mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
faec64f00b
commit
53e18cef4f
@ -62,31 +62,11 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102728-1"
|
||||
},
|
||||
{
|
||||
"name" : "22175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22175"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0287",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0287"
|
||||
},
|
||||
{
|
||||
"name" : "31598",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/31598"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1495",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1495"
|
||||
},
|
||||
{
|
||||
"name" : "1017541",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017541"
|
||||
},
|
||||
{
|
||||
"name": "23885",
|
||||
"refsource": "SECUNIA",
|
||||
@ -96,6 +76,26 @@
|
||||
"name": "solaris-kcmscalibrate-privilege-escalation(31668)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31668"
|
||||
},
|
||||
{
|
||||
"name": "22175",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22175"
|
||||
},
|
||||
{
|
||||
"name": "31598",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31598"
|
||||
},
|
||||
{
|
||||
"name": "1017541",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017541"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1495",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070125 ASP NEWS <= V3 (news_detail.asp) Remote SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458057/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "3187",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3187"
|
||||
},
|
||||
{
|
||||
"name": "22214",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22214"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0340",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0340"
|
||||
"name": "20070125 ASP NEWS <= V3 (news_detail.asp) Remote SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458057/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33582",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "aspnews-newsdetail-sql-injection(31719)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31719"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0340",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0340"
|
||||
},
|
||||
{
|
||||
"name": "3187",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3187"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458653/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/babldimpsec-notice.asp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/babldimpsec-notice.asp"
|
||||
},
|
||||
{
|
||||
"name": "22339",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22339"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/babldimpsec-notice.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/babldimpsec-notice.asp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-1374",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1374"
|
||||
},
|
||||
{
|
||||
"name": "20070610 Serious holes affecting JFFNMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471039/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070610 Serious holes affecting JFFNMS",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=118151087109711&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1374",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1374"
|
||||
"name": "26769",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26769"
|
||||
},
|
||||
{
|
||||
"name": "24414",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/25587"
|
||||
},
|
||||
{
|
||||
"name" : "26769",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26769"
|
||||
"name": "20070610 Serious holes affecting JFFNMS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=118151087109711&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=301&"
|
||||
},
|
||||
{
|
||||
"name": "avaya-udp-port-dos(34970)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34970"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-263.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-263.htm"
|
||||
},
|
||||
{
|
||||
"name" : "38117",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38117"
|
||||
},
|
||||
{
|
||||
"name": "25747",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25747"
|
||||
},
|
||||
{
|
||||
"name" : "avaya-udp-port-dos(34970)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34970"
|
||||
"name": "38117",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
|
||||
"name": "ADV-2007-2732",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2732"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-07-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-java-code-execution(35727)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35727"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306172"
|
||||
},
|
||||
{
|
||||
"name": "25159",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25159"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2732",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2732"
|
||||
},
|
||||
{
|
||||
"name": "1018492",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "26235",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26235"
|
||||
},
|
||||
{
|
||||
"name" : "macos-java-code-execution(35727)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35727"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/473702/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://lcamtuf.coredump.cx/ietrap3/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lcamtuf.coredump.cx/ietrap3/"
|
||||
"name": "ADV-2007-2540",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2540"
|
||||
},
|
||||
{
|
||||
"name": "38212",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38212"
|
||||
},
|
||||
{
|
||||
"name": "26069",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26069"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2324",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2324"
|
||||
},
|
||||
{
|
||||
"name": "24911",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24911"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02280",
|
||||
@ -72,6 +92,21 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/482366/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ie-open-addressbar-spoofing(35421)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35421"
|
||||
},
|
||||
{
|
||||
"name": "http://lcamtuf.coredump.cx/ietrap3/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lcamtuf.coredump.cx/ietrap3/"
|
||||
},
|
||||
{
|
||||
"name": "1018788",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018788"
|
||||
},
|
||||
{
|
||||
"name": "MS07-057",
|
||||
"refsource": "MS",
|
||||
@ -82,45 +117,10 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-282A.html"
|
||||
},
|
||||
{
|
||||
"name" : "24911",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24911"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2540",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2540"
|
||||
},
|
||||
{
|
||||
"name" : "38212",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38212"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2324",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2324"
|
||||
},
|
||||
{
|
||||
"name" : "1018788",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018788"
|
||||
},
|
||||
{
|
||||
"name" : "26069",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26069"
|
||||
},
|
||||
{
|
||||
"name": "2892",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2892"
|
||||
},
|
||||
{
|
||||
"name" : "ie-open-addressbar-spoofing(35421)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35421"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4305",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4305"
|
||||
"name": "ADV-2007-3079",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3079"
|
||||
},
|
||||
{
|
||||
"name": "http://www.neojoomla.com/en/news-joomla/extensions-neojoomla/mise-a-jour-de-securite-pour-neorecruit-1.4-20070824135.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.neojoomla.com/en/news-joomla/extensions-neojoomla/mise-a-jour-de-securite-pour-neorecruit-1.4-20070824135.html"
|
||||
},
|
||||
{
|
||||
"name" : "25578",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25578"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3079",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3079"
|
||||
},
|
||||
{
|
||||
"name": "36852",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36852"
|
||||
},
|
||||
{
|
||||
"name" : "26689",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26689"
|
||||
"name": "25578",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25578"
|
||||
},
|
||||
{
|
||||
"name": "4305",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4305"
|
||||
},
|
||||
{
|
||||
"name": "neorecruit-index-sql-injection(36216)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36216"
|
||||
},
|
||||
{
|
||||
"name": "26689",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26689"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4685"
|
||||
},
|
||||
{
|
||||
"name" : "26681",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26681"
|
||||
},
|
||||
{
|
||||
"name": "rayzz-classheaderhandlerlib-file-include(38802)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38802"
|
||||
},
|
||||
{
|
||||
"name": "26681",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26681"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/11/13/7"
|
||||
"name": "RHSA-2016:0855",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fc3a9157d3148ab91039c75423da8ef97be3e105",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fc3a9157d3148ab91039c75423da8ef97be3e105"
|
||||
},
|
||||
{
|
||||
"name" : "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.38",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.38"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1163762",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1163762"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/fc3a9157d3148ab91039c75423da8ef97be3e105",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/fc3a9157d3148ab91039c75423da8ef97be3e105"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0652",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/11/13/7"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -93,19 +88,24 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0855",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0652",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
|
||||
"name": "https://github.com/torvalds/linux/commit/fc3a9157d3148ab91039c75423da8ef97be3e105",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/fc3a9157d3148ab91039c75423da8ef97be3e105"
|
||||
},
|
||||
{
|
||||
"name": "71363",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71363"
|
||||
},
|
||||
{
|
||||
"name": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.38",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.38"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-1802",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030370",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030370"
|
||||
},
|
||||
{
|
||||
"name": "MS14-035",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "67833",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67833"
|
||||
},
|
||||
{
|
||||
"name" : "1030370",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030370"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140813 Re: WordPress 3.9.2 release - needs CVE's",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/08/13/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://core.trac.wordpress.org/changeset/29408",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://core.trac.wordpress.org/changeset/29408"
|
||||
"name": "DSA-3001",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3001"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/news/2014/08/wordpress-3-9-2/",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://wordpress.org/news/2014/08/wordpress-3-9-2/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3001",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3001"
|
||||
"name": "https://core.trac.wordpress.org/changeset/29408",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://core.trac.wordpress.org/changeset/29408"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140813 Re: WordPress 3.9.2 release - needs CVE's",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/08/13/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5776",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#358009",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-2025",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966044"
|
||||
},
|
||||
{
|
||||
"name" : "PI44098",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
|
||||
},
|
||||
{
|
||||
"name": "PI44105",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44105"
|
||||
},
|
||||
{
|
||||
"name": "PI44098",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-2139",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "74649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74649"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ioactive.com/pdfs/Lenovo_System_Update_Multiple_Privilege_Escalations.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.lenovo.com/us/en/product_security/lsu_privilege"
|
||||
},
|
||||
{
|
||||
"name" : "74649",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74649"
|
||||
},
|
||||
{
|
||||
"name": "1032268",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2605",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-353",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-353"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-353",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-353"
|
||||
},
|
||||
{
|
||||
"name": "75756",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-2918",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6193",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-6583",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=467844",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=467844"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=526825",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=526825"
|
||||
"name": "1033472",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033472"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1164873003/",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://codereview.chromium.org/1164873003/"
|
||||
},
|
||||
{
|
||||
"name" : "1033472",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033472"
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=526825",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=526825"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=467844",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=467844"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0081",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-0816",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "84235",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84235"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-03-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://android.googlesource.com/platform/external/libavc/+/4a524d3a8ae9aa20c36430008e6bd429443f8f1d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/external/libavc/+/4a524d3a8ae9aa20c36430008e6bd429443f8f1d"
|
||||
},
|
||||
{
|
||||
"name" : "84235",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84235"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-0850",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/external/bluetooth/bluedroid/+/c677ee92595335233eb0e7b59809a1a94e7a678a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/external/bluetooth/bluedroid/+/c677ee92595335233eb0e7b59809a1a94e7a678a"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,69 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170131 Bugs fixed in libevent 2.1.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/31/17"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170202 Re: Bugs fixed in libevent 2.1.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libevent/libevent/commit/329acc18a0768c21ba22522f01a5c7f46cacc4d5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libevent/libevent/commit/329acc18a0768c21ba22522f01a5c7f46cacc4d5"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libevent/libevent/issues/318",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libevent/libevent/issues/318"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1343453",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1343453"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3789",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3789"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1104",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
"name": "96014",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96014"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1106",
|
||||
@ -123,19 +63,79 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||
},
|
||||
{
|
||||
"name" : "96014",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96014"
|
||||
"name": "DSA-3789",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3789"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170202 Re: Bugs fixed in libevent 2.1.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/7"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-01"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170131 Bugs fixed in libevent 2.1.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/17"
|
||||
},
|
||||
{
|
||||
"name": "1038320",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038320"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1343453",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1343453"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libevent/libevent/issues/318",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libevent/libevent/issues/318"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1104",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libevent/libevent/commit/329acc18a0768c21ba22522f01a5c7f46cacc4d5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libevent/libevent/commit/329acc18a0768c21ba22522f01a5c7f46cacc4d5"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-10282",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180212 [SECURITY] [DLA 1280-1] pound security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.apsis.ch/pound/pound_list/archive/2016/2016-10/1477235279000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.apsis.ch/pound/pound_list/archive/2016/2016-10/1477235279000"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180212 [SECURITY] [DLA 1280-1] pound security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,19 +58,9 @@
|
||||
"url": "https://support.apple.com/HT207141"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207142"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207143",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207143"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -92,20 +82,30 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3709",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3709"
|
||||
},
|
||||
{
|
||||
"name": "93054",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93054"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3709",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3709"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207142"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207143"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -132,6 +132,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "93479",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93479"
|
||||
},
|
||||
{
|
||||
"name": "JVN#39619137",
|
||||
"refsource": "JVN",
|
||||
@ -141,11 +146,6 @@
|
||||
"name": "JVNDB-2016-000168",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000168"
|
||||
},
|
||||
{
|
||||
"name" : "93479",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93479"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4995",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.theforeman.org/issues/15490",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://projects.theforeman.org/issues/15490"
|
||||
},
|
||||
{
|
||||
"name" : "http://projects.theforeman.org/projects/foreman/repository/revisions/c3c186de12be15e55d9582e54659f765304a1073",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://projects.theforeman.org/projects/foreman/repository/revisions/c3c186de12be15e55d9582e54659f765304a1073"
|
||||
},
|
||||
{
|
||||
"name": "https://theforeman.org/security.html#2016-4995",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "RHSA-2018:0336",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0336"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.theforeman.org/issues/15490",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://projects.theforeman.org/issues/15490"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.theforeman.org/projects/foreman/repository/revisions/c3c186de12be15e55d9582e54659f765304a1073",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://projects.theforeman.org/projects/foreman/repository/revisions/c3c186de12be15e55d9582e54659f765304a1073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161117 Re: jasper: multiple assertion failures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/17/1"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1396962",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1396962"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mdadams/jasper/commit/411a4068f8c464e883358bf403a3e25158863823",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,11 +67,21 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161117 Re: jasper: multiple assertion failures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/17/1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3693-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3693-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1396962",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396962"
|
||||
},
|
||||
{
|
||||
"name": "94371",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/10/8"
|
||||
"name": "https://blog.mybb.com/2016/10/17/mybb-1-8-8-merge-system-1-8-8-release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blog.mybb.com/2016/10/17/mybb-1-8-8-merge-system-1-8-8-release/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.mybb.com/2016/10/17/mybb-1-8-8-merge-system-1-8-8-release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blog.mybb.com/2016/10/17/mybb-1-8-8-merge-system-1-8-8-release/"
|
||||
"name": "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/8"
|
||||
},
|
||||
{
|
||||
"name": "94396",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/tats/w3m/blob/master/ChangeLog"
|
||||
"name": "GLSA-201701-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-08"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/issues/20",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "https://github.com/tats/w3m/issues/20"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-08"
|
||||
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/blob/master/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "94407",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94407"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9619",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user