mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
df82f911d5
commit
67d4c08886
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "Q231457",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q231457"
|
||||
"name": "J-049",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/j-049.shtml"
|
||||
},
|
||||
{
|
||||
"name": "MS99-020",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-020"
|
||||
},
|
||||
{
|
||||
"name" : "J-049",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/j-049.shtml"
|
||||
"name": "Q231457",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q231457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,25 +62,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456519/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://homepage.mac.com/adonismac/Advisory/steg/steganography.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://homepage.mac.com/adonismac/Advisory/steg/steganography.html"
|
||||
},
|
||||
{
|
||||
"name": "31244",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31244"
|
||||
},
|
||||
{
|
||||
"name" : "23639",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23639"
|
||||
},
|
||||
{
|
||||
"name": "steganography-password-security-bypass(31378)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31378"
|
||||
},
|
||||
{
|
||||
"name": "http://homepage.mac.com/adonismac/Advisory/steg/steganography.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://homepage.mac.com/adonismac/Advisory/steg/steganography.html"
|
||||
},
|
||||
{
|
||||
"name": "23639",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.plainblack.com/getwebgui/advisories/webgui-7_3_4-beta-released#BUeIjcWiQasypsJxD-YwgQ",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.plainblack.com/getwebgui/advisories/webgui-7_3_4-beta-released#BUeIjcWiQasypsJxD-YwgQ"
|
||||
},
|
||||
{
|
||||
"name": "22051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22051"
|
||||
},
|
||||
{
|
||||
"name" : "32813",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32813"
|
||||
},
|
||||
{
|
||||
"name": "23718",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23718"
|
||||
},
|
||||
{
|
||||
"name": "http://www.plainblack.com/getwebgui/advisories/webgui-7_3_4-beta-released#BUeIjcWiQasypsJxD-YwgQ",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.plainblack.com/getwebgui/advisories/webgui-7_3_4-beta-released#BUeIjcWiQasypsJxD-YwgQ"
|
||||
},
|
||||
{
|
||||
"name": "32813",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070201 Omegaboard v1.0b4 (phpbb_root_path) Remote File Include Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458825/100/0/threaded"
|
||||
"name": "22355",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22355"
|
||||
},
|
||||
{
|
||||
"name": "20070201 Omegaboard v1.0b4 (phpbb_root_path) Remote File Include Exploit",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=117036933022782&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "3242",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3242"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xoron.info/bugs/omegaboard-html.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.xoron.info/bugs/omegaboard-html.txt"
|
||||
"name": "ADV-2007-0445",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0445"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xoron.info/bugs/omegaboard-perl.txt",
|
||||
@ -78,19 +73,24 @@
|
||||
"url": "http://www.xoron.info/bugs/omegaboard-perl.txt"
|
||||
},
|
||||
{
|
||||
"name" : "22355",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22355"
|
||||
"name": "http://www.xoron.info/bugs/omegaboard-html.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xoron.info/bugs/omegaboard-html.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0445",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0445"
|
||||
"name": "3242",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3242"
|
||||
},
|
||||
{
|
||||
"name": "omegaboard-functions-file-include(32057)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32057"
|
||||
},
|
||||
{
|
||||
"name": "20070201 Omegaboard v1.0b4 (phpbb_root_path) Remote File Include Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458825/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070222 LoveCMS 1.4 multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460917/100/0/threaded"
|
||||
"name": "2338",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2338"
|
||||
},
|
||||
{
|
||||
"name": "22675",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22675"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0716",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0716"
|
||||
},
|
||||
{
|
||||
"name": "33520",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33520"
|
||||
},
|
||||
{
|
||||
"name" : "2338",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2338"
|
||||
"name": "ADV-2007-0716",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0716"
|
||||
},
|
||||
{
|
||||
"name": "20070222 LoveCMS 1.4 multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460917/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "22755",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22755"
|
||||
},
|
||||
{
|
||||
"name": "36205",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36205"
|
||||
},
|
||||
{
|
||||
"name": "22755",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22755"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070406 [MajorSecurity Advisory #41]onelook courts online - Session fixation Issue",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464887/100/0/threaded"
|
||||
"name": "courtsonline-phpsessid-security-bypass(33502)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33502"
|
||||
},
|
||||
{
|
||||
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls41",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls41"
|
||||
},
|
||||
{
|
||||
"name" : "courtsonline-phpsessid-security-bypass(33502)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33502"
|
||||
"name": "20070406 [MajorSecurity Advisory #41]onelook courts online - Session fixation Issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464887/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,21 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "25732",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25732"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4446",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4446"
|
||||
"name": "26924",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26924"
|
||||
},
|
||||
{
|
||||
"name": "38576",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/38576"
|
||||
},
|
||||
{
|
||||
"name" : "26924",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26924"
|
||||
"name": "4446",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4446"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071006 CMS Creamotion - Remote File inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481669/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4491",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4491"
|
||||
},
|
||||
{
|
||||
"name": "25947",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25947"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3430",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3430"
|
||||
"name": "cmscreamotion-cfgdocumenturi-file-include(36989)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36989"
|
||||
},
|
||||
{
|
||||
"name": "38637",
|
||||
@ -82,15 +72,25 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38638"
|
||||
},
|
||||
{
|
||||
"name": "20071006 CMS Creamotion - Remote File inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481669/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4491",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4491"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3430",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3430"
|
||||
},
|
||||
{
|
||||
"name": "3203",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3203"
|
||||
},
|
||||
{
|
||||
"name" : "cmscreamotion-cfgdocumenturi-file-include(36989)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36989"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071027 [waraxe-2007-SA#059] - XSS in WordPress 2.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482905/100/0/threaded"
|
||||
"name": "26228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26228"
|
||||
},
|
||||
{
|
||||
"name": "38279",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38279"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3640",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3640"
|
||||
},
|
||||
{
|
||||
"name": "27407",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27407"
|
||||
},
|
||||
{
|
||||
"name": "wordpress-editpostrows-xss(38166)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38166"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/advisory-59.html",
|
||||
@ -68,29 +88,9 @@
|
||||
"url": "http://wordpress.org/development/2007/10/wordpress-231/"
|
||||
},
|
||||
{
|
||||
"name" : "26228",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26228"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3640",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3640"
|
||||
},
|
||||
{
|
||||
"name" : "38279",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38279"
|
||||
},
|
||||
{
|
||||
"name" : "27407",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27407"
|
||||
},
|
||||
{
|
||||
"name" : "wordpress-editpostrows-xss(38166)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38166"
|
||||
"name": "20071027 [waraxe-2007-SA#059] - XSS in WordPress 2.3",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482905/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-5770",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27576",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27576"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4238",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name": "26985",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26985"
|
||||
},
|
||||
{
|
||||
"name": "TA07-352A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name": "28136",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name": "USN-596-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-596-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=362081",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=362081"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13656",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13656"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1410",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1410"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1411",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1411"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1412",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1412"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:029",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:029"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0961",
|
||||
"refsource": "REDHAT",
|
||||
@ -103,49 +98,14 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0965.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-596-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-596-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-352A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name" : "26421",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26421"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11025",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11025"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4238",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name" : "1018938",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018938"
|
||||
},
|
||||
{
|
||||
"name" : "26985",
|
||||
"name": "27756",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26985"
|
||||
"url": "http://secunia.com/advisories/27756"
|
||||
},
|
||||
{
|
||||
"name" : "27576",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27576"
|
||||
"name": "DSA-1412",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1412"
|
||||
},
|
||||
{
|
||||
"name": "27673",
|
||||
@ -153,29 +113,59 @@
|
||||
"url": "http://secunia.com/advisories/27673"
|
||||
},
|
||||
{
|
||||
"name" : "27764",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27764"
|
||||
"name": "APPLE-SA-2007-12-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1410",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1410"
|
||||
},
|
||||
{
|
||||
"name": "27769",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27769"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:029",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:029"
|
||||
},
|
||||
{
|
||||
"name": "29556",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29556"
|
||||
},
|
||||
{
|
||||
"name": "1018938",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018938"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13656",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13656"
|
||||
},
|
||||
{
|
||||
"name": "27818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27818"
|
||||
},
|
||||
{
|
||||
"name" : "28136",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name" : "27756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27756"
|
||||
"name": "oval:org.mitre.oval:def:11025",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11025"
|
||||
},
|
||||
{
|
||||
"name": "28645",
|
||||
@ -183,9 +173,19 @@
|
||||
"url": "http://secunia.com/advisories/28645"
|
||||
},
|
||||
{
|
||||
"name" : "29556",
|
||||
"name": "DSA-1411",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1411"
|
||||
},
|
||||
{
|
||||
"name": "26421",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26421"
|
||||
},
|
||||
{
|
||||
"name": "27764",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29556"
|
||||
"url": "http://secunia.com/advisories/27764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=42869",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.php.net/bug.php?id=42869"
|
||||
"name": "38918",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38918"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.2.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.2.5"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_5.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1943",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1943"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/173043",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/bugs/173043"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1444",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1444"
|
||||
"name": "RHSA-2008:0546",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3864",
|
||||
@ -93,20 +78,120 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02332",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
|
||||
"name": "http://bugs.php.net/bug.php?id=42869",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=42869"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1943",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1943"
|
||||
},
|
||||
{
|
||||
"name": "30828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30828"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1444",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1444"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-628-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0545",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
||||
},
|
||||
{
|
||||
"name": "27864",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27864"
|
||||
},
|
||||
{
|
||||
"name": "31124",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31124"
|
||||
},
|
||||
{
|
||||
"name": "31119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31119"
|
||||
},
|
||||
{
|
||||
"name": "30040",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30040"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_2_5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_5.php"
|
||||
},
|
||||
{
|
||||
"name": "27659",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27659"
|
||||
},
|
||||
{
|
||||
"name": "31200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31200"
|
||||
},
|
||||
{
|
||||
"name": "USN-549-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/549-1/"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080056",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0544",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
||||
},
|
||||
{
|
||||
"name": "28249",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28249"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:125",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02332",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-549-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-549-2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:126",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -117,95 +202,10 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0544",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0545",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0546",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0582",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-549-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/549-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-549-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-549-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-628-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name" : "38918",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38918"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11211",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11211"
|
||||
},
|
||||
{
|
||||
"name" : "27659",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27659"
|
||||
},
|
||||
{
|
||||
"name" : "27864",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27864"
|
||||
},
|
||||
{
|
||||
"name" : "28249",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28249"
|
||||
},
|
||||
{
|
||||
"name" : "30040",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30040"
|
||||
},
|
||||
{
|
||||
"name" : "30828",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30828"
|
||||
},
|
||||
{
|
||||
"name" : "31119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31119"
|
||||
},
|
||||
{
|
||||
"name" : "31124",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31124"
|
||||
},
|
||||
{
|
||||
"name" : "31200",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3104",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,31 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201506-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201506-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1086",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1043",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1047",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1061",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "75081",
|
||||
"refsource": "BID",
|
||||
@ -91,6 +66,31 @@
|
||||
"name": "1032519",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032519"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201506-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201506-01"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1043",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1061",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1086",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3195",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,195 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openssl.org/news/secadv/20151203.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openssl.org/news/secadv/20151203.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=cc598f321fbac9c04da5766243ed55d55948637d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=cc598f321fbac9c04da5766243ed55d55948637d"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206167",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://fortiguard.com/advisory/openssl-advisory-december-2015",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://fortiguard.com/advisory/openssl-advisory-december-2015"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.fortiguard.com/advisory/openssl-advisory-december-2015",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.fortiguard.com/advisory/openssl-advisory-december-2015"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3413",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3413"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-d87d60b9a9",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBGN03536",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=145382583417444&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2616",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2616.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2617",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2617.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2056",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2957",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2015-349-04",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0637",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0640",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||
"name": "20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0678",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2288",
|
||||
@ -248,39 +108,179 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2289",
|
||||
"name": "RHSA-2015:2617",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2617.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/advisory/openssl-advisory-december-2015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fortiguard.com/advisory/openssl-advisory-december-2015"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2015-349-04",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0640",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2318",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00087.html"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2349",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00103.html"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2830-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2830-1"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100"
|
||||
},
|
||||
{
|
||||
"name": "78626",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78626"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2616",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2616.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN03536",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=145382583417444&w=2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2830-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2830-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2289",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-d87d60b9a9",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2957",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name": "http://openssl.org/news/secadv/20151203.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openssl.org/news/secadv/20151203.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "1034294",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034294"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0678",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0637",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733"
|
||||
},
|
||||
{
|
||||
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=cc598f321fbac9c04da5766243ed55d55948637d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=cc598f321fbac9c04da5766243ed55d55948637d"
|
||||
},
|
||||
{
|
||||
"name": "http://fortiguard.com/advisory/openssl-advisory-december-2015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://fortiguard.com/advisory/openssl-advisory-december-2015"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3413",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3413"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2318",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2349",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00103.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dovecot-news] 20150513 [Dovecot-news] v2.2.17 released",
|
||||
"name": "[oss-security] 20150428 Re: Re: CVE request: Dovecot remote DoS on TLS connections",
|
||||
"refsource": "MLIST",
|
||||
"url" : "https://dovecot.org/pipermail/dovecot-news/2015-May/000292.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/28/4"
|
||||
},
|
||||
{
|
||||
"name": "[dovecot] 20150424 [patch] TLS Handshake failures can crash imap-login",
|
||||
@ -63,14 +63,19 @@
|
||||
"url": "https://dovecot.org/pipermail/dovecot/2015-April/100618.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150427 Re: CVE request: Dovecot remote DoS on TLS connections",
|
||||
"name": "[dovecot-news] 20150513 [Dovecot-news] v2.2.17 released",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/27/1"
|
||||
"url": "https://dovecot.org/pipermail/dovecot-news/2015-May/000292.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150428 Re: Re: CVE request: Dovecot remote DoS on TLS connections",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/28/4"
|
||||
"name": "FEDORA-2015-7159",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158261.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-7156",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157030.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1216057",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158236.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-7156",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157030.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-7159",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158261.html"
|
||||
"name": "[oss-security] 20150427 Re: CVE request: Dovecot remote DoS on TLS connections",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/27/1"
|
||||
},
|
||||
{
|
||||
"name": "74335",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "74629",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74629"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3277",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3277"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2015-13.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,30 +72,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10989"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4ee6bcbd2e03a25f1e6b0239558d9edeaf8040c0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4ee6bcbd2e03a25f1e6b0239558d9edeaf8040c0"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3277"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201510-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201510-03"
|
||||
},
|
||||
{
|
||||
"name" : "74629",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74629"
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4ee6bcbd2e03a25f1e6b0239558d9edeaf8040c0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4ee6bcbd2e03a25f1e6b0239558d9edeaf8040c0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2559981"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2559985",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/node/2559985"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2559989",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2559989"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2559985",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2559985"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7582",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,55 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/21/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274726",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274726"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/eda98796aff0d9bf41094b06811f5def3b4c333c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/eda98796aff0d9bf41094b06811f5def3b4c333c"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2842-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2842-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2842-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2842-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2843-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2843-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2843-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2843-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2843-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2843-3"
|
||||
"name": "1034893",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034893"
|
||||
},
|
||||
{
|
||||
"name": "77317",
|
||||
@ -108,9 +68,49 @@
|
||||
"url": "http://www.securityfocus.com/bid/77317"
|
||||
},
|
||||
{
|
||||
"name" : "1034893",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034893"
|
||||
"name": "USN-2843-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2843-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2842-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2842-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2843-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2843-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2842-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2842-1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/21/8"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1274726",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274726"
|
||||
},
|
||||
{
|
||||
"name": "USN-2843-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2843-3"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7953",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-8072",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-014/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-014/"
|
||||
"name": "1034485",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034485"
|
||||
},
|
||||
{
|
||||
"name": "79210",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/79210"
|
||||
},
|
||||
{
|
||||
"name" : "1034485",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034485"
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-014/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-014/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0415",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160706 ESA-2016-054: EMC Avamar Data Store and Avamar Virtual Edition Unauthorized Data Access Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2016/Jul/33"
|
||||
},
|
||||
{
|
||||
"name": "1036235",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036235"
|
||||
},
|
||||
{
|
||||
"name": "20160706 ESA-2016-054: EMC Avamar Data Store and Avamar Virtual Edition Unauthorized Data Access Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2016/Jul/33"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1010",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
"name": "openSUSE-SU-2016:0734",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "1035251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035251"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0719",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -68,19 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0716",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0719",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0734",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name": "84308",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/84308"
|
||||
},
|
||||
{
|
||||
"name" : "1035251",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035251"
|
||||
"name": "SUSE-SU-2016:0716",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1184",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tokyostarbank.co.jp/important151222.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tokyostarbank.co.jp/important151222.html"
|
||||
"name": "JVNDB-2016-000049",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000049.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#00272277",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN00272277/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000049",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000049.html"
|
||||
"name": "http://www.tokyostarbank.co.jp/important151222.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tokyostarbank.co.jp/important151222.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1400",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160516 Cisco Video Communication Server Session Initiation Protocol Packet Processing Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160516-vcs"
|
||||
},
|
||||
{
|
||||
"name": "1035899",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035899"
|
||||
},
|
||||
{
|
||||
"name": "20160516 Cisco Video Communication Server Session Initiation Protocol Packet Processing Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160516-vcs"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2016-1581",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1823",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39927",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39927/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/137397/OS-X-Kernel-Raw-Cast-Out-Of-Bounds-Read.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/137397/OS-X-Kernel-Raw-Cast-Out-Of-Bounds-Read.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=774",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=774"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206564",
|
||||
"name": "https://support.apple.com/HT206567",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206564"
|
||||
"url": "https://support.apple.com/HT206567"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206566",
|
||||
@ -78,9 +68,44 @@
|
||||
"url": "https://support.apple.com/HT206566"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206567",
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=774",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=774"
|
||||
},
|
||||
{
|
||||
"name": "39927",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39927/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206564",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206567"
|
||||
"url": "https://support.apple.com/HT206564"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137397/OS-X-Kernel-Raw-Cast-Out-Of-Bounds-Read.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/137397/OS-X-Kernel-Raw-Cast-Out-Of-Bounds-Read.html"
|
||||
},
|
||||
{
|
||||
"name": "1035890",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035890"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "90698",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90698"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206568",
|
||||
@ -91,31 +116,6 @@
|
||||
"name": "APPLE-SA-2016-05-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "90698",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90698"
|
||||
},
|
||||
{
|
||||
"name" : "1035890",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "93528",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93528"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2067",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "https://crbug.com/638615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/638615"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201610-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2067",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
|
||||
},
|
||||
{
|
||||
"name" : "93528",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93528"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-5255",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-71.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-71.html"
|
||||
"name": "1036508",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036508"
|
||||
},
|
||||
{
|
||||
"name": "USN-3044-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3044-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1212356",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1212356"
|
||||
},
|
||||
{
|
||||
"name": "92260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92260"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-15",
|
||||
"refsource": "GENTOO",
|
||||
@ -72,25 +82,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-71.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-71.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2026",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3044-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3044-1"
|
||||
},
|
||||
{
|
||||
"name" : "92260",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92260"
|
||||
},
|
||||
{
|
||||
"name" : "1036508",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036508"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,61 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/23/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://github.com/php/php-src/commit/5b597a2e5b28e2d5a52fc1be13f425f08f47cb62?w=1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://github.com/php/php-src/commit/5b597a2e5b28e2d5a52fc1be13f425f08f47cb62?w=1"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-7.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72402",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72402"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3618",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3618"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2598",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2598.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1761",
|
||||
"refsource": "SUSE",
|
||||
@ -117,6 +67,56 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2598",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2598.html"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=72402",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72402"
|
||||
},
|
||||
{
|
||||
"name": "http://github.com/php/php-src/commit/5b597a2e5b28e2d5a52fc1be13f425f08f47cb62?w=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://github.com/php/php-src/commit/5b597a2e5b28e2d5a52fc1be13f425f08f47cb62?w=1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/23/4"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3618",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3618"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "91396",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2151",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -86,15 +86,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102646",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102646"
|
||||
},
|
||||
{
|
||||
"name": "1040201",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040201"
|
||||
},
|
||||
{
|
||||
"name": "102646",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102646"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2019-01-22T21:21:10.021164",
|
||||
"DATE_REQUESTED": "2019-01-15T18:58:43",
|
||||
"ID": "CVE-2019-1000013",
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/hexpm/hex_core/pull/48",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/hexpm/hex_core/pull/48"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/hexpm/hex_core/pull/51",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/hexpm/hex_core/pull/51"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/hexpm/hex_core/pull/48",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/hexpm/hex_core/pull/48"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user