From 3e69d49ff42f01c8b44d12ebe1c2cde7bcd343b2 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 9 Jul 2018 12:05:59 -0400 Subject: [PATCH] - Synchronized data. --- 2015/0xxx/CVE-2015-0230.json | 4 ++-- 2016/4xxx/CVE-2016-4466.json | 4 ++-- 2016/5xxx/CVE-2016-5015.json | 4 ++-- 2016/6xxx/CVE-2016-6485.json | 5 +++++ 2017/15xxx/CVE-2017-15851.json | 4 ++-- 2017/9xxx/CVE-2017-9963.json | 4 ++-- 2018/1xxx/CVE-2018-1081.json | 4 ++-- 2018/1xxx/CVE-2018-1082.json | 4 ++-- 2018/1xxx/CVE-2018-1101.json | 4 ++-- 2018/1xxx/CVE-2018-1106.json | 4 ++-- 2018/3xxx/CVE-2018-3570.json | 4 ++-- 11 files changed, 25 insertions(+), 20 deletions(-) diff --git a/2015/0xxx/CVE-2015-0230.json b/2015/0xxx/CVE-2015-0230.json index 8bf990ee67d..56990367289 100644 --- a/2015/0xxx/CVE-2015-0230.json +++ b/2015/0xxx/CVE-2015-0230.json @@ -2,7 +2,7 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2015-0230", - "STATE" : "RESERVED" + "STATE" : "REJECT" }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +11,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2015. Notes: none." } ] } diff --git a/2016/4xxx/CVE-2016-4466.json b/2016/4xxx/CVE-2016-4466.json index 464b8e31d35..be8ee11ab92 100644 --- a/2016/4xxx/CVE-2016-4466.json +++ b/2016/4xxx/CVE-2016-4466.json @@ -2,7 +2,7 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2016-4466", - "STATE" : "RESERVED" + "STATE" : "REJECT" }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +11,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2016. Notes: none." } ] } diff --git a/2016/5xxx/CVE-2016-5015.json b/2016/5xxx/CVE-2016-5015.json index 61b9e609c46..5aab2d4c289 100644 --- a/2016/5xxx/CVE-2016-5015.json +++ b/2016/5xxx/CVE-2016-5015.json @@ -2,7 +2,7 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2016-5015", - "STATE" : "RESERVED" + "STATE" : "REJECT" }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +11,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2016. Notes: none." } ] } diff --git a/2016/6xxx/CVE-2016-6485.json b/2016/6xxx/CVE-2016-6485.json index c55e3964e64..1e016c77c33 100644 --- a/2016/6xxx/CVE-2016-6485.json +++ b/2016/6xxx/CVE-2016-6485.json @@ -61,6 +61,11 @@ "name" : "[oss-security] 20160727 Re: Ruining the Magic of Magento's Encryption Library", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/07/27/14" + }, + { + "name" : "https://github.com/magento/magento2/pull/15017", + "refsource" : "CONFIRM", + "url" : "https://github.com/magento/magento2/pull/15017" } ] } diff --git a/2017/15xxx/CVE-2017-15851.json b/2017/15xxx/CVE-2017-15851.json index 57c87f97f62..624161d7e20 100644 --- a/2017/15xxx/CVE-2017-15851.json +++ b/2017/15xxx/CVE-2017-15851.json @@ -59,9 +59,9 @@ "url" : "https://source.android.com/security/bulletin/pixel/2018-07-01#qualcomm-components" }, { - "name" : "https://www.vulnerabilitycenter.com/#!vul=87351,", + "name" : "https://www.vulnerabilitycenter.com/#!vul=87351", "refsource" : "MISC", - "url" : "https://www.vulnerabilitycenter.com/#!vul=87351," + "url" : "https://www.vulnerabilitycenter.com/#!vul=87351" } ] } diff --git a/2017/9xxx/CVE-2017-9963.json b/2017/9xxx/CVE-2017-9963.json index d65a6c5ef7a..f13968437f9 100644 --- a/2017/9xxx/CVE-2017-9963.json +++ b/2017/9xxx/CVE-2017-9963.json @@ -59,9 +59,9 @@ "url" : "https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9071-security-notification-citect-anywhere" }, { - "name" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-173-01/,", + "name" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-173-01/", "refsource" : "CONFIRM", - "url" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-173-01/," + "url" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-173-01/" } ] } diff --git a/2018/1xxx/CVE-2018-1081.json b/2018/1xxx/CVE-2018-1081.json index 04cfe1f5886..108d815a7b4 100644 --- a/2018/1xxx/CVE-2018-1081.json +++ b/2018/1xxx/CVE-2018-1081.json @@ -54,9 +54,9 @@ "references" : { "reference_data" : [ { - "name" : "https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392,", + "name" : "https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392", "refsource" : "CONFIRM", - "url" : "https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392," + "url" : "https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392" }, { "name" : "https://moodle.org/mod/forum/discuss.php?d=367938", diff --git a/2018/1xxx/CVE-2018-1082.json b/2018/1xxx/CVE-2018-1082.json index 6e4ff466325..f0f88e4285d 100644 --- a/2018/1xxx/CVE-2018-1082.json +++ b/2018/1xxx/CVE-2018-1082.json @@ -54,9 +54,9 @@ "references" : { "reference_data" : [ { - "name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101,", + "name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101", "refsource" : "CONFIRM", - "url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101," + "url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101" }, { "name" : "https://moodle.org/mod/forum/discuss.php?d=367939", diff --git a/2018/1xxx/CVE-2018-1101.json b/2018/1xxx/CVE-2018-1101.json index c3617cd5493..6a86f156466 100644 --- a/2018/1xxx/CVE-2018-1101.json +++ b/2018/1xxx/CVE-2018-1101.json @@ -59,9 +59,9 @@ "url" : "https://access.redhat.com/security/cve/cve-2018-1101" }, { - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1563492,", + "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1563492", "refsource" : "CONFIRM", - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1563492," + "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1563492" }, { "name" : "https://www.ansible.com/security", diff --git a/2018/1xxx/CVE-2018-1106.json b/2018/1xxx/CVE-2018-1106.json index a7c23f7ef7c..020f750d6b6 100644 --- a/2018/1xxx/CVE-2018-1106.json +++ b/2018/1xxx/CVE-2018-1106.json @@ -59,9 +59,9 @@ "url" : "http://www.openwall.com/lists/oss-security/2018/04/23/3" }, { - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992,", + "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992", "refsource" : "CONFIRM", - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992," + "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992" }, { "name" : "DSA-4207", diff --git a/2018/3xxx/CVE-2018-3570.json b/2018/3xxx/CVE-2018-3570.json index b83e2bb0321..2d833b83790 100644 --- a/2018/3xxx/CVE-2018-3570.json +++ b/2018/3xxx/CVE-2018-3570.json @@ -59,9 +59,9 @@ "url" : "https://source.android.com/security/bulletin/pixel/2018-07-01#qualcomm-components" }, { - "name" : "https://www.vulnerabilitycenter.com/#!vul=87349,", + "name" : "https://www.vulnerabilitycenter.com/#!vul=87349", "refsource" : "MISC", - "url" : "https://www.vulnerabilitycenter.com/#!vul=87349," + "url" : "https://www.vulnerabilitycenter.com/#!vul=87349" } ] }