mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d7eaac7029
commit
4e0810386f
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS99-055",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-055"
|
||||
},
|
||||
{
|
||||
"name": "Q246045",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q246045"
|
||||
},
|
||||
{
|
||||
"name": "MS99-055",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=39A12BD6.E811BF4F@nat.bg"
|
||||
},
|
||||
{
|
||||
"name" : "MS00-060",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-060"
|
||||
},
|
||||
{
|
||||
"name": "1594",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1595",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1595"
|
||||
},
|
||||
{
|
||||
"name": "MS00-060",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000925 Format strings: bug #2: LPRng",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2000-22",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2000-22.html"
|
||||
"name": "FreeBSD-SA-00:56",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2000-033.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-033.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "CA-2000-22",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2000-22.html"
|
||||
},
|
||||
{
|
||||
"name": "20000925 Format strings: bug #2: LPRng",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2000:065",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2000-065.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-00:56",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc"
|
||||
},
|
||||
{
|
||||
"name": "lprng-format-string(5287)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000928 commercial products and security [ + new bug ]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0334.html"
|
||||
},
|
||||
{
|
||||
"name": "1721",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1721"
|
||||
},
|
||||
{
|
||||
"name": "20000928 commercial products and security [ + new bug ]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0334.html"
|
||||
},
|
||||
{
|
||||
"name": "netscape-messaging-list-dos(5292)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461958/100/0/threaded"
|
||||
"name": "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
|
||||
},
|
||||
{
|
||||
"name": "2353",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2353"
|
||||
},
|
||||
{
|
||||
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
|
||||
"name": "22760",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22760"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/?action=item&id=1687",
|
||||
@ -73,19 +78,9 @@
|
||||
"url": "http://www.coresecurity.com/?action=item&id=1687"
|
||||
},
|
||||
{
|
||||
"name" : "22760",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22760"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0835",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0835"
|
||||
},
|
||||
{
|
||||
"name" : "1017727",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017727"
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
|
||||
"url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24412",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/24412"
|
||||
},
|
||||
{
|
||||
"name" : "2353",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2353"
|
||||
"name": "1017727",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017727"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0835",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0835"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070319 ZynOS v3.40 One packet killer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/463238/100/0/threaded"
|
||||
"name": "34522",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34522"
|
||||
},
|
||||
{
|
||||
"name": "23061",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/23061"
|
||||
},
|
||||
{
|
||||
"name" : "34522",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34522"
|
||||
"name": "20070319 ZynOS v3.40 One packet killer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463238/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1017795",
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071112 Novell NetWare Client NWFILTER.SYS Local Privilege Escalation Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=626"
|
||||
},
|
||||
{
|
||||
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/98/3260263_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/98/3260263_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name" : "26420",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26420"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3846",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3846"
|
||||
},
|
||||
{
|
||||
"name" : "40867",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40867"
|
||||
},
|
||||
{
|
||||
"name" : "1018943",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018943"
|
||||
},
|
||||
{
|
||||
"name": "27678",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +61,36 @@
|
||||
"name": "novell-client-nwfilter-privilege-escalation(38434)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38434"
|
||||
},
|
||||
{
|
||||
"name": "1018943",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018943"
|
||||
},
|
||||
{
|
||||
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/98/3260263_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/98/3260263_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3846",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3846"
|
||||
},
|
||||
{
|
||||
"name": "26420",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26420"
|
||||
},
|
||||
{
|
||||
"name": "40867",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40867"
|
||||
},
|
||||
{
|
||||
"name": "20071112 Novell NetWare Client NWFILTER.SYS Local Privilege Escalation Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=626"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,85 +57,85 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487808/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20071108 Buffer overflow in CIFS VFS.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-kernel&m=119455843205403&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20071109 Re: Fw: Buffer overflow in CIFS VFS.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-kernel&m=119457447724276&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git;a=commitdiff;h=133672efbc1085f9af990bdc145e1822ea93bcf3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git;a=commitdiff;h=133672efbc1085f9af990bdc145e1822ea93bcf3"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1428",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1428"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0089",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0089.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0167",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0167.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:063",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:064",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:030",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-618-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-618-1"
|
||||
},
|
||||
{
|
||||
"name": "26438",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26438"
|
||||
},
|
||||
{
|
||||
"name": "28643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28643"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9901",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9901"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3860",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3860"
|
||||
"name": "USN-618-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-618-1"
|
||||
},
|
||||
{
|
||||
"name": "28826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28826"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "29387",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29387"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1428",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1428"
|
||||
},
|
||||
{
|
||||
"name": "27912",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27912"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:063",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_63_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "29245",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29245"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0167",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0167.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:064",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20071108 Buffer overflow in CIFS VFS.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=119455843205403&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1019612",
|
||||
@ -148,45 +148,45 @@
|
||||
"url": "http://secunia.com/advisories/27666"
|
||||
},
|
||||
{
|
||||
"name" : "27888",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27888"
|
||||
},
|
||||
{
|
||||
"name" : "27912",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27912"
|
||||
},
|
||||
{
|
||||
"name" : "28826",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28826"
|
||||
},
|
||||
{
|
||||
"name" : "28643",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28643"
|
||||
},
|
||||
{
|
||||
"name" : "29245",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29245"
|
||||
},
|
||||
{
|
||||
"name" : "29387",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29387"
|
||||
},
|
||||
{
|
||||
"name" : "29570",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29570"
|
||||
"name": "ADV-2007-3860",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3860"
|
||||
},
|
||||
{
|
||||
"name": "30769",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30769"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0089",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0089.html"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20071109 Re: Fw: Buffer overflow in CIFS VFS.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=119457447724276&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git;a=commitdiff;h=133672efbc1085f9af990bdc145e1822ea93bcf3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git;a=commitdiff;h=133672efbc1085f9af990bdc145e1822ea93bcf3"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "27888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27888"
|
||||
},
|
||||
{
|
||||
"name": "29570",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29570"
|
||||
},
|
||||
{
|
||||
"name": "30818",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3106",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,31 +62,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201506-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201506-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1086",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1043",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1047",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1061",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "75087",
|
||||
"refsource": "BID",
|
||||
@ -96,6 +71,31 @@
|
||||
"name": "1032519",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032519"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201506-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201506-01"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1043",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1061",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1086",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openssl.org/news/secadv/20151203.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openssl.org/news/secadv/20151203.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=3c66a669dfc7b3792f7af0758ea26fe8502ce70c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=3c66a669dfc7b3792f7af0758ea26fe8502ce70c"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
"name": "20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173",
|
||||
@ -78,64 +63,14 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"name": "openSUSE-SU-2015:2288",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=3c66a669dfc7b3792f7af0758ea26fe8502ce70c",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://fortiguard.com/advisory/openssl-advisory-december-2015",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://fortiguard.com/advisory/openssl-advisory-december-2015"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.fortiguard.com/advisory/openssl-advisory-december-2015",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.fortiguard.com/advisory/openssl-advisory-december-2015"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3413",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3413"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-d87d60b9a9",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBGN03536",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=145382583417444&w=2"
|
||||
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=3c66a669dfc7b3792f7af0758ea26fe8502ce70c"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2617",
|
||||
@ -143,9 +78,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2617.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2957",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||
"name": "http://www.fortiguard.com/advisory/openssl-advisory-december-2015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fortiguard.com/advisory/openssl-advisory-december-2015"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2015-349-04",
|
||||
@ -153,14 +88,34 @@
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2288",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html"
|
||||
"name": "78622",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78622"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2289",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN03536",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=145382583417444&w=2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2830-1",
|
||||
@ -168,14 +123,59 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2830-1"
|
||||
},
|
||||
{
|
||||
"name" : "78622",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/78622"
|
||||
"name": "openSUSE-SU-2015:2289",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-d87d60b9a9",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2957",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name": "http://openssl.org/news/secadv/20151203.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openssl.org/news/secadv/20151203.txt"
|
||||
},
|
||||
{
|
||||
"name": "1034294",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034294"
|
||||
},
|
||||
{
|
||||
"name": "http://fortiguard.com/advisory/openssl-advisory-december-2015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://fortiguard.com/advisory/openssl-advisory-december-2015"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3413",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3413"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jira.zarafa.com/browse/ZCP-13282",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.zarafa.com/browse/ZCP-13282"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8479",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159455.html"
|
||||
},
|
||||
{
|
||||
"name": "75104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75104"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8487",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159497.html"
|
||||
},
|
||||
{
|
||||
"name" : "75104",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75104"
|
||||
"name": "https://jira.zarafa.com/browse/ZCP-13282",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.zarafa.com/browse/ZCP-13282"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3706",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1032760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032760"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3743",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205030",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205033",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205033"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205221"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
"name": "1033274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033274"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
"name": "https://support.apple.com/kb/HT205030",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0915",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2937-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
},
|
||||
{
|
||||
"name": "76338",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76338"
|
||||
},
|
||||
{
|
||||
"name" : "1033274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033274"
|
||||
"name": "APPLE-SA-2015-08-13-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205033",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205033"
|
||||
},
|
||||
{
|
||||
"name": "USN-2937-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6367",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6686",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-466",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-466"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1033796",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033796"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-466",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-7656",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-558",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-558"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201511-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201511-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2023",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2023.html"
|
||||
"name": "1034111",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034111"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2024",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-558",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-558"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1984",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00071.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201511-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201511-02"
|
||||
},
|
||||
{
|
||||
"name": "77533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77533"
|
||||
},
|
||||
{
|
||||
"name" : "1034111",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034111"
|
||||
"name": "RHSA-2015:2023",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151021 Re: CVE Requests for Drupal contributed modules (from SA-CONTRIB-2015-132 to SA-CONTRIB-2015-156)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/21/2"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2554145",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2554145"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151021 Re: CVE Requests for Drupal contributed modules (from SA-CONTRIB-2015-132 to SA-CONTRIB-2015-156)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/21/2"
|
||||
},
|
||||
{
|
||||
"name": "76441",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7954",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8189",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8200",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-640",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-640"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php#FRD-35",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php#FRD-35"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-640",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://web.archive.org/web/20150329173628/http://www.mailenable.com/Standard-ReleaseNotes.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://web.archive.org/web/20150329173628/http://www.mailenable.com/Standard-ReleaseNotes.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://www.nccgroup.trust/globalassets/our-research/uk/technical-advisories/2015/technical-advisory-multiple-vulnerabilities-in-mailenable.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.nccgroup.trust/uk/our-research/multiple-vulnerabilities-in-mailenable/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.nccgroup.trust/uk/our-research/multiple-vulnerabilities-in-mailenable/"
|
||||
},
|
||||
{
|
||||
"name": "https://web.archive.org/web/20150329173628/http://www.mailenable.com/Standard-ReleaseNotes.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://web.archive.org/web/20150329173628/http://www.mailenable.com/Standard-ReleaseNotes.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0192",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-276",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-276"
|
||||
"name": "1035821",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035821"
|
||||
},
|
||||
{
|
||||
"name": "MS16-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-052"
|
||||
},
|
||||
{
|
||||
"name": "MS16-051",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-051"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-052",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-052"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-276",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-276"
|
||||
},
|
||||
{
|
||||
"name": "90007",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "1035820",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035820"
|
||||
},
|
||||
{
|
||||
"name" : "1035821",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035821"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0672",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "1035604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035604"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-0811",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-02-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform%2Fframeworks%2Fav/+/22f824feac43d5758f9a70b77f2aca840ba62c3b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform%2Fframeworks%2Fav/+/22f824feac43d5758f9a70b77f2aca840ba62c3b"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-1522",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,70 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3479",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3479"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-338a7e9925",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-4154a4d0ba",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-35",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-35"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-63",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-63"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0594",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0594.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0197",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0197.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0258",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0258.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0791",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html"
|
||||
"name": "82991",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/82991"
|
||||
},
|
||||
{
|
||||
"name": "USN-2902-1",
|
||||
@ -123,9 +68,64 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2902-1"
|
||||
},
|
||||
{
|
||||
"name" : "82991",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/82991"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0594",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0594.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0791",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3479",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3479"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0258",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0258.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-4154a4d0ba",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0197",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0197.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-63",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-63"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-338a7e9925",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1954",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0894",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.mozilla.org/releases/mozilla-release/rev/5154bb929236",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.mozilla.org/releases/mozilla-release/rev/5154bb929236"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-17.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-17.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243178",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243178"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3510",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3520",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3520"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0894",
|
||||
"name": "SUSE-SU-2016:0820",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1767",
|
||||
@ -98,29 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1769",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1778",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0909",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0727",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0777",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0731",
|
||||
@ -128,20 +88,75 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0733",
|
||||
"name": "SUSE-SU-2016:0727",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0820",
|
||||
"name": "openSUSE-SU-2016:1778",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-17.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-17.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0876",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3520",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3520"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1769",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0909",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3510",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0733",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "1035215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035215"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0777",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "USN-2934-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2934-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-2",
|
||||
"refsource": "UBUNTU",
|
||||
@ -151,21 +166,6 @@
|
||||
"name": "USN-2917-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2934-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2917-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-5050",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5572",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5602",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "93741",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93741"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "1037051",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -62,49 +62,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4091",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4091"
|
||||
"name": "RHSA-2018:0587",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0587"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4341",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name": "USN-3537-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3537-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0587",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0587"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2439",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2729",
|
||||
@ -112,9 +97,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3537-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3537-1/"
|
||||
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4091",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4091"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2439",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||
},
|
||||
{
|
||||
"name": "102682",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102682"
|
||||
},
|
||||
{
|
||||
"name": "USN-3537-2",
|
||||
@ -122,9 +122,9 @@
|
||||
"url": "https://usn.ubuntu.com/3537-2/"
|
||||
},
|
||||
{
|
||||
"name" : "102682",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102682"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name": "1040216",
|
||||
|
@ -57,36 +57,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4341",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name": "1040698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040698"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1254",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1254"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "103801",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103801"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3629-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -96,16 +106,6 @@
|
||||
"name": "USN-3629-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-3/"
|
||||
},
|
||||
{
|
||||
"name" : "103801",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103801"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2019-0556",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556"
|
||||
},
|
||||
{
|
||||
"name": "106387",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106387"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user