mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a932150dd6
commit
607c5b31ac
@ -57,15 +57,15 @@
|
|||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/1998/msg00536.html"
|
"url": "http://archives.neohapsis.com/archives/ntbugtraq/1998/msg00536.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19990104 Re: Fw:\"NERP\" DoS attack possible in Oracle",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/1999_1/0056.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19981228 Oracle8 TNSLSNR DoS",
|
"name": "19981228 Oracle8 TNSLSNR DoS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/1998_4/0764.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/1998_4/0764.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19990104 Re: Fw:\"NERP\" DoS attack possible in Oracle",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/1999_1/0056.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070528 DGNews version 2.1 XSS Attack Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/469829/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.netvigilance.com/advisory0023",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.netvigilance.com/advisory0023"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24200",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24200"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1981",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1981"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34228",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/34228"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25438",
|
"name": "25438",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -87,10 +62,35 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2739"
|
"url": "http://securityreason.com/securityalert/2739"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24200",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24200"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34228",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/34228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1981",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1981"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "dgnews-footer-xss(34537)",
|
"name": "dgnews-footer-xss(34537)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34537"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34537"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070528 DGNews version 2.1 XSS Attack Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/469829/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.netvigilance.com/advisory0023",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.netvigilance.com/advisory0023"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/460664/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/460664/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20070303 Re: VMware Workstation multiple denial of service and isolation manipulation vulnerabilities",
|
"name": "2281",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/461807/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2281"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45244",
|
"name": "45244",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://osvdb.org/45244"
|
"url": "http://osvdb.org/45244"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2281",
|
"name": "20070303 Re: VMware Workstation multiple denial of service and isolation manipulation vulnerabilities",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/2281"
|
"url": "http://www.securityfocus.com/archive/1/461807/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3350",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3350"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/22645.html",
|
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/22645.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/22645.html"
|
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/22645.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "34963",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/34963"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22645",
|
"name": "22645",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22645"
|
"url": "http://www.securityfocus.com/bid/22645"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34963",
|
"name": "3350",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/34963"
|
"url": "https://www.exploit-db.com/exploits/3350"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070320 w-agora [multiples file upload,xss,full path disclosure,error sql]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/463286/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23057",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/23057"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34380",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34380"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34381",
|
"name": "34381",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -78,9 +63,14 @@
|
|||||||
"url": "http://osvdb.org/34382"
|
"url": "http://osvdb.org/34382"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24605",
|
"name": "20070320 w-agora [multiples file upload,xss,full path disclosure,error sql]",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/24605"
|
"url": "http://www.securityfocus.com/archive/1/463286/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "wagora-multiple-path-disclosure(33174)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33174"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2462",
|
"name": "2462",
|
||||||
@ -88,9 +78,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/2462"
|
"url": "http://securityreason.com/securityalert/2462"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wagora-multiple-path-disclosure(33174)",
|
"name": "34380",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33174"
|
"url": "http://osvdb.org/34380"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24605",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24605"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23057",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/23057"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071004 Cart32 Arbitrary File Download Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/481489/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30639",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/30639/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.cart32.com/whatsnew.asp",
|
"name": "http://www.cart32.com/whatsnew.asp",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cart32.com/whatsnew.asp"
|
"url": "http://www.cart32.com/whatsnew.asp"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.security-assessment.com/files/advisories/2007-10-04_Cart32_Arbitrary_File_Download.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.security-assessment.com/files/advisories/2007-10-04_Cart32_Arbitrary_File_Download.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25928",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25928"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38580",
|
"name": "38580",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -88,14 +68,34 @@
|
|||||||
"url": "http://secunia.com/advisories/27061"
|
"url": "http://secunia.com/advisories/27061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3194",
|
"name": "25928",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/3194"
|
"url": "http://www.securityfocus.com/bid/25928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "cart32-c32web-information-disclosure(36954)",
|
"name": "cart32-c32web-information-disclosure(36954)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36954"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36954"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30639",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/30639/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.security-assessment.com/files/advisories/2007-10-04_Cart32_Arbitrary_File_Download.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.security-assessment.com/files/advisories/2007-10-04_Cart32_Arbitrary_File_Download.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071004 Cart32 Arbitrary File Download Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/481489/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3194",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3194"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "3213",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25972",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25972"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20071008 BT Home Flub: Pwnin the BT Home Hub",
|
"name": "20071008 BT Home Flub: Pwnin the BT Home Hub",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/",
|
"name": "http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/"
|
"url": "http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25972",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25972"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3213",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3213"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,46 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "cisco-asa-pix-mgcp-dos(37259)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37259"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20071017 Multiple Vulnerabilities in Cisco PIX and ASA Appliance",
|
"name": "20071017 Multiple Vulnerabilities in Cisco PIX and ASA Appliance",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda56.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda56.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20071017 Multiple Vulnerabilities in Firewall Services Module",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda61.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26104",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26104"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26109",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26109"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3530",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3530"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3531",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3531"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018825",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018825"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018826",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018826"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1018827",
|
"name": "1018827",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -103,19 +73,49 @@
|
|||||||
"url": "http://secunia.com/advisories/27193"
|
"url": "http://secunia.com/advisories/27193"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27236",
|
"name": "26109",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/27236"
|
"url": "http://www.securityfocus.com/bid/26109"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-asa-pix-mgcp-dos(37259)",
|
"name": "20071017 Multiple Vulnerabilities in Firewall Services Module",
|
||||||
"refsource" : "XF",
|
"refsource": "CISCO",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37259"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda61.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018825",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018825"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3531",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3531"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-fwsm-mgcp-dos(37257)",
|
"name": "cisco-fwsm-mgcp-dos(37257)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37257"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37257"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3530",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3530"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018826",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018826"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27236",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27236"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26104",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26104"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20071018 Nortel IP Phone Surveillance Mode",
|
"name": "nortel-ipphone-unistim-audio-hijacking(37255)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/482478/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37255"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.csnc.ch/static/advisory/csnc/nortel_IP_phone_surveillance_mode_v1.0.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.csnc.ch/static/advisory/csnc/nortel_IP_phone_surveillance_mode_v1.0.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=654714",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=654714"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2007/42/022870-01.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2007/42/022870-01.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26120",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26120"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "41769",
|
"name": "41769",
|
||||||
@ -87,15 +67,35 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27234"
|
"url": "http://secunia.com/advisories/27234"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.csnc.ch/static/advisory/csnc/nortel_IP_phone_surveillance_mode_v1.0.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.csnc.ch/static/advisory/csnc/nortel_IP_phone_surveillance_mode_v1.0.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2007/42/022870-01.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2007/42/022870-01.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=654714",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=654714"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3272",
|
"name": "3272",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3272"
|
"url": "http://securityreason.com/securityalert/3272"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nortel-ipphone-unistim-audio-hijacking(37255)",
|
"name": "20071018 Nortel IP Phone Surveillance Mode",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37255"
|
"url": "http://www.securityfocus.com/archive/1/482478/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26120",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://docs.info.apple.com/article.html?artnum=307178",
|
"name": "http://docs.info.apple.com/article.html?artnum=307178",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://docs.info.apple.com/article.html?artnum=307178"
|
"url": "http://docs.info.apple.com/article.html?artnum=307178"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307302",
|
"name": "ADV-2007-4238",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307302"
|
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-12-17",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-01-15",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Jan/msg00000.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA07-352A",
|
"name": "TA07-352A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "28136",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28136"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307302",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307302"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "safari-webkit-security-bypass(39091)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-12-17",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28497",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26911",
|
"name": "26911",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26911"
|
"url": "http://www.securityfocus.com/bid/26911"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-4238",
|
"name": "APPLE-SA-2008-01-15",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4238"
|
"url": "http://lists.apple.com/archives/security-announce/2008/Jan/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0147",
|
"name": "ADV-2008-0147",
|
||||||
@ -101,21 +116,6 @@
|
|||||||
"name": "1019108",
|
"name": "1019108",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1019108"
|
"url": "http://securitytracker.com/id?1019108"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28136",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28136"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28497",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28497"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "safari-webkit-security-bypass(39091)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39091"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-3095",
|
"ID": "CVE-2015-3095",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/reader/apsb15-15.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75402",
|
"name": "75402",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1032892",
|
"name": "1032892",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032892"
|
"url": "http://www.securitytracker.com/id/1032892"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/reader/apsb15-15.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-3124",
|
"ID": "CVE-2015-3124",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,39 +58,39 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/37849/"
|
"url": "https://www.exploit-db.com/exploits/37849/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
"name": "1032810",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
"url": "http://www.securitytracker.com/id/1032810"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201507-13",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201507-13"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1214",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1211",
|
"name": "SUSE-SU-2015:1211",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1214",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1214",
|
"name": "SUSE-SU-2015:1214",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201507-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201507-13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "75590",
|
"name": "75590",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75590"
|
"url": "http://www.securityfocus.com/bid/75590"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032810",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032810"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-3945",
|
"ID": "CVE-2015-3945",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4260",
|
"ID": "CVE-2015-4260",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-4600",
|
"ID": "CVE-2015-4600",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
"name": "1032709",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
"url": "http://www.securitytracker.com/id/1032709"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=0c136a2abd49298b66acb0cad504f0f972f5bfe8",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=0c136a2abd49298b66acb0cad504f0f972f5bfe8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://php.net/ChangeLog-5.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://php.net/ChangeLog-5.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.php.net/bug.php?id=69152",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.php.net/bug.php?id=69152"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://php.net/ChangeLog-5.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://php.net/ChangeLog-5.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.php.net/?p=php-src.git;a=commit;h=0c136a2abd49298b66acb0cad504f0f972f5bfe8",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.php.net/?p=php-src.git;a=commit;h=0c136a2abd49298b66acb0cad504f0f972f5bfe8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.php.net/bug.php?id=69152",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.php.net/bug.php?id=69152"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1135",
|
"name": "RHSA-2015:1135",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1218",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74413",
|
"name": "74413",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74413"
|
"url": "http://www.securityfocus.com/bid/74413"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032709",
|
"name": "RHSA-2015:1218",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1032709"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-7123",
|
"ID": "CVE-2015-7123",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-8635",
|
"ID": "CVE-2015-8635",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,69 +53,69 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "39220",
|
"name": "openSUSE-SU-2015:2403",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SUSE",
|
||||||
"url" : "https://www.exploit-db.com/exploits/39220/"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
"name": "1034544",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
"url": "http://www.securitytracker.com/id/1034544"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201601-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:2697",
|
"name": "RHSA-2015:2697",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:2401",
|
"name": "SUSE-SU-2015:2401",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39220",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/39220/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:2402",
|
"name": "SUSE-SU-2015:2402",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:2400",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:2403",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79701",
|
"name": "79701",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/79701"
|
"url": "http://www.securityfocus.com/bid/79701"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034544",
|
"name": "openSUSE-SU-2015:2400",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1034544"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201601-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-0634",
|
"ID": "CVE-2016-0634",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160927 Re: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/27/9"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160916 CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
"name": "[oss-security] 20160916 CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/16/8"
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/16/8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160916 Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
"name": "RHSA-2017:0725",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0725.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160929 Re: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/16/12"
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/29/27"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160920 Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/20/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "92999",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92999"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1931",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1931"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161007 Re: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/07/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160918 Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
"name": "[oss-security] 20160918 Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
@ -72,40 +102,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/19/7"
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/19/7"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160920 Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/20/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160927 Re: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/27/9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160929 Re: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/29/27"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161007 Re: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/07/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161010 RE: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/10/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20161010 Re: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
"name": "[oss-security] 20161010 Re: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/10/4"
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/10/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1377613",
|
"name": "[oss-security] 20160916 Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1377613"
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/16/12"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201612-39",
|
"name": "GLSA-201612-39",
|
||||||
@ -113,19 +118,14 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201612-39"
|
"url": "https://security.gentoo.org/glsa/201612-39"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:0725",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1377613",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0725.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377613"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1931",
|
"name": "[oss-security] 20161010 RE: Re: CVE-2016-0634 -- bash prompt expanding $HOSTNAME",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1931"
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/10/3"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "92999",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92999"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-1091",
|
"ID": "CVE-2016-1091",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
"name": "1036986",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
"url": "http://www.securitytracker.com/id/1036986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93491",
|
"name": "93491",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93491"
|
"url": "http://www.securityfocus.com/bid/93491"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036986",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036986"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-1108",
|
"ID": "CVE-2016-1108",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS16-064",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1079",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1305",
|
"name": "SUSE-SU-2016:1305",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "1035827",
|
"name": "1035827",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035827"
|
"url": "http://www.securitytracker.com/id/1035827"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS16-064",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1079",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-1477",
|
"ID": "CVE-2016-1477",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20160810 Cisco Connected Streaming Analytics Unauthorized Access Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160810-csa"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92398",
|
"name": "92398",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92398"
|
"url": "http://www.securityfocus.com/bid/92398"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160810 Cisco Connected Streaming Analytics Unauthorized Access Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160810-csa"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2016-1853",
|
"ID": "CVE-2016-1853",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2016-013/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2016-013/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160525 CVE-Request: TYPO3 Extbase Missing Access Check",
|
"name": "[oss-security] 20160525 CVE-Request: TYPO3 Extbase Missing Access Check",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "[oss-security] 20160526 Re: CVE-Request: TYPO3 Extbase Missing Access Check",
|
"name": "[oss-security] 20160526 Re: CVE-Request: TYPO3 Extbase Missing Access Check",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/26/2"
|
"url": "http://www.openwall.com/lists/oss-security/2016/05/26/2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2016-013/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2016-013/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-5129",
|
"ID": "CVE-2016-5129",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,51 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1868",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1869",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-04-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-04-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "92053",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92053"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3041-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-3041-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1918",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://codereview.chromium.org/2078403002/",
|
"name": "https://codereview.chromium.org/2078403002/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://codereview.chromium.org/2078403002/"
|
"url": "https://codereview.chromium.org/2078403002/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/620553",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://crbug.com/620553"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://codereview.chromium.org/2102243002",
|
"name": "https://codereview.chromium.org/2102243002",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,60 +107,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://codereview.chromium.org/2111133002"
|
"url": "https://codereview.chromium.org/2111133002"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/620553",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/620553"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-04-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-04-01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3637",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3637"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-09",
|
"name": "GLSA-201610-09",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1485",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1865",
|
"name": "openSUSE-SU-2016:1865",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:1868",
|
"name": "RHSA-2016:1485",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:1869",
|
"name": "1036428",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
"url": "http://www.securitytracker.com/id/1036428"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1918",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3041-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3041-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "92053",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92053"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1038201",
|
"name": "1038201",
|
||||||
@ -133,9 +133,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1038201"
|
"url": "http://www.securitytracker.com/id/1038201"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036428",
|
"name": "DSA-3637",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securitytracker.com/id/1036428"
|
"url": "http://www.debian.org/security/2016/dsa-3637"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2314",
|
"ID": "CVE-2018-2314",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -62,49 +62,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update",
|
"name": "RHSA-2018:0587",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0587"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4091",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4091"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4341",
|
"name": "DSA-4341",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3537-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3537-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0586",
|
"name": "RHSA-2018:0586",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:0587",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0587"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2439",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2729",
|
"name": "RHSA-2018:2729",
|
||||||
@ -112,9 +97,24 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3537-1",
|
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "https://usn.ubuntu.com/3537-1/"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4091",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2439",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102681",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/102681"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3537-2",
|
"name": "USN-3537-2",
|
||||||
@ -122,9 +122,9 @@
|
|||||||
"url": "https://usn.ubuntu.com/3537-2/"
|
"url": "https://usn.ubuntu.com/3537-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102681",
|
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/102681"
|
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1040216",
|
"name": "1040216",
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102667",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/102667"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040214",
|
"name": "1040214",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040214"
|
"url": "http://www.securitytracker.com/id/1040214"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102667",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/102667"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,9 +62,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://launchpad.support.sap.com/#/notes/2686535",
|
"name": "106990",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://launchpad.support.sap.com/#/notes/2686535"
|
"url": "http://www.securityfocus.com/bid/106990"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943",
|
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943",
|
||||||
@ -72,9 +72,9 @@
|
|||||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943"
|
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106990",
|
"name": "https://launchpad.support.sap.com/#/notes/2686535",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/106990"
|
"url": "https://launchpad.support.sap.com/#/notes/2686535"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user