00000.html"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1547889",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1547889"
},
{ {
"name": "https://groups.google.com/forum/#!topic/spatialite-users/b-d9iB5TDPE", "name": "https://groups.google.com/forum/#!topic/spatialite-users/b-d9iB5TDPE",
"refsource": "MISC", "refsource": "MISC",
"url": "https://groups.google.com/forum/#!topic/spatialite-users/b-d9iB5TDPE" "url": "https://groups.google.com/forum/#!topic/spatialite-users/b-d9iB5TDPE"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1547889",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1547889"
},
{ {
"name": "DSA-4129", "name": "DSA-4129",
"refsource": "DEBIAN", "refsource": "DEBIAN",