mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
744e539b5e
commit
558f7c2bf4
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=93760201002154&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "19990924 [Fwd: Truth about ssh 1.2.27 vulnerability]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=93832856804415&w=2"
|
||||
},
|
||||
{
|
||||
"name": "660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/660"
|
||||
},
|
||||
{
|
||||
"name": "19990924 [Fwd: Truth about ssh 1.2.27 vulnerability]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=93832856804415&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010716 Quake client and server denial-of-service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/197268"
|
||||
},
|
||||
{
|
||||
"name": "19981101 Quake problem?",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=91012172524181&w=2"
|
||||
},
|
||||
{
|
||||
"name": "3051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3051"
|
||||
},
|
||||
{
|
||||
"name": "19980502 NetQuake Protocol problem resulting in smurf like effect.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=90221101925989&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20010716 Quake client and server denial-of-service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/197268"
|
||||
},
|
||||
{
|
||||
"name": "quake-spoofed-client-dos(6871)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6871"
|
||||
},
|
||||
{
|
||||
"name" : "3051",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3051"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ussrback.com/labs40.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ussrback.com/labs40.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS00-030",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-030"
|
||||
"name": "1190",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1190"
|
||||
},
|
||||
{
|
||||
"name": "Q260205",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.microsoft.com/technet/support/kb.asp?ID=260205"
|
||||
},
|
||||
{
|
||||
"name" : "1190",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1190"
|
||||
"name": "MS00-030",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-030"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ussrback.com/labs40.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ussrback.com/labs40.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=96045469627806&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "ASB00-14",
|
||||
"refsource" : "ALLAIRE",
|
||||
"url" : "http://www.allaire.com/handlers/index.cfm?ID=16122&Method=Full"
|
||||
},
|
||||
{
|
||||
"name" : "1314",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1314"
|
||||
},
|
||||
{
|
||||
"name": "coldfusion-parse-dos(4611)",
|
||||
"refsource": "XF",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "3399",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3399"
|
||||
},
|
||||
{
|
||||
"name": "ASB00-14",
|
||||
"refsource": "ALLAIRE",
|
||||
"url": "http://www.allaire.com/handlers/index.cfm?ID=16122&Method=Full"
|
||||
},
|
||||
{
|
||||
"name": "1314",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1314"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000823 Subscribe Me Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0292.html"
|
||||
},
|
||||
{
|
||||
"name" : "20000823 Re: Subscribe Me CGI Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=96722957421029&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cgiscriptcenter.com/subscribe/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1607",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1607"
|
||||
},
|
||||
{
|
||||
"name": "20000823 Subscribe Me Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0292.html"
|
||||
},
|
||||
{
|
||||
"name": "20000823 Re: Subscribe Me CGI Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=96722957421029&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS00-055",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-055"
|
||||
},
|
||||
{
|
||||
"name": "1564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1564"
|
||||
},
|
||||
{
|
||||
"name": "MS00-055",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securiteam.com/exploits/htDig_reveals_web_server_configuration_paths.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/exploits/htDig_reveals_web_server_configuration_paths.html"
|
||||
},
|
||||
{
|
||||
"name": "4366",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "htdig-htsearch-path-disclosure(7367)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7367"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/exploits/htDig_reveals_web_server_configuration_paths.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/exploits/htDig_reveals_web_server_configuration_paths.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm"
|
||||
},
|
||||
{
|
||||
"name": "20000106 Phorum 3.0.7 exploits and IDS signatures",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://hispahack.ccc.de/mi020.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hispahack.ccc.de/mi020.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[gpa-dev] 20050531 S/MIME signing fails on a SUSE 9.3 system",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnupg.org/pipermail/gpa-dev/2005-May/002284.html"
|
||||
},
|
||||
{
|
||||
"name": "[gpa-dev] 20050603 Re: S/MIME signing fails on a SUSE 9.3 system",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnupg.org/pipermail/gpa-dev/2005-June/002291.html"
|
||||
},
|
||||
{
|
||||
"name": "[gpa-dev] 20050531 S/MIME signing fails on a SUSE 9.3 system",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnupg.org/pipermail/gpa-dev/2005-May/002284.html"
|
||||
},
|
||||
{
|
||||
"name": "[gpa-dev] 20050603 Re: S/MIME signing fails on a SUSE 9.3 system",
|
||||
"refsource": "MLIST",
|
||||
|
@ -63,34 +63,39 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/426535/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=303382",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=303382"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-03-01",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-062A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
|
||||
"name": "19064",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19064"
|
||||
},
|
||||
{
|
||||
"name": "16907",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16907"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0791",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0791"
|
||||
},
|
||||
{
|
||||
"name": "16910",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16910"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0791",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0791"
|
||||
"name": "APPLE-SA-2006-03-01",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "macosx-passwd-file-create(25272)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25272"
|
||||
},
|
||||
{
|
||||
"name": "TA06-062A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
|
||||
},
|
||||
{
|
||||
"name": "23646",
|
||||
@ -98,14 +103,9 @@
|
||||
"url": "http://www.osvdb.org/23646"
|
||||
},
|
||||
{
|
||||
"name" : "19064",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19064"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-passwd-file-create(25272)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25272"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=303382",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=303382"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2796",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE10-sslConnectTimeout",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE10-sslConnectTimeout"
|
||||
"name": "14731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14731"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-809",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-809"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152809",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200509-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200509-06.xml"
|
||||
"name": "oval:org.mitre.oval:def:10522",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10522"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:162",
|
||||
@ -78,9 +68,14 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:162"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:766",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-766.html"
|
||||
"name": "1014846",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014846"
|
||||
},
|
||||
{
|
||||
"name": "DSA-809",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-809"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:053",
|
||||
@ -93,29 +88,34 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "14731",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14731"
|
||||
"name": "FLSA-2006:152809",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10522",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10522"
|
||||
"name": "GLSA-200509-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "1014846",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014846"
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE10-sslConnectTimeout",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE10-sslConnectTimeout"
|
||||
},
|
||||
{
|
||||
"name" : "16977",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16977"
|
||||
"name": "RHSA-2005:766",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-766.html"
|
||||
},
|
||||
{
|
||||
"name": "17027",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17027"
|
||||
},
|
||||
{
|
||||
"name": "16977",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16977"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070305 DoS and code execution issue in LedgerSMB < 1.1.5 and SQL-Ledger < 2.6.25",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461944/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24363",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24363"
|
||||
},
|
||||
{
|
||||
"name": "2435",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2435"
|
||||
},
|
||||
{
|
||||
"name": "24366",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24366"
|
||||
},
|
||||
{
|
||||
"name" : "2435",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2435"
|
||||
"name": "20070305 DoS and code execution issue in LedgerSMB < 1.1.5 and SQL-Ledger < 2.6.25",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461944/100/100/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,65 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/attachment.cgi?id=134361&action=view",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/attachment.cgi?id=134361&action=view"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=197067",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=197067"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=367471",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=367471"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1397",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1397"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3130",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00249.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200711-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:218",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:218"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-553-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-553-1"
|
||||
},
|
||||
{
|
||||
"name" : "26279",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26279"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3716",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3716"
|
||||
},
|
||||
{
|
||||
"name" : "1018892",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018892"
|
||||
"name": "mono-big-integer-bo(38248)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38248"
|
||||
},
|
||||
{
|
||||
"name": "27493",
|
||||
@ -118,9 +68,24 @@
|
||||
"url": "http://secunia.com/advisories/27493"
|
||||
},
|
||||
{
|
||||
"name" : "27511",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27511"
|
||||
"name": "26279",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26279"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/attachment.cgi?id=134361&action=view",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/attachment.cgi?id=134361&action=view"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3716",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3716"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=197067",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=197067"
|
||||
},
|
||||
{
|
||||
"name": "27583",
|
||||
@ -128,19 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/27583"
|
||||
},
|
||||
{
|
||||
"name" : "27612",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27612"
|
||||
},
|
||||
{
|
||||
"name" : "27639",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27639"
|
||||
},
|
||||
{
|
||||
"name" : "27439",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27439"
|
||||
"name": "1018892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018892"
|
||||
},
|
||||
{
|
||||
"name": "27937",
|
||||
@ -148,9 +103,54 @@
|
||||
"url": "http://secunia.com/advisories/27937"
|
||||
},
|
||||
{
|
||||
"name" : "mono-big-integer-bo(38248)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38248"
|
||||
"name": "27511",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27511"
|
||||
},
|
||||
{
|
||||
"name": "27639",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27639"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3130",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00249.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-553-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-553-1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:218",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:218"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=367471",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=367471"
|
||||
},
|
||||
{
|
||||
"name": "27439",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27439"
|
||||
},
|
||||
{
|
||||
"name": "27612",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27612"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1397",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1397"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25929"
|
||||
},
|
||||
{
|
||||
"name" : "37427",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37427"
|
||||
},
|
||||
{
|
||||
"name": "27005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27005"
|
||||
},
|
||||
{
|
||||
"name": "37427",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37427"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-5398",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071115 Secunia Research: Samba \"reply_netbios_packet()\" Buffer OverflowVulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483744/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
|
||||
"name": "27691",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27691"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2007-90/advisory/",
|
||||
@ -78,164 +63,64 @@
|
||||
"url": "http://secunia.com/secunia_research/2007-90/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://us1.samba.org/samba/security/CVE-2007-5398.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://us1.samba.org/samba/security/CVE-2007-5398.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1894",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1894"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1409",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1409"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3402",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00472.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200711-29",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200711-29.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02316",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071495",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02341",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080075",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:224",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:224"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1013",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1013.html"
|
||||
"name": "oval:org.mitre.oval:def:10230",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10230"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1016",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1016.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1017",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-320-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.447739"
|
||||
},
|
||||
{
|
||||
"name" : "237764",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237764-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:065",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_65_samba.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-544-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/544-1/"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-352A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name" : "26455",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26455"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5811",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5811"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10230",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10230"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3869",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3869"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4238",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0064",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0064"
|
||||
"name": "TA07-352A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0859",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0859/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1712",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1712/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1908",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1908"
|
||||
},
|
||||
{
|
||||
"name" : "1018953",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018953"
|
||||
},
|
||||
{
|
||||
"name" : "27450",
|
||||
"name": "30835",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27450"
|
||||
"url": "http://secunia.com/advisories/30835"
|
||||
},
|
||||
{
|
||||
"name": "29341",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29341"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-320-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.447739"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02316",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5811",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5811"
|
||||
},
|
||||
{
|
||||
"name": "28136",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3869",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3869"
|
||||
},
|
||||
{
|
||||
"name": "27679",
|
||||
@ -247,55 +132,45 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27682"
|
||||
},
|
||||
{
|
||||
"name" : "27691",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27691"
|
||||
},
|
||||
{
|
||||
"name": "27701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27701"
|
||||
},
|
||||
{
|
||||
"name": "1018953",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018953"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1013",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1013.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1908",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1908"
|
||||
},
|
||||
{
|
||||
"name": "27720",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27720"
|
||||
},
|
||||
{
|
||||
"name" : "27731",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27731"
|
||||
},
|
||||
{
|
||||
"name": "27742",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27742"
|
||||
},
|
||||
{
|
||||
"name" : "27787",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27787"
|
||||
"name": "SSRT071495",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "27927",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27927"
|
||||
},
|
||||
{
|
||||
"name" : "28136",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name" : "28368",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28368"
|
||||
},
|
||||
{
|
||||
"name" : "29341",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29341"
|
||||
"name": "HPSBUX02341",
|
||||
"refsource": "HP",
|
||||
"url": "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
|
||||
},
|
||||
{
|
||||
"name": "30484",
|
||||
@ -303,19 +178,144 @@
|
||||
"url": "http://secunia.com/advisories/30484"
|
||||
},
|
||||
{
|
||||
"name" : "30835",
|
||||
"name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1409",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1409"
|
||||
},
|
||||
{
|
||||
"name": "27450",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30835"
|
||||
"url": "http://secunia.com/advisories/27450"
|
||||
},
|
||||
{
|
||||
"name": "27731",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27731"
|
||||
},
|
||||
{
|
||||
"name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080075",
|
||||
"refsource": "HP",
|
||||
"url": "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-12-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:224",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:224"
|
||||
},
|
||||
{
|
||||
"name": "27787",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27787"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name": "28368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28368"
|
||||
},
|
||||
{
|
||||
"name": "26455",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26455"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1894",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1894"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-29",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200711-29.xml"
|
||||
},
|
||||
{
|
||||
"name": "20071115 Secunia Research: Samba \"reply_netbios_packet()\" Buffer OverflowVulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483744/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3402",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00472.html"
|
||||
},
|
||||
{
|
||||
"name": "27927",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27927"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1712",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1712/references"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0859",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0859/references"
|
||||
},
|
||||
{
|
||||
"name": "3372",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3372"
|
||||
},
|
||||
{
|
||||
"name": "237764",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237764-1"
|
||||
},
|
||||
{
|
||||
"name": "http://us1.samba.org/samba/security/CVE-2007-5398.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://us1.samba.org/samba/security/CVE-2007-5398.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1017",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1017.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0064",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0064"
|
||||
},
|
||||
{
|
||||
"name": "samba-replynetbiospacket-bo(38502)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38502"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:065",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_65_samba.html"
|
||||
},
|
||||
{
|
||||
"name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.digitrustgroup.com/advisories/tdg-advisory071108a.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digitrustgroup.com/advisories/tdg-advisory071108a.html"
|
||||
"name": "27630",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27630"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-7"
|
||||
},
|
||||
{
|
||||
"name": "26512",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26512"
|
||||
},
|
||||
{
|
||||
"name": "phpmyadmin-dbcreate-xss(38404)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38404"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3824",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3824"
|
||||
},
|
||||
{
|
||||
"name": "27753",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27753"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=553333",
|
||||
@ -63,9 +88,9 @@
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=553333"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-7"
|
||||
"name": "http://www.digitrustgroup.com/advisories/tdg-advisory071108a.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitrustgroup.com/advisories/tdg-advisory071108a.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3666",
|
||||
@ -76,31 +101,6 @@
|
||||
"name": "MDKSA-2007:229",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:229"
|
||||
},
|
||||
{
|
||||
"name" : "26512",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26512"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3824",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3824"
|
||||
},
|
||||
{
|
||||
"name" : "27630",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27630"
|
||||
},
|
||||
{
|
||||
"name" : "27753",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27753"
|
||||
},
|
||||
{
|
||||
"name" : "phpmyadmin-dbcreate-xss(38404)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9012",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9012"
|
||||
},
|
||||
{
|
||||
"name": "35484",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "35535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35535"
|
||||
},
|
||||
{
|
||||
"name": "9012",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9043"
|
||||
},
|
||||
{
|
||||
"name" : "35521",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35521"
|
||||
},
|
||||
{
|
||||
"name": "35619",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35619"
|
||||
},
|
||||
{
|
||||
"name": "35521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35521"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-2476",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://java.sun.com/javase/6/webnotes/6u15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://java.sun.com/javase/6/webnotes/6u15.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=513220",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=513220"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-03-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8329",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8337",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:209",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1200",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
|
||||
"name": "36162",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36162"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||
"name": "ADV-2009-2543",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2543"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:209",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8329",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10381",
|
||||
@ -113,29 +98,44 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10381"
|
||||
},
|
||||
{
|
||||
"name" : "36162",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36162"
|
||||
},
|
||||
{
|
||||
"name" : "36176",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36176"
|
||||
"name": "http://java.sun.com/javase/6/webnotes/6u15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://java.sun.com/javase/6/webnotes/6u15.html"
|
||||
},
|
||||
{
|
||||
"name": "36180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36180"
|
||||
},
|
||||
{
|
||||
"name": "36176",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36176"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8337",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-09-03-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2543",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
"name": "36638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36638"
|
||||
},
|
||||
{
|
||||
"name": "TA09-286B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
|
||||
},
|
||||
{
|
||||
"name" : "36638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36638"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6481",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6481"
|
||||
},
|
||||
{
|
||||
"name": "1023007",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023007"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2898",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2898"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6481",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0090",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3068",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "74604",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74604"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-202",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/reader/apsb15-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "74604",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74604"
|
||||
},
|
||||
{
|
||||
"name": "1032284",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150213 CVE requests for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/02/13/12"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2424419",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2424419"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150213 CVE requests for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/13/12"
|
||||
},
|
||||
{
|
||||
"name": "72616",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-3943",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4259",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150709 Cisco Unified Computing System C-Series Servers Man-in-the-Middle Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39803"
|
||||
},
|
||||
{
|
||||
"name": "1032872",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032872"
|
||||
},
|
||||
{
|
||||
"name": "20150709 Cisco Unified Computing System C-Series Servers Man-in-the-Middle Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39803"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-4952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-4997",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-8324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151123 CVE request -- linux kernel: Null pointer dereference when mounting ext4 filesystem",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/23/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=744692dc059845b2a3022119871846e74d4f6e11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=744692dc059845b2a3022119871846e74d4f6e11"
|
||||
},
|
||||
{
|
||||
"name" : "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.34",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.34"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1267261",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1267261"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/744692dc059845b2a3022119871846e74d4f6e11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/744692dc059845b2a3022119871846e74d4f6e11"
|
||||
"name": "RHSA-2016:0855",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0855",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1267261",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1267261"
|
||||
},
|
||||
{
|
||||
"name": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.34",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.34"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/744692dc059845b2a3022119871846e74d4f6e11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/744692dc059845b2a3022119871846e74d4f6e11"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=744692dc059845b2a3022119871846e74d4f6e11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=744692dc059845b2a3022119871846e74d4f6e11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151123 CVE request -- linux kernel: Null pointer dereference when mounting ext4 filesystem",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/23/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8408",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
"refsource": "SUSE",
|
||||
@ -73,19 +73,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name": "78710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78710"
|
||||
},
|
||||
{
|
||||
"name" : "1034318",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034318"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-8944",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[kernel-hardening] 20160406 Re: [PATCH] KERNEL: resource: Fix bug on leakage in /proc/iomem file",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/kernel-hardening/2016/04/06/22"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-08-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||
},
|
||||
{
|
||||
"name": "[kernel-hardening] 20160406 Re: [PATCH] KERNEL: resource: Fix bug on leakage in /proc/iomem file",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/kernel-hardening/2016/04/06/22"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=e758417e7c31b975c862aa55d0ceef28f3cc9104",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1350",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035421",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035421"
|
||||
},
|
||||
{
|
||||
"name": "20160323 Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1035420",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035420"
|
||||
},
|
||||
{
|
||||
"name" : "1035421",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035421"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1408",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm"
|
||||
},
|
||||
{
|
||||
"name" : "91506",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91506"
|
||||
},
|
||||
{
|
||||
"name": "1036197",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036197"
|
||||
},
|
||||
{
|
||||
"name": "91506",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91506"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1855",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160530 WebKitGTK+ Security Advisory WSA-2016-0004",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538522/100/0/threaded"
|
||||
"name": "APPLE-SA-2016-05-16-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "1035888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035888"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206564"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206565"
|
||||
},
|
||||
{
|
||||
"name": "20160530 WebKitGTK+ Security Advisory WSA-2016-0004",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538522/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206568",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,21 +91,6 @@
|
||||
"name": "APPLE-SA-2016-05-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "1035888",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5459",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036400",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036400"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "91985",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91985"
|
||||
},
|
||||
{
|
||||
"name" : "1036400",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5535",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2016-33",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2016-33"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "1037052",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037052"
|
||||
},
|
||||
{
|
||||
"name": "93692",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93692"
|
||||
},
|
||||
{
|
||||
"name" : "1037052",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037052"
|
||||
"name": "https://www.tenable.com/security/research/tra-2016-33",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2016-33"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5576",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93713",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93713"
|
||||
},
|
||||
{
|
||||
"name" : "1037048",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,56 +61,66 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4176",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4176"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4341",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name": "1040698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040698"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1254",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1254"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2439",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2729",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
|
||||
},
|
||||
{
|
||||
"name": "103825",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103825"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4176",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4176"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2439",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||
},
|
||||
{
|
||||
"name": "USN-3629-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -125,16 +135,6 @@
|
||||
"name": "USN-3629-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-3/"
|
||||
},
|
||||
{
|
||||
"name" : "103825",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103825"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,36 +57,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4341",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name": "1040698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040698"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1254",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1254"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "103799",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103799"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3629-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -96,16 +106,6 @@
|
||||
"name": "USN-3629-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-3/"
|
||||
},
|
||||
{
|
||||
"name" : "103799",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103799"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.dessci.com/en/dl/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.dessci.com/en/dl/"
|
||||
},
|
||||
{
|
||||
"name": "https://drive.google.com/open?id=1jIKf-EgP4qD-VmNHM1LbWGLbJLOClDim",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drive.google.com/open?id=1jIKf-EgP4qD-VmNHM1LbWGLbJLOClDim"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dessci.com/en/dl/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.dessci.com/en/dl/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-18:10",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:10.ip.asc"
|
||||
},
|
||||
{
|
||||
"name": "105336",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1041505",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041505"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-18:10",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:10.ip.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2019-01-22T21:21:10.022521",
|
||||
"DATE_REQUESTED": "2019-01-16T14:51:11",
|
||||
"ID": "CVE-2019-1000015",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14470",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14470"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1c66174ec7aa19e2ddc79178cf59f15a654fc4fe",
|
||||
"refsource": "MISC",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1c66174ec7aa19e2ddc79178cf59f15a654fc4fe"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14470",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14470"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2019-05.html",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2019-5781",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,30 +53,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "106767",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106767"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/896725",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/896725"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4395",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4395"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0309",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||
},
|
||||
{
|
||||
"name" : "106767",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106767"
|
||||
"name": "DSA-4395",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4395"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user