mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c25fc6eec6
commit
6a1d543bd1
@ -52,50 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070105 Coppermine Photo Gallery <= 1.4.10 SQL Injection Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/456051/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3085",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3085"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://acid-root.new.fr/poc/19070104.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://acid-root.new.fr/poc/19070104.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21894",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21894"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35852",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/35852"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35853",
|
"name": "35853",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/35853"
|
"url": "http://osvdb.org/35853"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35854",
|
"name": "2123",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SREASON",
|
||||||
"url" : "http://osvdb.org/35854"
|
"url": "http://securityreason.com/securityalert/2123"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35855",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/35855"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35856",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/35856"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25846",
|
"name": "25846",
|
||||||
@ -103,9 +68,44 @@
|
|||||||
"url": "http://secunia.com/advisories/25846"
|
"url": "http://secunia.com/advisories/25846"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2123",
|
"name": "http://acid-root.new.fr/poc/19070104.txt",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/2123"
|
"url": "http://acid-root.new.fr/poc/19070104.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3085",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35854",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/35854"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35852",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/35852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070105 Coppermine Photo Gallery <= 1.4.10 SQL Injection Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/456051/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21894",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35856",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/35856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35855",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/35855"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "2120",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2120"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070106 shopstorenow (orange.asp) sql injection",
|
"name": "20070106 shopstorenow (orange.asp) sql injection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/456127/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/456127/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21905",
|
"name": "shopstorenow-orange-sql-injection(31313)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/21905"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31313"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0080",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0080"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31665",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/31665"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23642",
|
"name": "23642",
|
||||||
@ -78,14 +73,19 @@
|
|||||||
"url": "http://secunia.com/advisories/23642"
|
"url": "http://secunia.com/advisories/23642"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2120",
|
"name": "21905",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/2120"
|
"url": "http://www.securityfocus.com/bid/21905"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "shopstorenow-orange-sql-injection(31313)",
|
"name": "31665",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31313"
|
"url": "http://osvdb.org/31665"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0080",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0080"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://freshmeat.net/projects/gtalkbot/?branch_id=67830&release_id=245004",
|
"name": "http://www.stillhq.com/gtalkbot/000003.html",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://freshmeat.net/projects/gtalkbot/?branch_id=67830&release_id=245004"
|
"url": "http://www.stillhq.com/gtalkbot/000003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.stillhq.com/gtalkbot/",
|
"name": "http://www.stillhq.com/gtalkbot/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.stillhq.com/gtalkbot/"
|
"url": "http://www.stillhq.com/gtalkbot/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.stillhq.com/gtalkbot/000003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.stillhq.com/gtalkbot/000003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22322",
|
"name": "22322",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22322"
|
"url": "http://www.securityfocus.com/bid/22322"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "gtalkbot-ps-information-disclosure(31923)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31923"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23942",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23942"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-0408",
|
"name": "ADV-2007-0408",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://osvdb.org/33071"
|
"url": "http://osvdb.org/33071"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23942",
|
"name": "http://freshmeat.net/projects/gtalkbot/?branch_id=67830&release_id=245004",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/23942"
|
"url": "http://freshmeat.net/projects/gtalkbot/?branch_id=67830&release_id=245004"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "gtalkbot-ps-information-disclosure(31923)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31923"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/3334"
|
"url": "https://www.exploit-db.com/exploits/3334"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22612",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22612"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-0661",
|
"name": "ADV-2007-0661",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0661"
|
"url": "http://www.vupen.com/english/advisories/2007/0661"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "22612",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22612"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "35981",
|
"name": "35981",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -62,25 +62,25 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22840"
|
"url": "http://www.securityfocus.com/bid/22840"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0852",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0852"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33869",
|
"name": "33869",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/33869"
|
"url": "http://osvdb.org/33869"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ezstream-replacestring-urlparse-bo(32867)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32867"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24383",
|
"name": "24383",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24383"
|
"url": "http://secunia.com/advisories/24383"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ezstream-replacestring-urlparse-bo(32867)",
|
"name": "ADV-2007-0852",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32867"
|
"url": "http://www.vupen.com/english/advisories/2007/0852"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ccmail-update-file-include(32999)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32999"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3487",
|
"name": "3487",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/3487"
|
"url": "https://www.exploit-db.com/exploits/3487"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "34311",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/34311"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22983",
|
"name": "22983",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "ADV-2007-1000",
|
"name": "ADV-2007-1000",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1000"
|
"url": "http://www.vupen.com/english/advisories/2007/1000"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34311",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34311"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ccmail-update-file-include(32999)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32999"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070330 [ECHO_ADV_80$2007] Softerra Time-Assistant <= 6.2 (inc_dir) Remote File Inclusion Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/464281/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3600",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3600"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://advisories.echo.or.id/adv/adv80-K-159-2007.txt",
|
"name": "http://advisories.echo.or.id/adv/adv80-K-159-2007.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://advisories.echo.or.id/adv/adv80-K-159-2007.txt"
|
"url": "http://advisories.echo.or.id/adv/adv80-K-159-2007.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23203",
|
"name": "softerra-timesheetclass-file-include(33327)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/23203"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33327"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1193",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34626",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34626"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24729",
|
"name": "24729",
|
||||||
@ -88,9 +68,29 @@
|
|||||||
"url": "http://secunia.com/advisories/24729"
|
"url": "http://secunia.com/advisories/24729"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "softerra-timesheetclass-file-include(33327)",
|
"name": "23203",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33327"
|
"url": "http://www.securityfocus.com/bid/23203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34626",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/34626"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070330 [ECHO_ADV_80$2007] Softerra Time-Assistant <= 6.2 (inc_dir) Remote File Inclusion Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/464281/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1193",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3600",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3600"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3696",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3696"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23393",
|
"name": "23393",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/23393"
|
"url": "http://www.securityfocus.com/bid/23393"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "3696",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3696"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1321",
|
"name": "ADV-2007-1321",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070604 Kevin Johnson BASE <= 1.3.6 authentication bypass",
|
"name": "24315",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0031.html"
|
"url": "http://www.securityfocus.com/bid/24315"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070606 Kevin Johnson BASE <= 1.3.6 authentication bypass",
|
"name": "20070606 Kevin Johnson BASE <= 1.3.6 authentication bypass",
|
||||||
@ -63,29 +63,29 @@
|
|||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063767.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063767.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=103348&release_id=521723",
|
"name": "20070604 Kevin Johnson BASE <= 1.3.6 authentication bypass",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=103348&release_id=521723"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0031.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24315",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24315"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35243",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/35243"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25518",
|
"name": "25518",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25518"
|
"url": "http://secunia.com/advisories/25518"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "35243",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/35243"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "base-basemain-security-bypass(34724)",
|
"name": "base-basemain-security-bypass(34724)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34724"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34724"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?group_id=103348&release_id=521723",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?group_id=103348&release_id=521723"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2007-5614",
|
"ID": "CVE-2007-5614",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2008-6141",
|
"name": "FEDORA-2008-6141",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00250.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00250.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "30941",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30941"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#438616",
|
"name": "VU#438616",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/26695"
|
"url": "http://www.securityfocus.com/bid/26695"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42496",
|
"name": "35143",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://osvdb.org/42496"
|
"url": "http://secunia.com/advisories/35143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27925",
|
"name": "27925",
|
||||||
@ -88,14 +88,14 @@
|
|||||||
"url": "http://secunia.com/advisories/27925"
|
"url": "http://secunia.com/advisories/27925"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30941",
|
"name": "42496",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/30941"
|
"url": "http://osvdb.org/42496"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35143",
|
"name": "http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/35143"
|
"url": "http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.lezr.com/exploits/id/84"
|
"url": "http://www.lezr.com/exploits/id/84"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "27404",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27404"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26140",
|
"name": "26140",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "38204",
|
"name": "38204",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/38204"
|
"url": "http://osvdb.org/38204"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27404",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27404"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://pear.php.net/bugs/bug.php?id=10024",
|
"name": "26382",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://pear.php.net/bugs/bug.php?id=10024"
|
"url": "http://www.securityfocus.com/bid/26382"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://pear.php.net/package/MDB2/download/2.5.0a1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://pear.php.net/package/MDB2/download/2.5.0a1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[PEAR-CVS] 20070503 cvs: pear /MDB2 MDB2.php package.php /MDB2/MDB2/Driver mysql.php mysqli.php oci8.php pgs",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=pear-cvs&m=117823082829114&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=198446",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=198446",
|
||||||
@ -73,24 +63,9 @@
|
|||||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198446"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198446"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2007-3369",
|
"name": "http://pear.php.net/package/MDB2/download/2.5.0a1",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00434.html"
|
"url": "http://pear.php.net/package/MDB2/download/2.5.0a1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200712-05",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200712-05.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26382",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26382"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3806",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3806"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42107",
|
"name": "42107",
|
||||||
@ -98,9 +73,19 @@
|
|||||||
"url": "http://osvdb.org/42107"
|
"url": "http://osvdb.org/42107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27572",
|
"name": "GLSA-200712-05",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200712-05.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pear.php.net/bugs/bug.php?id=10024",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://pear.php.net/bugs/bug.php?id=10024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27983",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/27572"
|
"url": "http://secunia.com/advisories/27983"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27626",
|
"name": "27626",
|
||||||
@ -108,9 +93,24 @@
|
|||||||
"url": "http://secunia.com/advisories/27626"
|
"url": "http://secunia.com/advisories/27626"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27983",
|
"name": "[PEAR-CVS] 20070503 cvs: pear /MDB2 MDB2.php package.php /MDB2/MDB2/Driver mysql.php mysqli.php oci8.php pgs",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=pear-cvs&m=117823082829114&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27572",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/27983"
|
"url": "http://secunia.com/advisories/27572"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-3369",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00434.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3806",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3806"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,69 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080117 rPSA-2008-0018-1 mysql mysql-bench mysql-server",
|
"name": "28343",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/486477/100/0/threaded"
|
"url": "http://secunia.com/advisories/28343"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Announcements] 20071206 MySQL 5.0.51 has been released",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.mysql.com/announce/495"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.mysql.com/32111",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.mysql.com/32111"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-51.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-51.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://forums.mysql.com/read.php?3,186931,186931",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://forums.mysql.com/read.php?3,186931,186931"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1999",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1999"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3216",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-10-09",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1451",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1451"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-4465",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-4471",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200804-04",
|
"name": "GLSA-200804-04",
|
||||||
@ -123,44 +63,14 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-200804-04.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200804-04.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2007:243",
|
"name": "29706",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:243"
|
"url": "http://secunia.com/advisories/29706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2007:1155",
|
"name": "http://bugs.mysql.com/32111",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1155.html"
|
"url": "http://bugs.mysql.com/32111"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:1157",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2007-348-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:003",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-559-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/559-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26765",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26765"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31681",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31681"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10509",
|
"name": "oval:org.mitre.oval:def:10509",
|
||||||
@ -168,29 +78,24 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10509"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10509"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-4142",
|
"name": "31681",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4142"
|
"url": "http://www.securityfocus.com/bid/31681"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-4198",
|
"name": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-51.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4198"
|
"url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-51.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-0560",
|
"name": "DSA-1451",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0560/references"
|
"url": "http://www.debian.org/security/2008/dsa-1451"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-1000",
|
"name": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1000/references"
|
"url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2780",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2780"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1019060",
|
"name": "1019060",
|
||||||
@ -198,9 +103,44 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1019060"
|
"url": "http://www.securitytracker.com/id?1019060"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27981",
|
"name": "ADV-2007-4142",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/27981"
|
"url": "http://www.vupen.com/english/advisories/2007/4142"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-559-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/559-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080117 rPSA-2008-0018-1 mysql mysql-bench mysql-server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/486477/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1000",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1000/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2007-348-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0560",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0560/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26765",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26765"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-4465",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28040",
|
"name": "28040",
|
||||||
@ -208,54 +148,114 @@
|
|||||||
"url": "http://secunia.com/advisories/28040"
|
"url": "http://secunia.com/advisories/28040"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28063",
|
"name": "RHSA-2007:1157",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/28063"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28025",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28025"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28108",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28108"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28099",
|
"name": "28099",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28099"
|
"url": "http://secunia.com/advisories/28099"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28128",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28128"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28343",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28343"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28559",
|
"name": "28559",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28559"
|
"url": "http://secunia.com/advisories/28559"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "32222",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32222"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27981",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27981"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-4198",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/4198"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-4471",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Announcements] 20071206 MySQL 5.0.51 has been released",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.mysql.com/announce/495"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:1155",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-1155.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28108",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28025",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28025"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2780",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://forums.mysql.com/read.php?3,186931,186931",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://forums.mysql.com/read.php?3,186931,186931"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28838",
|
"name": "28838",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28838"
|
"url": "http://secunia.com/advisories/28838"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29706",
|
"name": "28128",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/29706"
|
"url": "http://secunia.com/advisories/28128"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32222",
|
"name": "MDKSA-2007:243",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28063",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/32222"
|
"url": "http://secunia.com/advisories/28063"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:003",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-10-09",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3216",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-1999",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-1999"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3156",
|
"ID": "CVE-2015-3156",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,51 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/trove/+bug/1398195",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.launchpad.net/trove/+bug/1398195"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/cassandra/service.py#L230",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/cassandra/service.py#L230"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/mongodb/service.py#L176",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/mongodb/service.py#L176"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/redis/service.py#L236",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/redis/service.py#L236"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/mysql/service.py#L790",
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/mysql/service.py#L790",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/mysql/service.py#L790"
|
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/mysql/service.py#L790"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/experimental/couchbase_impl.py#L30",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/experimental/couchbase_impl.py#L30"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L110",
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L110",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L110"
|
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L110"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L36",
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/cassandra/service.py#L230",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L36"
|
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/cassandra/service.py#L230"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L55",
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L55",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L55"
|
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L55"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/trove/+bug/1398195",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.launchpad.net/trove/+bug/1398195"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/experimental/couchbase_impl.py#L30",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/experimental/couchbase_impl.py#L30"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/mongodb/service.py#L176",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/mongodb/service.py#L176"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L36",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/backup/mysql_impl.py#L36"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/restore/mysql_impl.py#L194",
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/strategies/restore/mysql_impl.py#L194",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -106,6 +101,11 @@
|
|||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1216073",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1216073",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1216073"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1216073"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/redis/service.py#L236",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/openstack/trove/blob/master/trove/guestagent/datastore/experimental/redis/service.py#L236"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150428 SonicWall SonicOS 7.5.0.12 & 6.x - Client Side Cross Site Scripting Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/535393/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20150428 SonicWall SonicOS 7.5.0.12 & 6.x - Client Side Cross Site Scripting Vulnerability",
|
"name": "20150428 SonicWall SonicOS 7.5.0.12 & 6.x - Client Side Cross Site Scripting Vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2015/Apr/97"
|
"url": "http://seclists.org/fulldisclosure/2015/Apr/97"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=1359",
|
"name": "20150428 SonicWall SonicOS 7.5.0.12 & 6.x - Client Side Cross Site Scripting Vulnerability",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=1359"
|
"url": "http://www.securityfocus.com/archive/1/535393/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "74406",
|
"name": "74406",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74406"
|
"url": "http://www.securityfocus.com/bid/74406"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vulnerability-lab.com/get_content.php?id=1359",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.vulnerability-lab.com/get_content.php?id=1359"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032204",
|
"name": "1032204",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150429 Re: CVE request libaxl <= 0.6.9",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/29/7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74375",
|
"name": "74375",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74375"
|
"url": "http://www.securityfocus.com/bid/74375"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150429 Re: CVE request libaxl <= 0.6.9",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/04/29/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-3700",
|
"ID": "CVE-2015-3700",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT204942",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT204942"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-06-30-2",
|
"name": "APPLE-SA-2015-06-30-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "1032760",
|
"name": "1032760",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032760"
|
"url": "http://www.securitytracker.com/id/1032760"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT204942",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT204942"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2015-4513",
|
"ID": "CVE-2015-4513",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-116.html",
|
"name": "1034069",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-116.html"
|
"url": "http://www.securitytracker.com/id/1034069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1107011",
|
"name": "DSA-3410",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1107011"
|
"url": "http://www.debian.org/security/2015/dsa-3410"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1191942",
|
"name": "SUSE-SU-2015:2081",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1191942"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201512-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77411",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/77411"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1193038",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1193038",
|
||||||
@ -73,45 +83,40 @@
|
|||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1193038"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1193038"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1204580",
|
"name": "SUSE-SU-2015:1981",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1204580"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1204669",
|
"name": "openSUSE-SU-2015:2229",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:2519",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2785-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2785-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1107011",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1204669"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1107011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1926",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204700",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204700",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204700"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204700"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1205707",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1205707"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1206564",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1206564"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1208665",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1208665"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1209471",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1209471"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1213979",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1213979"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -123,24 +128,14 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3410",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204669",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3410"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204669"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3393",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208665",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3393"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208665"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201512-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:2519",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1982",
|
"name": "RHSA-2015:1982",
|
||||||
@ -148,59 +143,64 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:2229",
|
"name": "USN-2819-1",
|
||||||
"refsource" : "SUSE",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
"url": "http://www.ubuntu.com/usn/USN-2819-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:2245",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1926",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1942",
|
"name": "openSUSE-SU-2015:1942",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1206564",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1206564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3393",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3393"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1191942",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1191942"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:2245",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204580",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204580"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1209471",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1209471"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-116.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-116.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1205707",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1205707"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1213979",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1213979"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1978",
|
"name": "SUSE-SU-2015:1978",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1981",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2081",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2819-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2819-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2785-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2785-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77411",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/77411"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034069",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034069"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2015-4524",
|
"ID": "CVE-2015-4524",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150701 ESA-2015-111: EMC Documentum WebTop Client Products Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2015/Jul/9"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032770",
|
"name": "1032770",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032770"
|
"url": "http://www.securitytracker.com/id/1032770"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150701 ESA-2015-111: EMC Documentum WebTop Client Products Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2015/Jul/9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-7013",
|
"ID": "CVE-2015-7013",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "77264",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/77264"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0761",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205372",
|
"name": "https://support.apple.com/HT205372",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205372"
|
"url": "https://support.apple.com/HT205372"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205377",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205377"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-10-21-3",
|
"name": "APPLE-SA-2015-10-21-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0761",
|
"name": "https://support.apple.com/HT205377",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
"url": "https://support.apple.com/HT205377"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77264",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/77264"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1033939",
|
"name": "1033939",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-7504",
|
"ID": "CVE-2015-7504",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[Qemu-devel] 20151130 [PATCH for 2.5 1/2] net: pcnet: add check to validate receive data size(CVE-2015-7504)",
|
"name": "RHSA-2015:2694",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2694.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1034268",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034268"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "78227",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/78227"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20151130 CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in loopback mode",
|
"name": "[oss-security] 20151130 CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in loopback mode",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/30/2"
|
"url": "http://www.openwall.com/lists/oss-security/2015/11/30/2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[Qemu-devel] 20151130 [PATCH for 2.5 1/2] net: pcnet: add check to validate receive data size(CVE-2015-7504)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://xenbits.xen.org/xsa/advisory-162.html",
|
"name": "http://xenbits.xen.org/xsa/advisory-162.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,6 +92,11 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3470"
|
"url": "http://www.debian.org/security/2016/dsa-3470"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201604-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3471",
|
"name": "DSA-3471",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -87,35 +107,15 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201602-01"
|
"url": "https://security.gentoo.org/glsa/201602-01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201604-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:2694",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2694.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:2695",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2695.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:2696",
|
"name": "RHSA-2015:2696",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2696.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2696.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "78227",
|
"name": "RHSA-2015:2695",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/78227"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2695.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034268",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034268"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-7798",
|
"ID": "CVE-2015-7798",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2016-000026",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000026"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://cs.cybozu.co.jp/2015/006072.html",
|
"name": "https://cs.cybozu.co.jp/2015/006072.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://cs.cybozu.co.jp/2016/006107.html"
|
"url": "https://cs.cybozu.co.jp/2016/006107.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://cs.cybozu.co.jp/2016/006109.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://cs.cybozu.co.jp/2016/006109.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#69278491",
|
"name": "JVN#69278491",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN69278491/index.html"
|
"url": "http://jvn.jp/en/jp/JVN69278491/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVNDB-2016-000026",
|
"name": "https://cs.cybozu.co.jp/2016/006109.html",
|
||||||
"refsource" : "JVNDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000026"
|
"url": "https://cs.cybozu.co.jp/2016/006109.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://xenbits.xen.org/xsa/advisory-153.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://xenbits.xen.org/xsa/advisory-153.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.citrix.com/article/CTX202404",
|
"name": "http://support.citrix.com/article/CTX202404",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.citrix.com/article/CTX202404"
|
"url": "http://support.citrix.com/article/CTX202404"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3414",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3414"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-242be2c240",
|
"name": "FEDORA-2015-242be2c240",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171249.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171249.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6f6b79efe2",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171185.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-a931b02be2",
|
"name": "FEDORA-2015-a931b02be2",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171082.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171082.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201604-03",
|
"name": "http://xenbits.xen.org/xsa/advisory-153.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
"url": "http://xenbits.xen.org/xsa/advisory-153.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77365",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/77365"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1965",
|
"name": "openSUSE-SU-2015:1965",
|
||||||
@ -93,9 +83,19 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "77365",
|
"name": "DSA-3414",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/77365"
|
"url": "http://www.debian.org/security/2015/dsa-3414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6f6b79efe2",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171185.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201604-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1034036",
|
"name": "1034036",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-56.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-56.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11823",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11823",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11823"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11823"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2015-56.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2015-56.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=858c3f0079f987833fb22eba2c361d1a88ba4103",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=858c3f0079f987833fb22eba2c361d1a88ba4103",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2015-8748",
|
"ID": "CVE-2015-8748",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "80255",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/80255"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160105 CVE request for radicale",
|
"name": "[oss-security] 20160105 CVE request for radicale",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/05/7"
|
"url": "http://www.openwall.com/lists/oss-security/2016/01/05/7"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160106 Re: CVE request for radicale",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/06/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/Kozea/Radicale/pull/341",
|
"name": "https://github.com/Kozea/Radicale/pull/341",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/Kozea/Radicale/pull/341"
|
"url": "https://github.com/Kozea/Radicale/pull/341"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/Unrud/Radicale/commit/4bfe7c9f7991d534c8b9fbe153af9d341f925f98",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/Unrud/Radicale/commit/4bfe7c9f7991d534c8b9fbe153af9d341f925f98"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3462",
|
"name": "DSA-3462",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -82,15 +77,20 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175776.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175776.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160106 Re: CVE request for radicale",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/01/06/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/Unrud/Radicale/commit/4bfe7c9f7991d534c8b9fbe153af9d341f925f98",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/Unrud/Radicale/commit/4bfe7c9f7991d534c8b9fbe153af9d341f925f98"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-f048c43393",
|
"name": "FEDORA-2016-f048c43393",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175738.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175738.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "80255",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/80255"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@symantec.com",
|
||||||
"ID": "CVE-2015-8799",
|
"ID": "CVE-2015-8799",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,49 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
"name": "91339",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
"url": "http://www.securityfocus.com/bid/91339"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/libarchive/libarchive/issues/522",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/libarchive/libarchive/issues/522"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3657",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3657"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1844",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1909",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3033-1",
|
"name": "USN-3033-1",
|
||||||
@ -103,9 +63,49 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-3033-1"
|
"url": "http://www.ubuntu.com/usn/USN-3033-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "91339",
|
"name": "RHSA-2016:1844",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/91339"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1909",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-03"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/libarchive/libarchive/issues/522",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/libarchive/libarchive/issues/522"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3657",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3657"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160822 CVE request: Linux kernel mbcache lock contention denial of service.",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1360968",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/22/2"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1360968"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/f9a61eb4e2471c56a63cd804c7474128138c38ac",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/f9a61eb4e2471c56a63cd804c7474128138c38ac"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/82939d7999dfc1f1998c4b1c12e2f19edbdff272",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/82939d7999dfc1f1998c4b1c12e2f19edbdff272"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3582-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3582-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=107301",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=107301"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160825 Re: CVE request: Linux kernel mbcache lock contention denial of service.",
|
"name": "[oss-security] 20160825 Re: CVE request: Linux kernel mbcache lock contention denial of service.",
|
||||||
@ -73,24 +93,9 @@
|
|||||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=be0726d33cb8f411945884664924bed3cb8c70ee"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=be0726d33cb8f411945884664924bed3cb8c70ee"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9a61eb4e2471c56a63cd804c7474128138c38ac",
|
"name": "[oss-security] 20160822 CVE request: Linux kernel mbcache lock contention denial of service.",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9a61eb4e2471c56a63cd804c7474128138c38ac"
|
"url": "http://www.openwall.com/lists/oss-security/2016/08/22/2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=107301",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=107301"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1360968",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1360968"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/82939d7999dfc1f1998c4b1c12e2f19edbdff272",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/82939d7999dfc1f1998c4b1c12e2f19edbdff272"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/be0726d33cb8f411945884664924bed3cb8c70ee",
|
"name": "https://github.com/torvalds/linux/commit/be0726d33cb8f411945884664924bed3cb8c70ee",
|
||||||
@ -98,20 +103,15 @@
|
|||||||
"url": "https://github.com/torvalds/linux/commit/be0726d33cb8f411945884664924bed3cb8c70ee"
|
"url": "https://github.com/torvalds/linux/commit/be0726d33cb8f411945884664924bed3cb8c70ee"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/torvalds/linux/commit/f9a61eb4e2471c56a63cd804c7474128138c38ac",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9a61eb4e2471c56a63cd804c7474128138c38ac",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://github.com/torvalds/linux/commit/f9a61eb4e2471c56a63cd804c7474128138c38ac"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9a61eb4e2471c56a63cd804c7474128138c38ac"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://lwn.net/Articles/668718/",
|
"name": "https://lwn.net/Articles/668718/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://lwn.net/Articles/668718/"
|
"url": "https://lwn.net/Articles/668718/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3582-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3582-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3582-2",
|
"name": "USN-3582-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-0405",
|
"ID": "CVE-2016-0405",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-1147",
|
"ID": "CVE-2016-1147",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-1338",
|
"ID": "CVE-2016-1338",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -57,6 +57,21 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2016-4.php"
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2016-4.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0378",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00049.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3627",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3627"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0357",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00028.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/8dedcc1a175eb07debd4fe116407c43694c60b22",
|
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/8dedcc1a175eb07debd4fe116407c43694c60b22",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,30 +82,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/912856b432d794201884c36e5f390d446339b6e4"
|
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/912856b432d794201884c36e5f390d446339b6e4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3627",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3627"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-e1fe01e96e",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176483.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-e55278763e",
|
"name": "FEDORA-2016-e55278763e",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176739.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176739.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0357",
|
"name": "FEDORA-2016-e1fe01e96e",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00028.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176483.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0378",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00049.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2016-0017.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2016-0017.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93886",
|
"name": "93886",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93886"
|
"url": "http://www.securityfocus.com/bid/93886"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2016-0017.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2016-0017.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037102",
|
"name": "1037102",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "93219",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/93219"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1358523",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1358523",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358523"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358523"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1968",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1968.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1969",
|
"name": "RHSA-2016:1969",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1969.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1969.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93219",
|
"name": "RHSA-2016:1968",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/93219"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1968.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-5616",
|
"ID": "CVE-2016-5616",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2016-5804",
|
"ID": "CVE-2016-5804",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2192",
|
"ID": "CVE-2018-2192",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2244",
|
"ID": "CVE-2018-2244",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -99,9 +99,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://launchpad.support.sap.com/#/notes/2633180",
|
"name": "105088",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://launchpad.support.sap.com/#/notes/2633180"
|
"url": "http://www.securityfocus.com/bid/105088"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000",
|
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000",
|
||||||
@ -109,9 +109,9 @@
|
|||||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000"
|
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "105088",
|
"name": "https://launchpad.support.sap.com/#/notes/2633180",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/105088"
|
"url": "https://launchpad.support.sap.com/#/notes/2633180"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "107074",
|
"name": "107074",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2019-02-04T00:00:00",
|
"DATE_PUBLIC": "2019-02-04T00:00:00",
|
||||||
"ID": "CVE-2019-1994",
|
"ID": "CVE-2019-1994",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
Loading…
x
Reference in New Issue
Block a user