mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a58a43035f
commit
53bb3a9d09
@ -57,15 +57,15 @@
|
||||
"refsource": "EEYE",
|
||||
"url": "http://www.eeye.com/html/Research/Advisories/IIS%20Remote%20FTP%20Exploit/DoS%20Attack.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS99-003",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-003"
|
||||
},
|
||||
{
|
||||
"name": "Q188348",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q188348"
|
||||
},
|
||||
{
|
||||
"name": "MS99-003",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-003"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.w3.org/Security/Faq/wwwsf8.html#Q87"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.roxanne.org/faqs/www-secure/wwwsf4.html#Q35",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.roxanne.org/faqs/www-secure/wwwsf4.html#Q35"
|
||||
},
|
||||
{
|
||||
"name": "http-nov-files(2054)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2054"
|
||||
},
|
||||
{
|
||||
"name": "http://www.roxanne.org/faqs/www-secure/wwwsf4.html#Q35",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.roxanne.org/faqs/www-secure/wwwsf4.html#Q35"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001010 VIGILANTE-2000014: HP Jetdirect multiple DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=97119729613778&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1775",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "hp-jetdirect-ip-implementation(5354)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5354"
|
||||
},
|
||||
{
|
||||
"name": "20001010 VIGILANTE-2000014: HP Jetdirect multiple DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97119729613778&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.simpleinvoices.org/index.php?news=25",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.simpleinvoices.org/index.php?news=25"
|
||||
},
|
||||
{
|
||||
"name" : "22389",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22389"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0481",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0481"
|
||||
},
|
||||
{
|
||||
"name": "31796",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24040"
|
||||
},
|
||||
{
|
||||
"name": "http://www.simpleinvoices.org/index.php?news=25",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.simpleinvoices.org/index.php?news=25"
|
||||
},
|
||||
{
|
||||
"name": "22389",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22389"
|
||||
},
|
||||
{
|
||||
"name": "simpleinvoices-controller-file-include(32207)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32207"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0481",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070228 Cisco Catalyst 6000, 6500 and Cisco 7600 Series MPLS Packet Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5869",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5869"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0782",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0782"
|
||||
},
|
||||
{
|
||||
"name": "33067",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33067"
|
||||
},
|
||||
{
|
||||
"name" : "1017709",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017709"
|
||||
"name": "ADV-2007-0782",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0782"
|
||||
},
|
||||
{
|
||||
"name": "24348",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "cisco-catalyst-mpls-dos(32748)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32748"
|
||||
},
|
||||
{
|
||||
"name": "20070228 Cisco Catalyst 6000, 6500 and Cisco 7600 Series MPLS Packet Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1017709",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017709"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070511 Cross-Site Scripting in Adobe RoboHelp 6, Server 6 and X5",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/468360/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.devtarget.org/adobe-advisory-05-2007.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.devtarget.org/adobe-advisory-05-2007.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-10.html"
|
||||
"name": "25211",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25211"
|
||||
},
|
||||
{
|
||||
"name": "23878",
|
||||
@ -78,9 +68,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1714"
|
||||
},
|
||||
{
|
||||
"name" : "35867",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35867"
|
||||
"name": "robohelp-files-xss(34181)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34181"
|
||||
},
|
||||
{
|
||||
"name": "1018020",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "http://www.securitytracker.com/id?1018020"
|
||||
},
|
||||
{
|
||||
"name" : "25211",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25211"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb07-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb07-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "robohelp-files-xss(34181)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34181"
|
||||
"name": "20070511 Cross-Site Scripting in Adobe RoboHelp 6, Server 6 and X5",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/468360/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35867",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35867"
|
||||
},
|
||||
{
|
||||
"name": "http://www.devtarget.org/adobe-advisory-05-2007.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.devtarget.org/adobe-advisory-05-2007.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34282",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34282"
|
||||
},
|
||||
{
|
||||
"name": "20070316 [NETRAGARD-20070316 SECURITY ADVISORY][FrontBase Database <= 4.2.7 ALL PLATFORMS][REMOTE BUFFER OVERFLOW CONDITION][LEVEL: EASY][RISK:MEDIUM]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463042/100/0/threade"
|
||||
},
|
||||
{
|
||||
"name" : "23007",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23007"
|
||||
"name": "24555",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24555"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0999",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0999"
|
||||
},
|
||||
{
|
||||
"name" : "34282",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34282"
|
||||
},
|
||||
{
|
||||
"name" : "24555",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24555"
|
||||
"name": "23007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23007"
|
||||
},
|
||||
{
|
||||
"name": "2470",
|
||||
|
@ -52,45 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071004 [RISE-2007003] Firebird Relational Database Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481491/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://risesecurity.org/advisory/RISE-2007003/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/advisory/RISE-2007003/"
|
||||
},
|
||||
{
|
||||
"name" : "http://risesecurity.org/blog/entry/3/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://risesecurity.org/blog/entry/3/"
|
||||
},
|
||||
{
|
||||
"name" : "http://risesecurity.org/exploit/18/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://risesecurity.org/exploit/18/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.risesecurity.org/advisory/RISE-2007003/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.risesecurity.org/advisory/RISE-2007003/"
|
||||
},
|
||||
{
|
||||
"name": "25917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25917"
|
||||
},
|
||||
{
|
||||
"name" : "25925",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25925"
|
||||
"name": "28635",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28635"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3380",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3380"
|
||||
"name": "http://risesecurity.org/blog/entry/3/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/blog/entry/3/"
|
||||
},
|
||||
{
|
||||
"name": "20071004 [RISE-2007003] Firebird Relational Database Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481491/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1018773",
|
||||
@ -98,19 +83,34 @@
|
||||
"url": "http://www.securitytracker.com/id?1018773"
|
||||
},
|
||||
{
|
||||
"name" : "27066",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27066"
|
||||
},
|
||||
{
|
||||
"name" : "28635",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28635"
|
||||
"name": "http://risesecurity.org/exploit/18/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/exploit/18/"
|
||||
},
|
||||
{
|
||||
"name": "firebird-attach-connect-bo(36957)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36957"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3380",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3380"
|
||||
},
|
||||
{
|
||||
"name": "25925",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25925"
|
||||
},
|
||||
{
|
||||
"name": "27066",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27066"
|
||||
},
|
||||
{
|
||||
"name": "http://www.risesecurity.org/advisory/RISE-2007003/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.risesecurity.org/advisory/RISE-2007003/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-5393",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,224 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483372"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2007-88/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2007-88/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20071107-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20071107-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1926",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1926"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1408",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1408"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1480",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1480"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1509",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1509"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1537",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1537"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3100",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3031",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3059",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4031",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3390",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-750",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200711-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200711-22.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200711-34",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200711-34.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200805-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:219",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:220",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:221",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:222",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:223",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:227",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:228",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:230",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1021",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1021.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1022",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1023",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1023.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1025",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1025.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1026",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1026.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1027",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1027.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1028",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1028.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1029",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1029.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1030",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1030.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1031",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1031.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1024",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1024.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1051",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1051.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-316-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882"
|
||||
"name": "27579",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27579"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:060",
|
||||
@ -278,24 +63,19 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_60_pdf.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-542-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-542-1"
|
||||
"name": "27632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27632"
|
||||
},
|
||||
{
|
||||
"name" : "USN-542-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-542-2"
|
||||
"name": "27743",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27743"
|
||||
},
|
||||
{
|
||||
"name" : "26367",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26367"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9839",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9839"
|
||||
"name": "MDKSA-2007:222",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3774",
|
||||
@ -303,29 +83,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3774"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3775",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3775"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3776",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3776"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3779",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3779"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3786",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3786"
|
||||
},
|
||||
{
|
||||
"name" : "1018905",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018905"
|
||||
"name": "xpdf-ccittfaxstreamlookchar-bo(38304)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38304"
|
||||
},
|
||||
{
|
||||
"name": "27260",
|
||||
@ -333,99 +93,14 @@
|
||||
"url": "http://secunia.com/advisories/27260"
|
||||
},
|
||||
{
|
||||
"name" : "27553",
|
||||
"name": "27856",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27553"
|
||||
"url": "http://secunia.com/advisories/27856"
|
||||
},
|
||||
{
|
||||
"name" : "27573",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27573"
|
||||
},
|
||||
{
|
||||
"name" : "27574",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27574"
|
||||
},
|
||||
{
|
||||
"name" : "27575",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27575"
|
||||
},
|
||||
{
|
||||
"name" : "27577",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27577"
|
||||
},
|
||||
{
|
||||
"name" : "27578",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27578"
|
||||
},
|
||||
{
|
||||
"name" : "27579",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27579"
|
||||
},
|
||||
{
|
||||
"name" : "27615",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27615"
|
||||
},
|
||||
{
|
||||
"name" : "27637",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27637"
|
||||
},
|
||||
{
|
||||
"name" : "27599",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27599"
|
||||
},
|
||||
{
|
||||
"name" : "26503",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26503"
|
||||
},
|
||||
{
|
||||
"name" : "27618",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27618"
|
||||
},
|
||||
{
|
||||
"name" : "27619",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27619"
|
||||
},
|
||||
{
|
||||
"name" : "27640",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27640"
|
||||
},
|
||||
{
|
||||
"name" : "27641",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27641"
|
||||
},
|
||||
{
|
||||
"name" : "27642",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27642"
|
||||
},
|
||||
{
|
||||
"name" : "27656",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27656"
|
||||
},
|
||||
{
|
||||
"name" : "27632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27632"
|
||||
},
|
||||
{
|
||||
"name" : "27645",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27645"
|
||||
"name": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html"
|
||||
},
|
||||
{
|
||||
"name": "27636",
|
||||
@ -433,19 +108,14 @@
|
||||
"url": "http://secunia.com/advisories/27636"
|
||||
},
|
||||
{
|
||||
"name" : "27634",
|
||||
"name": "29604",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27634"
|
||||
"url": "http://secunia.com/advisories/29604"
|
||||
},
|
||||
{
|
||||
"name" : "27658",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27658"
|
||||
},
|
||||
{
|
||||
"name" : "27705",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27705"
|
||||
"name": "MDKSA-2007:223",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223"
|
||||
},
|
||||
{
|
||||
"name": "27721",
|
||||
@ -458,34 +128,19 @@
|
||||
"url": "http://secunia.com/advisories/27724"
|
||||
},
|
||||
{
|
||||
"name" : "27743",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27743"
|
||||
"name": "ADV-2007-3776",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3776"
|
||||
},
|
||||
{
|
||||
"name" : "27772",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27772"
|
||||
"name": "FEDORA-2007-3059",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html"
|
||||
},
|
||||
{
|
||||
"name" : "27856",
|
||||
"name": "27577",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27856"
|
||||
},
|
||||
{
|
||||
"name" : "28043",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28043"
|
||||
},
|
||||
{
|
||||
"name" : "27718",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27718"
|
||||
},
|
||||
{
|
||||
"name" : "28812",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28812"
|
||||
"url": "http://secunia.com/advisories/27577"
|
||||
},
|
||||
{
|
||||
"name": "29104",
|
||||
@ -493,9 +148,149 @@
|
||||
"url": "http://secunia.com/advisories/29104"
|
||||
},
|
||||
{
|
||||
"name" : "29604",
|
||||
"name": "FEDORA-2007-3031",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9839",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9839"
|
||||
},
|
||||
{
|
||||
"name": "27618",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29604"
|
||||
"url": "http://secunia.com/advisories/27618"
|
||||
},
|
||||
{
|
||||
"name": "27642",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27642"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4031",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html"
|
||||
},
|
||||
{
|
||||
"name": "27656",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27656"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2007-88/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-88/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3100",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1026",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1026.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1509",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1509"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1022",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
|
||||
},
|
||||
{
|
||||
"name": "27573",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27573"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1029",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1029.html"
|
||||
},
|
||||
{
|
||||
"name": "27641",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27641"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "28812",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28812"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1537",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1537"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-750",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1031",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1031.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm"
|
||||
},
|
||||
{
|
||||
"name": "27772",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27772"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-316-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882"
|
||||
},
|
||||
{
|
||||
"name": "26367",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26367"
|
||||
},
|
||||
{
|
||||
"name": "27615",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27615"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1021",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1021.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3786",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3786"
|
||||
},
|
||||
{
|
||||
"name": "27645",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27645"
|
||||
},
|
||||
{
|
||||
"name": "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483372"
|
||||
},
|
||||
{
|
||||
"name": "30168",
|
||||
@ -503,9 +298,214 @@
|
||||
"url": "http://secunia.com/advisories/30168"
|
||||
},
|
||||
{
|
||||
"name" : "xpdf-ccittfaxstreamlookchar-bo(38304)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38304"
|
||||
"name": "27574",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27574"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1926",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1926"
|
||||
},
|
||||
{
|
||||
"name": "26503",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26503"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:219",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1480",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1480"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-22.xml"
|
||||
},
|
||||
{
|
||||
"name": "27634",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27634"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:227",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20071107-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20071107-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "28043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28043"
|
||||
},
|
||||
{
|
||||
"name": "27619",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27619"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:220",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220"
|
||||
},
|
||||
{
|
||||
"name": "27705",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27705"
|
||||
},
|
||||
{
|
||||
"name": "27578",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27578"
|
||||
},
|
||||
{
|
||||
"name": "27640",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27640"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1023",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1023.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html"
|
||||
},
|
||||
{
|
||||
"name": "27718",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27718"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-34",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
|
||||
},
|
||||
{
|
||||
"name": "27599",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27599"
|
||||
},
|
||||
{
|
||||
"name": "27575",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27575"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1028",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1028.html"
|
||||
},
|
||||
{
|
||||
"name": "1018905",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018905"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3390",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:228",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3775",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3775"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1027",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1030",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-542-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-542-1"
|
||||
},
|
||||
{
|
||||
"name": "27658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27658"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1024",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1024.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:230",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
|
||||
},
|
||||
{
|
||||
"name": "USN-542-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-542-2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1025",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1025.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3779",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3779"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1408",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1408"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1051",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1051.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:221",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221"
|
||||
},
|
||||
{
|
||||
"name": "27553",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27553"
|
||||
},
|
||||
{
|
||||
"name": "27637",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27637"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3216",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3216"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.ru/Sdocument4.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "43485",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43485"
|
||||
},
|
||||
{
|
||||
"name" : "3216",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-3546",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3546"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/184354",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/184354"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2649",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00328.html"
|
||||
},
|
||||
{
|
||||
"name" : "26119",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26119"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3546",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3546"
|
||||
"name": "drupal-api-information-disclosure(37296)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37296"
|
||||
},
|
||||
{
|
||||
"name": "27292",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27292"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-2649",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00328.html"
|
||||
},
|
||||
{
|
||||
"name": "27352",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27352"
|
||||
},
|
||||
{
|
||||
"name" : "drupal-api-information-disclosure(37296)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37296"
|
||||
"name": "26119",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,79 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071023 [vuln.sg] IBM Lotus Notes Attachment Viewer Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482664"
|
||||
},
|
||||
{
|
||||
"name" : "20071031 ZDI-07-059: Verity KeyView SDK Multiple File Format Parsing Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://vuln.sg/lotusnotes702-en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vuln.sg/lotusnotes702-en.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://vuln.sg/lotusnotes702doc-en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vuln.sg/lotusnotes702doc-en.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://vuln.sg/lotusnotes702mif-en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vuln.sg/lotusnotes702mif-en.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://vuln.sg/lotusnotes702sam-en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vuln.sg/lotusnotes702sam-en.html"
|
||||
"name": "3357",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3357"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-059.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-059.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.11.01c.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.11.01c.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=899&uid=swg21271111",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=899&uid=swg21271111"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=899&uid=swg21272836",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=899&uid=swg21272836"
|
||||
},
|
||||
{
|
||||
"name" : "26175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26175"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3596",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3596"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3697",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3697"
|
||||
},
|
||||
{
|
||||
"name": "1018853",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018853"
|
||||
},
|
||||
{
|
||||
"name" : "1018886",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018886"
|
||||
"name": "20071023 [vuln.sg] IBM Lotus Notes Attachment Viewer Buffer Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482664"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3697",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3697"
|
||||
},
|
||||
{
|
||||
"name": "26175",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26175"
|
||||
},
|
||||
{
|
||||
"name": "http://vuln.sg/lotusnotes702sam-en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vuln.sg/lotusnotes702sam-en.html"
|
||||
},
|
||||
{
|
||||
"name": "http://vuln.sg/lotusnotes702mif-en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vuln.sg/lotusnotes702mif-en.html"
|
||||
},
|
||||
{
|
||||
"name": "20071031 ZDI-07-059: Verity KeyView SDK Multiple File Format Parsing Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27304",
|
||||
@ -133,9 +108,34 @@
|
||||
"url": "http://secunia.com/advisories/27304"
|
||||
},
|
||||
{
|
||||
"name" : "3357",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3357"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=899&uid=swg21272836",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=899&uid=swg21272836"
|
||||
},
|
||||
{
|
||||
"name": "http://vuln.sg/lotusnotes702-en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vuln.sg/lotusnotes702-en.html"
|
||||
},
|
||||
{
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2007.11.01c.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.11.01c.html"
|
||||
},
|
||||
{
|
||||
"name": "1018886",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018886"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3596",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3596"
|
||||
},
|
||||
{
|
||||
"name": "http://vuln.sg/lotusnotes702doc-en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vuln.sg/lotusnotes702doc-en.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/10/10"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/julianlam/nodebb-plugin-markdown/commit/ab7f2684750882f7baefbfa31db8d5aac71e6ec3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/julianlam/nodebb-plugin-markdown/commit/ab7f2684750882f7baefbfa31db8d5aac71e6ec3"
|
||||
},
|
||||
{
|
||||
"name": "71824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71824"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/julianlam/nodebb-plugin-markdown/commit/ab7f2684750882f7baefbfa31db8d5aac71e6ec3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/julianlam/nodebb-plugin-markdown/commit/ab7f2684750882f7baefbfa31db8d5aac71e6ec3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4318",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40443"
|
||||
},
|
||||
{
|
||||
"name" : "76347",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76347"
|
||||
},
|
||||
{
|
||||
"name": "1033281",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033281"
|
||||
},
|
||||
{
|
||||
"name": "76347",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76347"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-4598",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||
"name": "RHSA-2015:1187",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
||||
},
|
||||
{
|
||||
"name": "1032709",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032709"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3344",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3344"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1219",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1219.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
@ -68,39 +93,9 @@
|
||||
"url": "https://bugs.php.net/bug.php?id=69719"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3344",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3344"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1187",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1135",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1186",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1218",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1219",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1219.html"
|
||||
"name": "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||
},
|
||||
{
|
||||
"name": "75244",
|
||||
@ -108,9 +103,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/75244"
|
||||
},
|
||||
{
|
||||
"name" : "1032709",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032709"
|
||||
"name": "RHSA-2015:1135",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1218",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7156",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7564",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7777",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/josephernest/void/commit/84b9615ae7fe233c40a80bf749085caaef6f4919",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/josephernest/void/commit/84b9615ae7fe233c40a80bf749085caaef6f4919"
|
||||
},
|
||||
{
|
||||
"name": "JVN#20649799",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "JVNDB-2015-000184",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000184"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/josephernest/void/commit/84b9615ae7fe233c40a80bf749085caaef6f4919",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/josephernest/void/commit/84b9615ae7fe233c40a80bf749085caaef6f4919"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151110 CVE-2015-8104 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #DB exception",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/10/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d"
|
||||
},
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-156.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-156.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1278496",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1278496"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX203879",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX203879"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
"name": "RHSA-2015:2636",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
@ -98,49 +63,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX202583",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX202583"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.juniper.net/JSA10783",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/JSA10783"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3426",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3426"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3454",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3454"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3414",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3414"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-394835a3f6",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-668d213dc3",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html"
|
||||
"name": "USN-2841-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2841-2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-f150b2a8c8",
|
||||
@ -148,119 +73,194 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0046",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0046.html"
|
||||
"name": "SUSE-SU-2015:2350",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2636",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2636.html"
|
||||
"name": "https://kb.juniper.net/JSA10783",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.juniper.net/JSA10783"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1278496",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1278496"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3454",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3454"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2645",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2645.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2074",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0354",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2108",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2194",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2339",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2350",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2232",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2250",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2841-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2841-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2841-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2841-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2842-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2842-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2842-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2842-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2843-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2843-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2843-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2843-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2844-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2844-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2840-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2840-1"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "77524",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77524"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2250",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151110 CVE-2015-8104 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #DB exception",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/10/5"
|
||||
},
|
||||
{
|
||||
"name": "USN-2843-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2843-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2194",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2844-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2844-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2232",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2842-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2842-2"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-156.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-156.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0354",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2843-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2843-2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-668d213dc3",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2339",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2108",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2842-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2842-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-394835a3f6",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3414",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3414"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX202583",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX202583"
|
||||
},
|
||||
{
|
||||
"name": "1034105",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034105"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2074",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2841-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2841-1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX203879",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX203879"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3426",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3426"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0046",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0046.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-8285",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/pull/34",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/pull/34"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/5b4bebaa91849c592a8448bc353ab25a54ff8c44",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/5b4bebaa91849c592a8448bc353ab25a54ff8c44"
|
||||
"name": "RHSA-2016:1237",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1237"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1237",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1237"
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/pull/34",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/pull/34"
|
||||
},
|
||||
{
|
||||
"name": "91039",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91039"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/5b4bebaa91849c592a8448bc353ab25a54ff8c44",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/5b4bebaa91849c592a8448bc353ab25a54ff8c44"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21974564",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21974564"
|
||||
},
|
||||
{
|
||||
"name": "1034844",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034844"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21974564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974564"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-1531",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-3517",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3517"
|
||||
},
|
||||
{
|
||||
"name": "39535",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39535/"
|
||||
},
|
||||
{
|
||||
"name" : "39702",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39702/"
|
||||
},
|
||||
{
|
||||
"name" : "39549",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39549/"
|
||||
"name": "1035512",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035512"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.exim.org/static/doc/CVE-2016-1531.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.exim.org/static/doc/CVE-2016-1531.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3517",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3517"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0721",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "39702",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39702/"
|
||||
},
|
||||
{
|
||||
"name": "USN-2933-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2933-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035512",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035512"
|
||||
"name": "http://www.exim.org/static/doc/CVE-2016-1531.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.exim.org/static/doc/CVE-2016-1531.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup"
|
||||
},
|
||||
{
|
||||
"name": "39549",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39549/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[CGit] 20160114 [ANNOUNCE] CGIT v0.12 Released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.zx2c4.com/pipermail/cgit/2016-January/002817.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160114 CVE Request: CGit - Multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/14/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160114 Re: CVE Request: CGit - Multiple vulnerabilities",
|
||||
"name": "openSUSE-SU-2016:0218",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00084.html"
|
||||
},
|
||||
{
|
||||
"name": "[CGit] 20160114 [ANNOUNCE] CGIT v0.12 Released",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/14/6"
|
||||
"url": "http://lists.zx2c4.com/pipermail/cgit/2016-January/002817.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-e5a5fb196f",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176198.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.zx2c4.com/cgit/commit/?id=4458abf64172a62b92810c2293450106e6dfc763",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.zx2c4.com/cgit/commit/?id=4458abf64172a62b92810c2293450106e6dfc763"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0196",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160114 Re: CVE Request: CGit - Multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/14/6"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3545",
|
||||
"refsource": "DEBIAN",
|
||||
@ -81,21 +96,6 @@
|
||||
"name": "FEDORA-2016-215b507409",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176167.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-e5a5fb196f",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176198.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0196",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0218",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00084.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1947",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,24 +58,14 @@
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1237103",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1237103"
|
||||
"name": "1034825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034825"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0306",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0309",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html"
|
||||
"name": "81949",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81949"
|
||||
},
|
||||
{
|
||||
"name": "USN-2880-1",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2880-2"
|
||||
},
|
||||
{
|
||||
"name" : "81949",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/81949"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1237103",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1237103"
|
||||
},
|
||||
{
|
||||
"name" : "1034825",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034825"
|
||||
"name": "openSUSE-SU-2016:0309",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0306",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5130",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,51 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/chromium/issues/detail?id=626838",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=626838"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/2134493002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/2134493002/"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/2144823002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/2144823002"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/623319",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/623319"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3637",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3637"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201610-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1485",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1865",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1868",
|
||||
"refsource": "SUSE",
|
||||
@ -108,9 +68,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1918",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||
"name": "92053",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92053"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3041-1",
|
||||
@ -118,14 +83,49 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3041-1"
|
||||
},
|
||||
{
|
||||
"name" : "92053",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92053"
|
||||
"name": "openSUSE-SU-2016:1918",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=626838",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=626838"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/2134493002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/2134493002/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1865",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/2144823002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/2144823002"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1485",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||
},
|
||||
{
|
||||
"name": "1036428",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036428"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3637",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3637"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5180",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://c-ares.haxx.se/CVE-2016-5180.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://c-ares.haxx.se/CVE-2016-5180.patch"
|
||||
},
|
||||
{
|
||||
"name" : "https://c-ares.haxx.se/adv_20160929.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://c-ares.haxx.se/adv_20160929.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3682",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3682"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-28",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-28"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0002",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0002.html"
|
||||
"name": "93243",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93243"
|
||||
},
|
||||
{
|
||||
"name": "USN-3143-1",
|
||||
@ -93,9 +68,34 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3143-1"
|
||||
},
|
||||
{
|
||||
"name" : "93243",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93243"
|
||||
"name": "GLSA-201701-28",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-28"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3682",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3682"
|
||||
},
|
||||
{
|
||||
"name": "https://c-ares.haxx.se/adv_20160929.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://c-ares.haxx.se/adv_20160929.html"
|
||||
},
|
||||
{
|
||||
"name": "https://c-ares.haxx.se/CVE-2016-5180.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://c-ares.haxx.se/CVE-2016-5180.patch"
|
||||
},
|
||||
{
|
||||
"name": "https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0002",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,14 +62,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
|
||||
"name": "1040698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040698"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
"name": "RHSA-2018:1254",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1254"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
@ -82,15 +82,25 @@
|
||||
"url": "https://www.debian.org/security/2018/dsa-4176"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1254",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1254"
|
||||
"name": "103811",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103811"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3629-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -105,16 +115,6 @@
|
||||
"name": "USN-3629-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-3/"
|
||||
},
|
||||
{
|
||||
"name" : "103811",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103811"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user