"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:20:07 +00:00
parent f6366de030
commit 3ba2379176
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 3801 additions and 3801 deletions

View File

@ -52,50 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070919 VMWare DHCP Server Remote Code Execution Vulnerabilities",
"refsource" : "ISS",
"url" : "http://www.iss.net/threats/275.html"
},
{
"name": "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
},
{
"name" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
"name": "25729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25729"
},
{
"name": "GLSA-200711-23",
@ -108,14 +73,9 @@
"url": "http://www.ubuntu.com/usn/usn-543-1"
},
{
"name" : "25729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25729"
},
{
"name" : "ADV-2007-3229",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3229"
"name": "dhcp-param-underflow(33103)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33103"
},
{
"name": "1018717",
@ -123,24 +83,64 @@
"url": "http://www.securitytracker.com/id?1018717"
},
{
"name" : "26890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26890"
"name": "ADV-2007-3229",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3229"
},
{
"name": "27694",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27694"
},
{
"name": "20070919 VMWare DHCP Server Remote Code Execution Vulnerabilities",
"refsource": "ISS",
"url": "http://www.iss.net/threats/275.html"
},
{
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name": "26890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26890"
},
{
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name": "27706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27706"
},
{
"name" : "dhcp-param-underflow(33103)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33103"
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
}
]
}

View File

@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20070111 Ezboxx multiple vulnerabilities.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456699/100/0/threaded"
"name": "33468",
"refsource": "OSVDB",
"url": "http://osvdb.org/33468"
},
{
"name": "23759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23759"
},
{
"name": "33469",
"refsource": "OSVDB",
"url": "http://osvdb.org/33469"
},
{
"name": "33467",
"refsource": "OSVDB",
"url": "http://osvdb.org/33467"
},
{
"name": "ADV-2007-0208",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0208"
},
{
"name": "http://www.bugsec.com/articles.php?Security=20",
@ -63,9 +83,9 @@
"url": "http://www.bugsec.com/articles.php?Security=20"
},
{
"name" : "ADV-2007-0208",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0208"
"name": "32828",
"refsource": "OSVDB",
"url": "http://osvdb.org/32828"
},
{
"name": "32826",
@ -78,29 +98,9 @@
"url": "http://osvdb.org/32827"
},
{
"name" : "32828",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32828"
},
{
"name" : "33467",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33467"
},
{
"name" : "33468",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33468"
},
{
"name" : "33469",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33469"
},
{
"name" : "23759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23759"
"name": "20070111 Ezboxx multiple vulnerabilities.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456699/100/0/threaded"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "BEA07-139.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/206"
},
{
"name" : "22082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22082"
},
{
"name" : "ADV-2007-0213",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0213"
},
{
"name" : "38505",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38505"
},
{
"name": "1017525",
"refsource": "SECTRACK",
@ -81,6 +61,26 @@
"name": "23750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23750"
},
{
"name": "22082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22082"
},
{
"name": "BEA07-139.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/206"
},
{
"name": "38505",
"refsource": "OSVDB",
"url": "http://osvdb.org/38505"
},
{
"name": "ADV-2007-0213",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0213"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33512",
"refsource": "OSVDB",
"url": "http://osvdb.org/33512"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=479480&group_id=187000",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "ADV-2007-0294",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0294"
},
{
"name" : "33512",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33512"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "34860",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34860"
},
{
"name": "24966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24966"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305391",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305391"
},
{
"name" : "APPLE-SA-2007-04-19",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
},
{
"name" : "TA07-109A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
},
{
"name": "23569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23569"
},
{
"name" : "ADV-2007-1470",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1470"
},
{
"name" : "34860",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34860"
},
{
"name": "1017942",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017942"
},
{
"name" : "24966",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24966"
"name": "TA07-109A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
},
{
"name": "APPLE-SA-2007-04-19",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
},
{
"name": "ADV-2007-1470",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1470"
}
]
}

View File

@ -53,40 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://moinmoin.wikiwikiweb.de/MoinMoinRelease1.5/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://moinmoin.wikiwikiweb.de/MoinMoinRelease1.5/CHANGES"
},
{
"name" : "USN-421-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-421-1"
"name": "moinmoin-pageinfo-pagename-xss(32377)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32377"
},
{
"name": "22506",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22506"
},
{
"name" : "ADV-2007-0553",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0553"
},
{
"name": "31874",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31874"
},
{
"name" : "31871",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31871"
},
{
"name" : "31872",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31872"
},
{
"name": "31873",
"refsource": "OSVDB",
@ -97,15 +77,35 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24096"
},
{
"name": "31871",
"refsource": "OSVDB",
"url": "http://osvdb.org/31871"
},
{
"name": "ADV-2007-0553",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0553"
},
{
"name": "24117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24117"
},
{
"name" : "moinmoin-pageinfo-pagename-xss(32377)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32377"
"name": "http://moinmoin.wikiwikiweb.de/MoinMoinRelease1.5/CHANGES",
"refsource": "CONFIRM",
"url": "http://moinmoin.wikiwikiweb.de/MoinMoinRelease1.5/CHANGES"
},
{
"name": "31872",
"refsource": "OSVDB",
"url": "http://osvdb.org/31872"
},
{
"name": "USN-421-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-421-1"
}
]
}

View File

@ -57,26 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463178/100/0/threaded"
},
{
"name" : "3516",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3516"
},
{
"name" : "http://www.aeroxteam.fr/exploit-MetaForum-0.513b.txt",
"refsource" : "MISC",
"url" : "http://www.aeroxteam.fr/exploit-MetaForum-0.513b.txt"
},
{
"name" : "23032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23032"
},
{
"name" : "34523",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34523"
},
{
"name": "2454",
"refsource": "SREASON",
@ -86,6 +66,26 @@
"name": "metaforum-mime-file-upload(33097)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33097"
},
{
"name": "http://www.aeroxteam.fr/exploit-MetaForum-0.513b.txt",
"refsource": "MISC",
"url": "http://www.aeroxteam.fr/exploit-MetaForum-0.513b.txt"
},
{
"name": "3516",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3516"
},
{
"name": "34523",
"refsource": "OSVDB",
"url": "http://osvdb.org/34523"
},
{
"name": "23032",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23032"
}
]
}

View File

@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.php-security.org/MOPB/MOPB-31-2007.html",
"refsource" : "MISC",
"url" : "http://www.php-security.org/MOPB/MOPB-31-2007.html"
},
{
"name" : "GLSA-200705-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200705-19.xml"
},
{
"name" : "HPSBMA02215",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
},
{
"name" : "SSRT071423",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
},
{
"name" : "HPSBTU02232",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
},
{
"name" : "SSRT071429",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
},
{
"name": "23120",
"refsource": "BID",
@ -97,30 +67,60 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1991"
},
{
"name": "SSRT071423",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
},
{
"name": "php-sessiondecode-code-execution(33658)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33658"
},
{
"name": "GLSA-200705-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200705-19.xml"
},
{
"name": "HPSBTU02232",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
},
{
"name": "SSRT071429",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
},
{
"name": "ADV-2007-2374",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2374"
},
{
"name" : "25445",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25445"
},
{
"name": "25423",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25423"
},
{
"name": "HPSBMA02215",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
},
{
"name": "25850",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25850"
},
{
"name" : "php-sessiondecode-code-execution(33658)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33658"
"name": "25445",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25445"
},
{
"name": "http://www.php-security.org/MOPB/MOPB-31-2007.html",
"refsource": "MISC",
"url": "http://www.php-security.org/MOPB/MOPB-31-2007.html"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070406 AOL Nullsoft Winamp LIBSNDFILE.DLL Remote Memory Corruption (Off By Zero)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464889/100/0/threaded"
},
{
"name" : "[dailydave] 20070406 AOL Nullsoft Winamp LIBSNDFILE.DLL Remote Memory Corruption (Off By Zero)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=dailydave&m=117589848432659&w=2"
},
{
"name" : "http://www.piotrbania.com/all/adv/nullsoft-winamp-libsndfile-adv.txt",
"refsource" : "MISC",
"url" : "http://www.piotrbania.com/all/adv/nullsoft-winamp-libsndfile-adv.txt"
},
{
"name" : "23351",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23351"
},
{
"name" : "ADV-2007-1286",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1286"
},
{
"name": "34432",
"refsource": "OSVDB",
@ -88,9 +63,24 @@
"url": "http://www.securitytracker.com/id?1017886"
},
{
"name" : "24766",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24766"
"name": "http://www.piotrbania.com/all/adv/nullsoft-winamp-libsndfile-adv.txt",
"refsource": "MISC",
"url": "http://www.piotrbania.com/all/adv/nullsoft-winamp-libsndfile-adv.txt"
},
{
"name": "20070406 AOL Nullsoft Winamp LIBSNDFILE.DLL Remote Memory Corruption (Off By Zero)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464889/100/0/threaded"
},
{
"name": "ADV-2007-1286",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1286"
},
{
"name": "winamp-libsndfile-code-execution(33481)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33481"
},
{
"name": "2541",
@ -98,9 +88,19 @@
"url": "http://securityreason.com/securityalert/2541"
},
{
"name" : "winamp-libsndfile-code-execution(33481)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33481"
"name": "24766",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24766"
},
{
"name": "[dailydave] 20070406 AOL Nullsoft Winamp LIBSNDFILE.DLL Remote Memory Corruption (Off By Zero)",
"refsource": "MLIST",
"url": "http://marc.info/?l=dailydave&m=117589848432659&w=2"
},
{
"name": "23351",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23351"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070407 [MajorSecurity Advisory #42]webblizzard CMS - Cross Site Scripting and Session fixation Issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464959/100/0/threaded"
"name": "2557",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2557"
},
{
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls42",
@ -63,9 +63,9 @@
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls42"
},
{
"name" : "2557",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2557"
"name": "20070407 [MajorSecurity Advisory #42]webblizzard CMS - Cross Site Scripting and Session fixation Issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464959/100/0/threaded"
},
{
"name": "webblizzardcms-indexcms-xss(33498)",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20070728 PHPBlogger cookie privilege escalation",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474938/100/0/threaded"
},
{
"name": "http://forcehacker.com/forum/viewtopic.php?t=2352",
"refsource": "MISC",
"url": "http://forcehacker.com/forum/viewtopic.php?t=2352"
},
{
"name" : "38706",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38706"
},
{
"name" : "38707",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38707"
},
{
"name": "26262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26262"
},
{
"name": "38707",
"refsource": "OSVDB",
"url": "http://osvdb.org/38707"
},
{
"name": "2957",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2957"
},
{
"name": "38706",
"refsource": "OSVDB",
"url": "http://osvdb.org/38706"
},
{
"name": "20070728 PHPBlogger cookie privilege escalation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474938/100/0/threaded"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25350"
},
{
"name" : "37733",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37733"
},
{
"name": "3046",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3046"
},
{
"name": "37733",
"refsource": "OSVDB",
"url": "http://osvdb.org/37733"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-3253",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3253"
},
{
"name": "26910",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26910"
},
{
"name": "37225",
"refsource": "OSVDB",
"url": "http://osvdb.org/37225"
},
{
"name": "4448",
"refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "25782",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25782"
},
{
"name" : "ADV-2007-3253",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3253"
},
{
"name" : "37225",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37225"
},
{
"name" : "26910",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26910"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2406",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
},
{
"name": "1032894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032894"
},
{
"name": "MS15-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2420",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-086",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-086"
},
{
"name": "1033245",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033245"
},
{
"name": "MS15-086",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-086"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2905",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3098",
"STATE": "PUBLIC"
},
@ -57,31 +57,6 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-11.html"
},
{
"name" : "GLSA-201506-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201506-01"
},
{
"name" : "RHSA-2015:1086",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
},
{
"name" : "SUSE-SU-2015:1043",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
},
{
"name" : "openSUSE-SU-2015:1047",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
},
{
"name" : "openSUSE-SU-2015:1061",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
},
{
"name": "75080",
"refsource": "BID",
@ -91,6 +66,31 @@
"name": "1032519",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032519"
},
{
"name": "openSUSE-SU-2015:1047",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
},
{
"name": "GLSA-201506-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201506-01"
},
{
"name": "SUSE-SU-2015:1043",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
},
{
"name": "openSUSE-SU-2015:1061",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
},
{
"name": "RHSA-2015:1086",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150406 CVE request: Module::Signature before 0.75 - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/07/1"
},
{
"name" : "[oss-security] 20150423 Re: CVE request: Module::Signature before 0.75 - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/23/17"
},
{
"name" : "https://github.com/audreyt/module-signature/commit/c41e8885b862b9fce2719449bc9336f0bea658ef",
"refsource" : "CONFIRM",
"url" : "https://github.com/audreyt/module-signature/commit/c41e8885b862b9fce2719449bc9336f0bea658ef"
},
{
"name": "https://metacpan.org/changes/distribution/Module-Signature",
"refsource": "CONFIRM",
@ -78,14 +63,29 @@
"url": "http://www.debian.org/security/2015/dsa-3261"
},
{
"name" : "USN-2607-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-2607-1"
"name": "[oss-security] 20150406 CVE request: Module::Signature before 0.75 - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/07/1"
},
{
"name": "https://github.com/audreyt/module-signature/commit/c41e8885b862b9fce2719449bc9336f0bea658ef",
"refsource": "CONFIRM",
"url": "https://github.com/audreyt/module-signature/commit/c41e8885b862b9fce2719449bc9336f0bea658ef"
},
{
"name": "[oss-security] 20150423 Re: CVE request: Module::Signature before 0.75 - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/23/17"
},
{
"name": "73937",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73937"
},
{
"name": "USN-2607-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-2607-1"
}
]
}

View File

@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20150414 several issues in SQLite (+ catching up on several other bugs)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Apr/31"
"name": "RHSA-2015:1635",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1635.html"
},
{
"name" : "https://www.sqlite.org/src/info/eddc05e7bb31fae74daa86e0504a3478b99fa0f2",
"refsource" : "CONFIRM",
"url" : "https://www.sqlite.org/src/info/eddc05e7bb31fae74daa86e0504a3478b99fa0f2"
},
{
"name" : "https://support.apple.com/HT205213",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205213"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
"name": "1033703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033703"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
@ -83,49 +68,64 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "APPLE-SA-2015-09-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
"name": "74228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74228"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name" : "DSA-3252",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3252"
},
{
"name": "GLSA-201507-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-05"
},
{
"name" : "MDVSA-2015:217",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:217"
},
{
"name" : "RHSA-2015:1635",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1635.html"
},
{
"name": "USN-2698-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2698-1"
},
{
"name" : "74228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74228"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "APPLE-SA-2015-09-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "https://www.sqlite.org/src/info/eddc05e7bb31fae74daa86e0504a3478b99fa0f2",
"refsource": "CONFIRM",
"url": "https://www.sqlite.org/src/info/eddc05e7bb31fae74daa86e0504a3478b99fa0f2"
},
{
"name": "MDVSA-2015:217",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:217"
},
{
"name": "https://support.apple.com/HT205213",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205213"
},
{
"name": "DSA-3252",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3252"
},
{
"name": "20150414 several issues in SQLite (+ catching up on several other bugs)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Apr/31"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6636",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-01-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-01-01.html"
},
{
"name": "1034592",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034592"
},
{
"name": "http://source.android.com/security/bulletin/2016-01-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-01-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6680",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1033486",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033486"
},
{
"name": "https://helpx.adobe.com/security/products/shockwave/apsb15-22.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201509-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201509-07"
},
{
"name" : "1033486",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033486"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6723",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-497",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-497"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1033796",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033796"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-497",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-497"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7209",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7448",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7455",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7502",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283019",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283019"
},
{
"name": "RHSA-2015:2551",
"refsource": "REDHAT",
@ -66,6 +61,11 @@
"name": "RHSA-2015:2620",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2620.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1283019",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283019"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28466",
"refsource" : "CONFIRM",
"url" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28466"
"name": "RHSA-2016:1237",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1237"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/7b1cf5784b5bcd85aa9293ecf56769f68c037231",
@ -73,9 +68,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "RHSA-2016:1237",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1237"
"name": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28466",
"refsource": "CONFIRM",
"url": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28466"
},
{
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "91030",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0423",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20160825 Onapsis Security Advisory ONAPSIS-2016-014: JD Edwards JDENET function DoS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Aug/128"
"name": "1034722",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034722"
},
{
"name": "http://packetstormsecurity.com/files/138512/JD-Edwards-9.1-EnterpriseOne-Server-JDENET-Denial-Of-Service.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138512/JD-Edwards-9.1-EnterpriseOne-Server-JDENET-Denial-Of-Service.html"
},
{
"name" : "https://www.onapsis.com/research/security-advisories/jd-edwards-jdenet-end-file-dos",
"refsource" : "MISC",
"url" : "https://www.onapsis.com/research/security-advisories/jd-edwards-jdenet-end-file-dos"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "1034722",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034722"
"name": "https://www.onapsis.com/research/security-advisories/jd-edwards-jdenet-end-file-dos",
"refsource": "MISC",
"url": "https://www.onapsis.com/research/security-advisories/jd-edwards-jdenet-end-file-dos"
},
{
"name": "20160825 Onapsis Security Advisory ONAPSIS-2016-014: JD Edwards JDENET function DoS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Aug/128"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0517",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-0836",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
},
{
"name": "https://android.googlesource.com/platform/external/libmpeg2/+/8b4ed5a23175b7ffa56eea4678db7287f825e985",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libmpeg2/+/8b4ed5a23175b7ffa56eea4678db7287f825e985"
},
{
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1128",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1332",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1378",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1814",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206564",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206564"
},
{
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206567"
},
{
"name" : "https://support.apple.com/HT206568",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206568"
},
{
"name" : "APPLE-SA-2016-05-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name" : "APPLE-SA-2016-05-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
@ -87,10 +67,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90696"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206564"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "https://support.apple.com/HT206568",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206568"
},
{
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-4579",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160510 CVE request: libksba out-of-bouds read remote DOS issue fixed in 1.3.4",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/10/8"
"name": "USN-2982-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2982-1"
},
{
"name": "[oss-security] 20160511 Re: CVE request: libksba out-of-bouds read remote DOS issue fixed in 1.3.4",
@ -63,9 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2016/05/11/10"
},
{
"name" : "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=a7eed17a0b2a1c09ef986f3b4b323cd31cea2b64",
"refsource" : "CONFIRM",
"url" : "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=a7eed17a0b2a1c09ef986f3b4b323cd31cea2b64"
"name": "openSUSE-SU-2016:1525",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00028.html"
},
{
"name": "GLSA-201706-22",
@ -73,14 +73,14 @@
"url": "https://security.gentoo.org/glsa/201706-22"
},
{
"name" : "openSUSE-SU-2016:1525",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00028.html"
"name": "[oss-security] 20160510 CVE request: libksba out-of-bouds read remote DOS issue fixed in 1.3.4",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/10/8"
},
{
"name" : "USN-2982-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2982-1"
"name": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=a7eed17a0b2a1c09ef986f3b4b323cd31cea2b64",
"refsource": "CONFIRM",
"url": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=a7eed17a0b2a1c09ef986f3b4b323cd31cea2b64"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
"name": "91824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91824"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name" : "91824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91824"
},
{
"name": "1036348",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036348"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-175.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-175.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "DSA-3633",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3633"
"name": "http://xenbits.xen.org/xsa/advisory-175.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-175.html"
},
{
"name": "91006",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91006"
},
{
"name": "DSA-3633",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3633"
},
{
"name": "1036023",
"refsource": "SECTRACK",

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=cbc21ceb69cb7bca0643423a7ca982abce3ce50a",
"refsource" : "MISC",
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=cbc21ceb69cb7bca0643423a7ca982abce3ce50a"
},
{
"name": "https://source.android.com/security/bulletin/2017-06-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-06-01"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=cbc21ceb69cb7bca0643423a7ca982abce3ce50a",
"refsource": "MISC",
"url": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=cbc21ceb69cb7bca0643423a7ca982abce3ce50a"
},
{
"name": "1038623",
"refsource": "SECTRACK",