"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:42:41 +00:00
parent d695fd4838
commit 6943f9fa1c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 4325 additions and 4325 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "00177",
"refsource" : "SUN",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/177"
},
{
"name": "130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/130"
},
{
"name": "00177",
"refsource": "SUN",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/177"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0644",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "CA-1991-02",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-1991-02.html"
},
{
"name": "sun-intelnetd(574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/574"
},
{
"name": "CA-1991-02",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-1991-02.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=91127951426494&w=2"
},
{
"name" : "http://www.ayukov.com/nftp/history.html",
"refsource" : "CONFIRM",
"url" : "http://www.ayukov.com/nftp/history.html"
},
{
"name": "nftp-bo(1397)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1397"
},
{
"name": "http://www.ayukov.com/nftp/history.html",
"refsource": "CONFIRM",
"url": "http://www.ayukov.com/nftp/history.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "19991004",
"refsource" : "L0PHT",
"url" : "http://www.atstake.com/research/advisories/1999/shell-lock.txt"
},
{
"name": "19991005 Cactus Software's shell-lock",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=93916168802365&w=2"
},
{
"name": "19991004",
"refsource": "L0PHT",
"url": "http://www.atstake.com/research/advisories/1999/shell-lock.txt"
},
{
"name": "cactus-shell-lock-root-privs(3358)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=95325335825295&w=2"
},
{
"name" : "http://www.ussrback.com/labs36.html",
"refsource" : "MISC",
"url" : "http://www.ussrback.com/labs36.html"
},
{
"name": "1056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1056"
},
{
"name": "http://www.ussrback.com/labs36.html",
"refsource": "MISC",
"url": "http://www.ussrback.com/labs36.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000424 Solaris 7 x86 lpset exploit.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-04/0192.html"
},
{
"name" : "20000426 Re: Solaris Sparc 2.6 & 7 lp/lpset/lpstat root compromise exploit",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-04/0236.html"
},
{
"name": "20000427 Re: Solaris/SPARC 2.7 lpset exploit (well not likely !)",
"refsource": "BUGTRAQ",
@ -71,6 +61,16 @@
"name": "1138",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1138"
},
{
"name": "20000426 Re: Solaris Sparc 2.6 & 7 lp/lpset/lpstat root compromise exploit",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0236.html"
},
{
"name": "20000424 Solaris 7 x86 lpset exploit.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0192.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000516 BUFFER OVERRUN VULNERABILITIES IN KERBEROS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html"
},
{
"name" : "CA-2000-06",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2000-06.html"
},
{
"name": "FreeBSD-SA-00:20",
"refsource": "FREEBSD",
@ -72,15 +62,25 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2000-025.html"
},
{
"name" : "1220",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1220"
},
{
"name": "4884",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4884"
},
{
"name": "CA-2000-06",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2000-06.html"
},
{
"name": "20000516 BUFFER OVERRUN VULNERABILITIES IN KERBEROS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html"
},
{
"name": "1220",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1220"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20000525 Alert: PDG Cart Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=95928319715983&w=2"
"name": "1256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1256"
},
{
"name": "20000525 Alert: PDG Cart Overflows",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=95928667119963&w=2"
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=95928319715983&w=2"
},
{
"name": "http://www.pdgsoft.com/Security/security2.html",
@ -68,9 +68,9 @@
"url": "http://www.pdgsoft.com/Security/security2.html"
},
{
"name" : "1256",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1256"
"name": "20000525 Alert: PDG Cart Overflows",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=95928667119963&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000914 DST2K0028: DoS in FUR HTTP Server v1.0b",
"refsource" : "WIN2KSEC",
"url" : "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0111.html"
},
{
"name": "fur-get-dos(5237)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5237"
},
{
"name": "20000914 DST2K0028: DoS in FUR HTTP Server v1.0b",
"refsource": "WIN2KSEC",
"url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0111.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1895",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1895"
},
{
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "FreeBSD-SA-00:62",
"refsource": "FREEBSD",
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:62.top.v1.1.asc"
},
{
"name" : "1895",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1895"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20001104 Redhat 6.2 restore exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=97336034309944&w=2"
},
{
"name": "1914",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1914"
},
{
"name": "20001104 Redhat 6.2 restore exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=97336034309944&w=2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050825 Quake 2 Lithium Mod V 1.24 Macro Expansion Vuln?",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112500372617684&w=2"
},
{
"name": "14664",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14664"
},
{
"name": "20050825 Quake 2 Lithium Mod V 1.24 Macro Expansion Vuln?",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112500372617684&w=2"
},
{
"name": "16585",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-2961",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-834"
},
{
"name": "17035",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17035"
},
{
"name": "14993",
"refsource": "BID",
@ -67,11 +72,6 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17021/"
},
{
"name" : "17035",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17035"
},
{
"name": "prozilla-ftpsearch-bo(22491)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://truzone.org/modules.php?name=Forums&file=viewtopic&p=287012",
"refsource" : "CONFIRM",
"url" : "http://truzone.org/modules.php?name=Forums&file=viewtopic&p=287012"
},
{
"name" : "http://truzone.org/modules.php?name=News&file=article&sid=1613",
"refsource" : "CONFIRM",
"url" : "http://truzone.org/modules.php?name=News&file=article&sid=1613"
"name": "ADV-2007-1285",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1285"
},
{
"name": "23354",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/23354"
},
{
"name" : "ADV-2007-1285",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1285"
"name": "http://truzone.org/modules.php?name=Forums&file=viewtopic&p=287012",
"refsource": "CONFIRM",
"url": "http://truzone.org/modules.php?name=Forums&file=viewtopic&p=287012"
},
{
"name" : "34665",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34665"
"name": "nukeet-youraccount-data-manipulation(33483)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33483"
},
{
"name": "http://truzone.org/modules.php?name=News&file=article&sid=1613",
"refsource": "CONFIRM",
"url": "http://truzone.org/modules.php?name=News&file=article&sid=1613"
},
{
"name": "24800",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/24800"
},
{
"name" : "nukeet-youraccount-data-manipulation(33483)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33483"
"name": "34665",
"refsource": "OSVDB",
"url": "http://osvdb.org/34665"
}
]
}

View File

@ -53,59 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20071006 Else If cms Multiple Remote vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/481683/100/0/threaded"
},
{
"name" : "25951",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25951"
"name": "38656",
"refsource": "OSVDB",
"url": "http://osvdb.org/38656"
},
{
"name": "38649",
"refsource": "OSVDB",
"url": "http://osvdb.org/38649"
},
{
"name" : "38650",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38650"
},
{
"name": "38651",
"refsource": "OSVDB",
"url": "http://osvdb.org/38651"
},
{
"name" : "38652",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38652"
},
{
"name": "38653",
"refsource": "OSVDB",
"url": "http://osvdb.org/38653"
},
{
"name" : "38654",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38654"
"name": "25951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25951"
},
{
"name" : "38655",
"name": "38652",
"refsource": "OSVDB",
"url" : "http://osvdb.org/38655"
},
{
"name" : "38656",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38656"
},
{
"name" : "38657",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38657"
"url": "http://osvdb.org/38652"
},
{
"name": "38658",
@ -113,14 +88,39 @@
"url": "http://osvdb.org/38658"
},
{
"name" : "3204",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3204"
"name": "38654",
"refsource": "OSVDB",
"url": "http://osvdb.org/38654"
},
{
"name": "38650",
"refsource": "OSVDB",
"url": "http://osvdb.org/38650"
},
{
"name": "38655",
"refsource": "OSVDB",
"url": "http://osvdb.org/38655"
},
{
"name": "20071006 Else If cms Multiple Remote vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/481683/100/0/threaded"
},
{
"name": "elseif-multiple-file-include(37011)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37011"
},
{
"name": "3204",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3204"
},
{
"name": "38657",
"refsource": "OSVDB",
"url": "http://osvdb.org/38657"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071010 [ELEYTT] 10PAZDZIERNIK2007",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
"name": "3219",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3219"
},
{
"name": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM1.pdf",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/43487"
},
{
"name" : "3219",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3219"
"name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071017 Multiple CSRF in SimplePHPBlog",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482422/100/0/threaded"
},
{
"name" : "http://hackish.altervista.org/forum/viewtopic.php?t=221",
"refsource" : "MISC",
"url" : "http://hackish.altervista.org/forum/viewtopic.php?t=221"
},
{
"name" : "27264",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27264"
"name": "simplephpblog-addlink-csrf(37239)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37239"
},
{
"name": "simplephpblog-addblock-csrf(37238)",
@ -73,9 +63,19 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37238"
},
{
"name" : "simplephpblog-addlink-csrf(37239)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37239"
"name": "http://hackish.altervista.org/forum/viewtopic.php?t=221",
"refsource": "MISC",
"url": "http://hackish.altervista.org/forum/viewtopic.php?t=221"
},
{
"name": "20071017 Multiple CSRF in SimplePHPBlog",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482422/100/0/threaded"
},
{
"name": "27264",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27264"
}
]
}

View File

@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "45496",
"refsource": "OSVDB",
"url": "http://osvdb.org/45496"
},
{
"name": "26147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26147"
},
{
"name": "20071111 PeopleAggregatory security advisory - re CVE-2007-5631",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483571/100/0/threaded"
},
{
"name": "45495",
"refsource": "OSVDB",
"url": "http://osvdb.org/45495"
},
{
"name": "45501",
"refsource": "OSVDB",
"url": "http://osvdb.org/45501"
},
{
"name": "45500",
"refsource": "OSVDB",
"url": "http://osvdb.org/45500"
},
{
"name": "4551",
"refsource": "EXPLOIT-DB",
@ -68,19 +93,9 @@
"url": "http://www.myelin.co.nz/post/2007/11/12/#200711121"
},
{
"name" : "26147",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26147"
},
{
"name" : "45495",
"name": "45499",
"refsource": "OSVDB",
"url" : "http://osvdb.org/45495"
},
{
"name" : "45496",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45496"
"url": "http://osvdb.org/45499"
},
{
"name": "45497",
@ -92,21 +107,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/45498"
},
{
"name" : "45499",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45499"
},
{
"name" : "45500",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45500"
},
{
"name" : "45501",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45501"
},
{
"name": "peopleaggregator-pathprefix-file-include(37349)",
"refsource": "XF",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20071031 ZDI-07-058: Oracle E-Business Suite SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483098/100/100/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
},
{
"name": "20071031 ZDI-07-058: Oracle E-Business Suite SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483098/100/100/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-058.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-058.html"
},
{
"name" : "40080",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40080"
},
{
"name": "3344",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3344"
},
{
"name": "40080",
"refsource": "OSVDB",
"url": "http://osvdb.org/40080"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090703 [oCERT-2009-007] FCKeditor input sanitization errors",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504721/100/0/threaded"
},
{
"name": "http://www.ocert.org/advisories/ocert-2009-007.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "1022513",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022513"
},
{
"name": "20090703 [oCERT-2009-007] FCKeditor input sanitization errors",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504721/100/0/threaded"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-1875",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1875"
},
{
"name": "35752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35752"
},
{
"name": "ADV-2010-0877",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0877"
},
{
"name": "http://scary.beasts.org/security/CESA-2009-009.html",
"refsource": "MISC",
@ -61,21 +76,6 @@
"name": "FEDORA-2010-6546",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039314.html"
},
{
"name" : "35752",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35752"
},
{
"name" : "ADV-2009-1875",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1875"
},
{
"name" : "ADV-2010-0877",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0877"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3162",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/05/08/1"
},
{
"name": "74568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74568"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1215030",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1215030"
},
{
"name": "https://bugzilla.redhat.com/attachment.cgi?id=1021565",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "https://beaker-project.org/docs/whats-new/release-20.html#bug-fixes",
"refsource": "CONFIRM",
"url": "https://beaker-project.org/docs/whats-new/release-20.html#bug-fixes"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1215030",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1215030"
},
{
"name" : "74568",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74568"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3183",
"STATE": "PUBLIC"
},
@ -52,151 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://httpd.apache.org/security/vulnerabilities_24.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "http://www.apache.org/dist/httpd/CHANGES_2.4",
"refsource" : "CONFIRM",
"url" : "http://www.apache.org/dist/httpd/CHANGES_2.4"
},
{
"name" : "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73",
"refsource" : "CONFIRM",
"url" : "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "https://support.apple.com/HT205219",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205219"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
},
{
"name" : "https://puppet.com/security/cve/CVE-2015-3183",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/CVE-2015-3183"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "APPLE-SA-2015-09-16-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html"
},
{
"name" : "DSA-3325",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3325"
},
{
"name" : "GLSA-201610-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-02"
},
{
"name": "HPSBUX03512",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name" : "SSRT102254",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name" : "RHSA-2016:0062",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0062.html"
},
{
"name" : "RHSA-2016:0061",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0061.html"
},
{
"name" : "RHSA-2015:2659",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2015:2659"
},
{
"name" : "RHSA-2015:2660",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2015:2660"
},
{
"name" : "RHSA-2015:2661",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2661.html"
},
{
"name" : "RHSA-2015:1667",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1667.html"
},
{
"name" : "RHSA-2015:1668",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1668.html"
},
{
"name" : "RHSA-2015:1666",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1666.html"
},
{
"name" : "RHSA-2016:2054",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2054.html"
},
{
"name" : "RHSA-2016:2055",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2055.html"
},
{
"name": "RHSA-2016:2056",
"refsource": "REDHAT",
@ -207,15 +67,95 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html"
},
{
"name": "http://httpd.apache.org/security/vulnerabilities_24.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "RHSA-2016:0061",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0061.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "GLSA-201610-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-02"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "RHSA-2015:1667",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1667.html"
},
{
"name": "RHSA-2016:0062",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html"
},
{
"name": "http://www.apache.org/dist/httpd/CHANGES_2.4",
"refsource": "CONFIRM",
"url": "http://www.apache.org/dist/httpd/CHANGES_2.4"
},
{
"name": "RHSA-2015:1666",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
},
{
"name": "1032967",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032967"
},
{
"name": "RHSA-2015:1668",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1668.html"
},
{
"name": "RHSA-2015:2661",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html"
},
{
"name": "RHSA-2016:2055",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html"
},
{
"name": "USN-2686-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2686-1"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "SSRT102254",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "75963",
@ -223,9 +163,69 @@
"url": "http://www.securityfocus.com/bid/75963"
},
{
"name" : "1032967",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032967"
"name": "DSA-3325",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3325"
},
{
"name": "RHSA-2015:2659",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2015:2659"
},
{
"name": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73",
"refsource": "CONFIRM",
"url": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73"
},
{
"name": "https://puppet.com/security/cve/CVE-2015-3183",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/CVE-2015-3183"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "RHSA-2015:2660",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2015:2660"
},
{
"name": "RHSA-2016:2054",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789"
},
{
"name": "APPLE-SA-2015-09-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html"
},
{
"name": "https://support.apple.com/HT205219",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205219"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1221266",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221266"
},
{
"name": "https://github.com/gobby/libinfinity/commit/c97f870f5ae13112988d9f8ad464b4f679903706",
"refsource": "CONFIRM",
"url": "https://github.com/gobby/libinfinity/commit/c97f870f5ae13112988d9f8ad464b4f679903706"
},
{
"name": "[oss-security] 20150512 CVE request: libinfinity did not correctly check certificates for validity",
"refsource": "MLIST",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=783601"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1221266",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1221266"
},
{
"name": "https://github.com/gobby/gobby/issues/61",
"refsource": "CONFIRM",
"url": "https://github.com/gobby/gobby/issues/61"
},
{
"name" : "https://github.com/gobby/libinfinity/commit/c97f870f5ae13112988d9f8ad464b4f679903706",
"refsource" : "CONFIRM",
"url" : "https://github.com/gobby/libinfinity/commit/c97f870f5ae13112988d9f8ad464b4f679903706"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4252",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150709 Cisco TelePresence ISDN Gateway Software Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39795"
},
{
"name": "1032838",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032838"
},
{
"name": "20150709 Cisco TelePresence ISDN Gateway Software Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39795"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4485",
"STATE": "PUBLIC"
},
@ -53,84 +53,84 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-89.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-89.html"
"name": "SUSE-SU-2015:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1177948",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1177948"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "RHSA-2015:1586",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1586.html"
},
{
"name" : "openSUSE-SU-2015:1389",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
},
{
"name" : "openSUSE-SU-2015:1390",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
},
{
"name" : "SUSE-SU-2015:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name" : "SUSE-SU-2015:1449",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name" : "openSUSE-SU-2015:1453",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
},
{
"name": "openSUSE-SU-2015:1454",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html"
},
{
"name" : "SUSE-SU-2015:1528",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html"
},
{
"name" : "USN-2702-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2702-1"
},
{
"name" : "USN-2702-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2702-2"
},
{
"name": "USN-2702-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2702-3"
},
{
"name": "openSUSE-SU-2015:1389",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
},
{
"name": "openSUSE-SU-2015:1453",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-89.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-89.html"
},
{
"name": "RHSA-2015:1586",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1586.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "SUSE-SU-2015:1528",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html"
},
{
"name": "1033247",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033247"
},
{
"name": "USN-2702-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2702-2"
},
{
"name": "USN-2702-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2702-1"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "SUSE-SU-2015:1449",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name": "openSUSE-SU-2015:1390",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4861",
"STATE": "PUBLIC"
},
@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3385",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3385"
},
{
"name" : "DSA-3377",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3377"
},
{
"name" : "FEDORA-2016-e30164d0a2",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
"name": "openSUSE-SU-2015:2244",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
},
{
"name": "RHSA-2016:1481",
@ -108,39 +63,84 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
},
{
"name" : "SUSE-SU-2016:0296",
"refsource" : "SUSE",
"url" : "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
"name": "1033894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033894"
},
{
"name" : "openSUSE-SU-2016:0368",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "openSUSE-SU-2015:2244",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:2246",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
"name": "RHSA-2016:0534",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name": "USN-2781-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2781-1"
},
{
"name": "SUSE-SU-2016:0296",
"refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "openSUSE-SU-2015:2246",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
},
{
"name": "DSA-3385",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3385"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2016:0368",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
},
{
"name": "77137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77137"
},
{
"name" : "1033894",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033894"
"name": "DSA-3377",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3377"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name": "FEDORA-2016-e30164d0a2",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8062",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:2239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
"name": "78715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78715"
},
{
"name": "SUSE-SU-2015:2236",
@ -72,20 +77,15 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name" : "78715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/78715"
},
{
"name": "1034318",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-8079",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20151105 Re: CVE request: qt5-qtwebkit records visited URLS in private browsing",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/11/05/4"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1204795",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1204795"
},
{
"name": "[oss-security] 20151105 Re: CVE request: qt5-qtwebkit records visited URLS in private browsing",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/11/05/4"
},
{
"name": "https://codereview.qt-project.org/#/c/108936/",
"refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8293",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-8950",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6829e274a623187c24f7cfc0e3d35f25d087fcc5",
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=6e2c437a2d0a85d90d3db85a7471f99764f7bbf8",
"refsource": "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6829e274a623187c24f7cfc0e3d35f25d087fcc5"
},
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3"
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=6e2c437a2d0a85d90d3db85a7471f99764f7bbf8"
},
{
"name": "https://github.com/torvalds/linux/commit/6829e274a623187c24f7cfc0e3d35f25d087fcc5",
@ -73,14 +63,24 @@
"url": "https://github.com/torvalds/linux/commit/6829e274a623187c24f7cfc0e3d35f25d087fcc5"
},
{
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=6e2c437a2d0a85d90d3db85a7471f99764f7bbf8",
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=6e2c437a2d0a85d90d3db85a7471f99764f7bbf8"
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "93318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93318"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.3"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6829e274a623187c24f7cfc0e3d35f25d087fcc5",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6829e274a623187c24f7cfc0e3d35f25d087fcc5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1038",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-292"
},
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "90517",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/90517"
},
{
"name" : "1035828",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035828"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10750",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10750"
"name": "1036301",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036301"
},
{
"name": "91758",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/91758"
},
{
"name" : "1036301",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036301"
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10750",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10750"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1758",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206166",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206166"
"name": "APPLE-SA-2016-03-21-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name": "https://support.apple.com/HT206167",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206167"
},
{
"name": "1035353",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035353"
},
{
"name": "APPLE-SA-2016-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2016-03-21-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name" : "1035353",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035353"
"name": "https://support.apple.com/HT206166",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206166"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html"
},
{
"name" : "https://crbug.com/643948",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/643948"
"name": "1037273",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037273"
},
{
"name": "GLSA-201611-16",
@ -68,9 +63,9 @@
"url": "https://security.gentoo.org/glsa/201611-16"
},
{
"name" : "RHSA-2016:2718",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2718.html"
"name": "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html"
},
{
"name": "94196",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/94196"
},
{
"name" : "1037273",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037273"
"name": "https://crbug.com/643948",
"refsource": "CONFIRM",
"url": "https://crbug.com/643948"
},
{
"name": "RHSA-2016:2718",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2718.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-5284",
"STATE": "PUBLIC"
},
@ -53,49 +53,44 @@
"references": {
"reference_data": [
{
"name" : "[dailydave] 20160915 Deep down the certificate pinning rabbit hole of \"Tor Browser Exposed\"",
"refsource" : "MLIST",
"url" : "http://seclists.org/dailydave/2016/q3/51"
},
{
"name" : "https://hackernoon.com/tor-browser-exposed-anti-privacy-implantation-at-mass-scale-bd68e9eb1e95",
"refsource" : "MISC",
"url" : "https://hackernoon.com/tor-browser-exposed-anti-privacy-implantation-at-mass-scale-bd68e9eb1e95"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-86/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-86/"
},
{
"name": "https://blog.mozilla.org/security/2016/09/16/update-on-add-on-pinning-vulnerability/",
"refsource": "CONFIRM",
"url": "https://blog.mozilla.org/security/2016/09/16/update-on-add-on-pinning-vulnerability/"
},
{
"name": "https://hackernoon.com/tor-browser-exposed-anti-privacy-implantation-at-mass-scale-bd68e9eb1e95",
"refsource": "MISC",
"url": "https://hackernoon.com/tor-browser-exposed-anti-privacy-implantation-at-mass-scale-bd68e9eb1e95"
},
{
"name": "DSA-3674",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3674"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1303127",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1303127"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-86/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-86/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-88/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-88/"
},
{
"name" : "DSA-3674",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3674"
"name": "[dailydave] 20160915 Deep down the certificate pinning rabbit hole of \"Tor Browser Exposed\"",
"refsource": "MLIST",
"url": "http://seclists.org/dailydave/2016/q3/51"
},
{
"name": "GLSA-201701-15",
@ -107,6 +102,11 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1912.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-88/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-88/"
},
{
"name": "93049",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5450",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1036400",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036400"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "91981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91981"
},
{
"name" : "1036400",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036400"
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2088",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2252",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2018-08-30T18:00:00.000Z",
"ID": "CVE-2018-6499",
"STATE": "PUBLIC"
@ -146,14 +146,9 @@
"references": {
"reference_data": [
{
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632?lang=en&cc=us&hpappid=206728_SSO_PRO",
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236722",
"refsource": "CONFIRM",
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632?lang=en&cc=us&hpappid=206728_SSO_PRO"
},
{
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648",
"refsource" : "CONFIRM",
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648"
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236722"
},
{
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236667",
@ -166,9 +161,14 @@
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236669"
},
{
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236722",
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648",
"refsource": "CONFIRM",
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236722"
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648"
},
{
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632?lang=en&cc=us&hpappid=206728_SSO_PRO",
"refsource": "CONFIRM",
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632?lang=en&cc=us&hpappid=206728_SSO_PRO"
},
{
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236726",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0728",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0728"
},
{
"name": "106913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106913"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0728",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0728"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2019-1000041",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{