mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1285b2d04e
commit
6b6d4d86c0
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-0005",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,75 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070309 Buffer Overflow in Linux Drivers for Omnikey CardMan 4040 (CVE-2007-0005)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/462300/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471457"
|
||||
},
|
||||
{
|
||||
"name" : "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.21-rc3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.21-rc3"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1035",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1035"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1286",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1286"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-335",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2787"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-336",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2788"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:078",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0099",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0099.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-486-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-486-1"
|
||||
"name": "24901",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24901"
|
||||
},
|
||||
{
|
||||
"name" : "USN-489-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-489-1"
|
||||
},
|
||||
{
|
||||
"name" : "22870",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22870"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11238",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11238"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0872",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0872"
|
||||
"name": "MDKSA-2007:078",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078"
|
||||
},
|
||||
{
|
||||
"name": "33023",
|
||||
@ -128,14 +78,9 @@
|
||||
"url": "http://www.osvdb.org/33023"
|
||||
},
|
||||
{
|
||||
"name" : "24436",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24436"
|
||||
},
|
||||
{
|
||||
"name" : "24518",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24518"
|
||||
"name": "20070309 Buffer Overflow in Linux Drivers for Omnikey CardMan 4040 (CVE-2007-0005)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462300/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24777",
|
||||
@ -143,34 +88,89 @@
|
||||
"url": "http://secunia.com/advisories/24777"
|
||||
},
|
||||
{
|
||||
"name" : "24901",
|
||||
"name": "24436",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24901"
|
||||
"url": "http://secunia.com/advisories/24436"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0872",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0872"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.21-rc3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.21-rc3"
|
||||
},
|
||||
{
|
||||
"name": "USN-489-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-489-1"
|
||||
},
|
||||
{
|
||||
"name": "24518",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24518"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11238",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11238"
|
||||
},
|
||||
{
|
||||
"name": "20070615 rPSA-2007-0124-1 kernel xen",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471457"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-335",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2787"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1035",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1035"
|
||||
},
|
||||
{
|
||||
"name": "25078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25078"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-336",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2788"
|
||||
},
|
||||
{
|
||||
"name": "kernel-cardman4040drivers-bo(32880)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32880"
|
||||
},
|
||||
{
|
||||
"name": "22870",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22870"
|
||||
},
|
||||
{
|
||||
"name": "USN-486-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-486-1"
|
||||
},
|
||||
{
|
||||
"name": "25691",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25691"
|
||||
},
|
||||
{
|
||||
"name" : "26133",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26133"
|
||||
},
|
||||
{
|
||||
"name": "26139",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26139"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-cardman4040drivers-bo(32880)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32880"
|
||||
"name": "26133",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26133"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,96 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[vlc-devel] 20070102 Security hole in VLC media player for Mac...",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.via.ecp.fr/via/ml/vlc-devel/2007-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/moab/MOAB-02-01-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/moab/MOAB-02-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://applefun.blogspot.com/2007/01/moab-02-01-2007-vlc-media-player-udp.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://applefun.blogspot.com/2007/01/moab-02-01-2007-vlc-media-player-udp.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://landonf.bikemonkey.org/code/macosx/MOAB_Day_2.20070103045559.6753.timor.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://landonf.bikemonkey.org/code/macosx/MOAB_Day_2.20070103045559.6753.timor.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.videolan.org/vlc/changeset/18481",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.videolan.org/vlc/changeset/18481"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.videolan.org/patches/vlc-0.8.6-MOAB-02-01-2007.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.videolan.org/patches/vlc-0.8.6-MOAB-02-01-2007.patch"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.videolan.org/sa0701.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.videolan.org/sa0701.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1252",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1252"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200701-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-24.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_13_xine.html"
|
||||
},
|
||||
{
|
||||
"name": "21852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21852"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14313",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14313"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0026",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0026"
|
||||
},
|
||||
{
|
||||
"name" : "31163",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/31163"
|
||||
},
|
||||
{
|
||||
"name" : "1017464",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017464"
|
||||
},
|
||||
{
|
||||
"name" : "23592",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23592"
|
||||
},
|
||||
{
|
||||
"name" : "23829",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23829"
|
||||
},
|
||||
{
|
||||
"name" : "23910",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23910"
|
||||
},
|
||||
{
|
||||
"name": "23971",
|
||||
"refsource": "SECUNIA",
|
||||
@ -151,6 +71,86 @@
|
||||
"name": "vlcmediaplayer-udp-format-string(31226)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31226"
|
||||
},
|
||||
{
|
||||
"name": "31163",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31163"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_13_xine.html"
|
||||
},
|
||||
{
|
||||
"name": "1017464",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017464"
|
||||
},
|
||||
{
|
||||
"name": "23829",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23829"
|
||||
},
|
||||
{
|
||||
"name": "http://www.videolan.org/patches/vlc-0.8.6-MOAB-02-01-2007.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.videolan.org/patches/vlc-0.8.6-MOAB-02-01-2007.patch"
|
||||
},
|
||||
{
|
||||
"name": "23592",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23592"
|
||||
},
|
||||
{
|
||||
"name": "23910",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23910"
|
||||
},
|
||||
{
|
||||
"name": "http://applefun.blogspot.com/2007/01/moab-02-01-2007-vlc-media-player-udp.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://applefun.blogspot.com/2007/01/moab-02-01-2007-vlc-media-player-udp.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200701-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200701-24.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/moab/MOAB-02-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-02-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14313",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14313"
|
||||
},
|
||||
{
|
||||
"name": "http://www.videolan.org/sa0701.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.videolan.org/sa0701.html"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.videolan.org/vlc/changeset/18481",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.videolan.org/vlc/changeset/18481"
|
||||
},
|
||||
{
|
||||
"name": "[vlc-devel] 20070102 Security hole in VLC media player for Mac...",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.via.ecp.fr/via/ml/vlc-devel/2007-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1252",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1252"
|
||||
},
|
||||
{
|
||||
"name": "http://landonf.bikemonkey.org/code/macosx/MOAB_Day_2.20070103045559.6753.timor.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://landonf.bikemonkey.org/code/macosx/MOAB_Day_2.20070103045559.6753.timor.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070102 FreeRadius 1.1.3 SMB_Handle_Type SMB_Connect_Server arbitrary code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455678/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070103 Re: FreeRadius 1.1.3 SMB_Handle_Type SMB_Connect_Server arbitrary code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455812/100/0/threaded"
|
||||
"name": "32082",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32082"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freeradius.org/security.html",
|
||||
@ -72,11 +67,6 @@
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-February/001304.html"
|
||||
},
|
||||
{
|
||||
"name" : "32082",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32082"
|
||||
},
|
||||
{
|
||||
"name": "1017463",
|
||||
"refsource": "SECTRACK",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "freeradius-smbconnectserver-bo(31248)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31248"
|
||||
},
|
||||
{
|
||||
"name": "20070102 FreeRadius 1.1.3 SMB_Handle_Type SMB_Connect_Server arbitrary code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455678/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070103 Re: FreeRadius 1.1.3 SMB_Handle_Type SMB_Connect_Server arbitrary code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455812/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/testlpc.c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/testlpc.c"
|
||||
},
|
||||
{
|
||||
"name": "22301",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22301"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/testlpc.c",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/testlpc.c"
|
||||
},
|
||||
{
|
||||
"name": "38119",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,41 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461958/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461958/30/7710/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/?action=item&id=1687",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/?action=item&id=1687"
|
||||
},
|
||||
{
|
||||
"name": "22758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22758"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0835",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0835"
|
||||
},
|
||||
{
|
||||
"name" : "1017727",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017727"
|
||||
},
|
||||
{
|
||||
"name": "24416",
|
||||
"refsource": "SECUNIA",
|
||||
@ -96,6 +71,31 @@
|
||||
"name": "2353",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2353"
|
||||
},
|
||||
{
|
||||
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/?action=item&id=1687",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/?action=item&id=1687"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
|
||||
"url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1017727",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017727"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0835",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0835"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.php-security.org/MOPB/MOPB-41-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.php-security.org/MOPB/MOPB-41-2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_3.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_3.php"
|
||||
"name": "27110",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27110"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1283",
|
||||
@ -73,59 +63,29 @@
|
||||
"url": "http://www.debian.org/security/2007/dsa-1283"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2215",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html"
|
||||
"name": "ADV-2007-2016",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2016"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200710-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02262",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071447",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:088",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:088"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:089",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:089"
|
||||
},
|
||||
{
|
||||
"name" : "USN-455-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-455-1"
|
||||
},
|
||||
{
|
||||
"name" : "23235",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23235"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5348",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5348"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2016",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2016"
|
||||
"name": "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3386",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3386"
|
||||
"name": "http://www.php-security.org/MOPB/MOPB-41-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.php-security.org/MOPB/MOPB-41-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "25062",
|
||||
@ -133,24 +93,54 @@
|
||||
"url": "http://secunia.com/advisories/25062"
|
||||
},
|
||||
{
|
||||
"name" : "25057",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25057"
|
||||
"name": "FEDORA-2007-2215",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-455-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-455-1"
|
||||
},
|
||||
{
|
||||
"name": "24909",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24909"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3386",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3386"
|
||||
},
|
||||
{
|
||||
"name": "php-sqlitedecodebinary-bo(33766)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33766"
|
||||
},
|
||||
{
|
||||
"name": "23235",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23235"
|
||||
},
|
||||
{
|
||||
"name": "27037",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27037"
|
||||
},
|
||||
{
|
||||
"name" : "27110",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27110"
|
||||
"name": "http://www.php.net/releases/5_2_3.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_3.php"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071447",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02262",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "27102",
|
||||
@ -158,9 +148,19 @@
|
||||
"url": "http://secunia.com/advisories/27102"
|
||||
},
|
||||
{
|
||||
"name" : "php-sqlitedecodebinary-bo(33766)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33766"
|
||||
"name": "MDKSA-2007:089",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:089"
|
||||
},
|
||||
{
|
||||
"name": "25057",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25057"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:088",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:088"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070406 AOL Nullsoft Winamp IT Module \"IN_MOD.DLL\" Remote Heap Memory Corruption",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464893/100/0/threaded"
|
||||
"name": "1017886",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017886"
|
||||
},
|
||||
{
|
||||
"name" : "20070406 AOL Nullsoft Winamp S3M Module \"IN_MOD.DLL\" Remote Heap Memory Corruption",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464890/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[dailydave] 20070406 AOL Nullsoft Winamp IT Module \"IN_MOD.DLL\" Remote Heap Memory Corruption",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=dailydave&m=117589949000906&w=2"
|
||||
"name": "winamp-inmod-code-execution(33480)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33480"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20070406 AOL Nullsoft Winamp S3M Module \"IN_MOD.DLL\" Remote Heap Memory Corruption",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=dailydave&m=117590046601511&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20070406 AOL Nullsoft Winamp IT Module \"IN_MOD.DLL\" Remote Heap Memory Corruption",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=dailydave&m=117589949000906&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.piotrbania.com/all/adv/nullsoft-winamp-it_module-in_mod-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.piotrbania.com/all/adv/nullsoft-winamp-it_module-in_mod-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.piotrbania.com/all/adv/nullsoft-winamp-s3m_module-in_mod-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.piotrbania.com/all/adv/nullsoft-winamp-s3m_module-in_mod-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "23350",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23350"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1286",
|
||||
"refsource": "VUPEN",
|
||||
@ -103,19 +93,29 @@
|
||||
"url": "http://osvdb.org/34431"
|
||||
},
|
||||
{
|
||||
"name" : "1017886",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017886"
|
||||
"name": "http://www.piotrbania.com/all/adv/nullsoft-winamp-s3m_module-in_mod-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.piotrbania.com/all/adv/nullsoft-winamp-s3m_module-in_mod-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "20070406 AOL Nullsoft Winamp IT Module \"IN_MOD.DLL\" Remote Heap Memory Corruption",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464893/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070406 AOL Nullsoft Winamp S3M Module \"IN_MOD.DLL\" Remote Heap Memory Corruption",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464890/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23350"
|
||||
},
|
||||
{
|
||||
"name": "2532",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2532"
|
||||
},
|
||||
{
|
||||
"name" : "winamp-inmod-code-execution(33480)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33480"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-3030",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,21 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://archive.cert.uni-stuttgart.de/bugtraq/2007/07/msg00254.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1709",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1709"
|
||||
},
|
||||
{
|
||||
"name": "1018352",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018352"
|
||||
},
|
||||
{
|
||||
"name": "MS07-036",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-036"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-191A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
|
||||
},
|
||||
{
|
||||
"name": "24803",
|
||||
"refsource": "BID",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2478"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1709",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1709"
|
||||
},
|
||||
{
|
||||
"name" : "1018352",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018352"
|
||||
"name": "excel-workspace-designation-code-execution(35217)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35217"
|
||||
},
|
||||
{
|
||||
"name": "25995",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://secunia.com/advisories/25995"
|
||||
},
|
||||
{
|
||||
"name" : "excel-workspace-designation-code-execution(35217)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35217"
|
||||
"name": "TA07-191A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-3846",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-3004",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3004"
|
||||
},
|
||||
{
|
||||
"name": "[users-subversion] 20070828 Subversion 1.4.5 releaded (Win32 security release)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://subversion.tigris.org/servlets/ReadMsg?list=users&msgNo=69413"
|
||||
},
|
||||
{
|
||||
"name" : "http://crisp.cs.du.edu/?q=node/36",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://crisp.cs.du.edu/?q=node/36"
|
||||
},
|
||||
{
|
||||
"name" : "http://subversion.tigris.org/servlets/NewsItemView?newsItemID=1941",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://subversion.tigris.org/servlets/NewsItemView?newsItemID=1941"
|
||||
},
|
||||
{
|
||||
"name": "http://tortoisesvn.net/node/291",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tortoisesvn.net/node/291"
|
||||
},
|
||||
{
|
||||
"name" : "http://subversion.tigris.org/servlets/ReadMsg?list=users&msgNo=69413",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://subversion.tigris.org/servlets/ReadMsg?list=users&msgNo=69413"
|
||||
"name": "26632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26632"
|
||||
},
|
||||
{
|
||||
"name": "25468",
|
||||
@ -83,25 +78,20 @@
|
||||
"url": "http://www.securityfocus.com/bid/25468"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3003",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3003"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3004",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3004"
|
||||
},
|
||||
{
|
||||
"name" : "40118",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40118"
|
||||
"name": "http://crisp.cs.du.edu/?q=node/36",
|
||||
"refsource": "MISC",
|
||||
"url": "http://crisp.cs.du.edu/?q=node/36"
|
||||
},
|
||||
{
|
||||
"name": "40119",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40119"
|
||||
},
|
||||
{
|
||||
"name": "http://subversion.tigris.org/servlets/NewsItemView?newsItemID=1941",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://subversion.tigris.org/servlets/NewsItemView?newsItemID=1941"
|
||||
},
|
||||
{
|
||||
"name": "1018617",
|
||||
"refsource": "SECTRACK",
|
||||
@ -113,9 +103,19 @@
|
||||
"url": "http://secunia.com/advisories/26625"
|
||||
},
|
||||
{
|
||||
"name" : "26632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26632"
|
||||
"name": "ADV-2007-3003",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3003"
|
||||
},
|
||||
{
|
||||
"name": "40118",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40118"
|
||||
},
|
||||
{
|
||||
"name": "http://subversion.tigris.org/servlets/ReadMsg?list=users&msgNo=69413",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://subversion.tigris.org/servlets/ReadMsg?list=users&msgNo=69413"
|
||||
},
|
||||
{
|
||||
"name": "subversion-filename-directory-traversal(36312)",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070720 2007-07-20 - n.runs-SA-2007.019 - Panda Antivirus EXE parsing Arbitrary Code Execution Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/474247/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nruns.com/[n.runs-SA-2007.019]%20-%20Panda%20Antivirus%20EXE%20parsing%20Arbitrary%20Code%20Execution%20Advisory.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nruns.com/[n.runs-SA-2007.019]%20-%20Panda%20Antivirus%20EXE%20parsing%20Arbitrary%20Code%20Execution%20Advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nruns.com/[n.runs-SA-2007.019]%20-%20Panda%20Antivirus%20EXE%20parsing%20Arbitrary%20Code%20Execution%20Advisory.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nruns.com/[n.runs-SA-2007.019]%20-%20Panda%20Antivirus%20EXE%20parsing%20Arbitrary%20Code%20Execution%20Advisory.txt"
|
||||
"name": "2920",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2920"
|
||||
},
|
||||
{
|
||||
"name": "24989",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24989"
|
||||
},
|
||||
{
|
||||
"name" : "1018437",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018437"
|
||||
},
|
||||
{
|
||||
"name": "26171",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26171"
|
||||
},
|
||||
{
|
||||
"name" : "2920",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2920"
|
||||
"name": "1018437",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018437"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nruns.com/[n.runs-SA-2007.019]%20-%20Panda%20Antivirus%20EXE%20parsing%20Arbitrary%20Code%20Execution%20Advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nruns.com/[n.runs-SA-2007.019]%20-%20Panda%20Antivirus%20EXE%20parsing%20Arbitrary%20Code%20Execution%20Advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "20070720 2007-07-20 - n.runs-SA-2007.019 - Panda Antivirus EXE parsing Arbitrary Code Execution Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474247/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26701"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/vaboom2-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/vaboom2-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=256621",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=256621"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-1977",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00094.html"
|
||||
},
|
||||
{
|
||||
"name" : "25436",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25436"
|
||||
"name": "3057",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3057"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=256621",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=256621"
|
||||
},
|
||||
{
|
||||
"name": "26554",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/26554"
|
||||
},
|
||||
{
|
||||
"name" : "26701",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26701"
|
||||
},
|
||||
{
|
||||
"name" : "3057",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3057"
|
||||
"name": "25436",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25436"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27695",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27695"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-11-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307004"
|
||||
},
|
||||
{
|
||||
"name" : "26459",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26459"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3897",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3897"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307004"
|
||||
},
|
||||
{
|
||||
"name": "1018958",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018958"
|
||||
},
|
||||
{
|
||||
"name" : "27695",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27695"
|
||||
},
|
||||
{
|
||||
"name": "macosx-appfw-launchd-bypass(38492)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38492"
|
||||
},
|
||||
{
|
||||
"name": "26459",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26459"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5602",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#539729",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/539729"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-2004",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://alephsecurity.com/vulns/aleph-2015005",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://alephsecurity.com/vulns/aleph-2015005"
|
||||
},
|
||||
{
|
||||
"name": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://alephsecurity.com/vulns/aleph-2015005",
|
||||
"refsource": "MISC",
|
||||
"url": "https://alephsecurity.com/vulns/aleph-2015005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150220 CVE-2015-2041 - Linux kernel - incorrect data type in llc2_timeout_table",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/02/20/19"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1195350",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1195350"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49"
|
||||
},
|
||||
{
|
||||
"name": "72729",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72729"
|
||||
},
|
||||
{
|
||||
"name": "USN-2562-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2562-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2565-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2565-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2561-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2561-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2564-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2564-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2563-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2563-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3237",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3237"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0812",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1478",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1224",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1195350",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195350"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1382",
|
||||
@ -103,34 +108,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2560-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2561-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2561-1"
|
||||
"name": "SUSE-SU-2015:1478",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2562-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2562-1"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2563-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2563-1"
|
||||
"name": "[oss-security] 20150220 CVE-2015-2041 - Linux kernel - incorrect data type in llc2_timeout_table",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/20/19"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2564-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2564-1"
|
||||
"name": "SUSE-SU-2015:1224",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2565-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2565-1"
|
||||
},
|
||||
{
|
||||
"name" : "72729",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72729"
|
||||
"name": "SUSE-SU-2015:0812",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2590",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:1243",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3339",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3339"
|
||||
"name": "75818",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75818"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1229",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
||||
},
|
||||
{
|
||||
"name": "1032910",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032910"
|
||||
},
|
||||
{
|
||||
"name": "USN-2706-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2706-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1526",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1485",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1544",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1289",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1228",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3316",
|
||||
@ -72,71 +117,36 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1486",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-14"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1526",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
||||
"name": "USN-2696-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2696-1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1228",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1229",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1230",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1241",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||
"name": "DSA-3339",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3339"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1242",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1243",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1485",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1486",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1488",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1544",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1604",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1319",
|
||||
"refsource": "SUSE",
|
||||
@ -153,29 +163,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1289",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||
"name": "RHSA-2015:1241",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2696-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2696-1"
|
||||
"name": "RHSA-2015:1230",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2706-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2706-1"
|
||||
},
|
||||
{
|
||||
"name" : "75818",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75818"
|
||||
},
|
||||
{
|
||||
"name" : "1032910",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032910"
|
||||
"name": "RHSA-2015:1604",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2652",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151008 CVE-2015-2652 - Unauthenticated File Upload in Oracle E-business Suite.",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Oct/33"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1032926",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032926"
|
||||
},
|
||||
{
|
||||
"name": "20151008 CVE-2015-2652 - Unauthenticated File Upload in Oracle E-business Suite.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Oct/33"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2661",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "75813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75813"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201610-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201610-06"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1630",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1630.html"
|
||||
"name": "1032911",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032911"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1646",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2674-1"
|
||||
},
|
||||
{
|
||||
"name" : "75813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75813"
|
||||
"name": "GLSA-201610-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-06"
|
||||
},
|
||||
{
|
||||
"name" : "1032911",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032911"
|
||||
"name": "RHSA-2015:1630",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1630.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6185",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150910 DataTables Security Advisory - XSS Vulnerability - CVE-2015-6584",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536437/100/0/threaded"
|
||||
"name": "http://packetstormsecurity.com/files/133555/DataTables-1.10.8-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133555/DataTables-1.10.8-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20150910 DataTables Security Advisory - XSS Vulnerability - CVE-2015-6584",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Sep/37"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536437/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://www.netsparker.com/cve-2015-6384-xss-vulnerability-identified-in-datatables/",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://www.netsparker.com/cve-2015-6384-xss-vulnerability-identified-in-datatables/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/133555/DataTables-1.10.8-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/133555/DataTables-1.10.8-Cross-Site-Scripting.html"
|
||||
"name": "20150910 DataTables Security Advisory - XSS Vulnerability - CVE-2015-6584",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Sep/37"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6902",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7398",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7585",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151029 CVE-2015-7723 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536783/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20151029 CVE-2015-7723 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Oct/104"
|
||||
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-7723/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-7723/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134121/AMD-fglrx-driver-14.4.2-Privilege-Escalation.html",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://packetstormsecurity.com/files/134121/AMD-fglrx-driver-14.4.2-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-7723/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-7723/"
|
||||
"name": "20151029 CVE-2015-7723 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Oct/104"
|
||||
},
|
||||
{
|
||||
"name": "20151029 CVE-2015-7723 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536783/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "77357",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7804",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151005 CVE request: issues fixed in PHP 5.6.14 and 5.5.30",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/05/8"
|
||||
"name": "https://support.apple.com/HT205637",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205637"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0251",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00099.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3380",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3380"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2016-034-04",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.461720"
|
||||
},
|
||||
{
|
||||
"name": "76959",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76959"
|
||||
},
|
||||
{
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=1ddf72180a52d247db88ea42a3e35f824a8fbda1",
|
||||
@ -73,34 +98,9 @@
|
||||
"url": "https://bugs.php.net/bug.php?id=70433"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205637",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205637"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3380",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3380"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201606-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201606-10"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2016-034-04",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.461720"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0251",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00099.html"
|
||||
"name": "[oss-security] 20151005 CVE request: issues fixed in PHP 5.6.14 and 5.5.30",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/05/8"
|
||||
},
|
||||
{
|
||||
"name": "USN-2786-1",
|
||||
@ -108,9 +108,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2786-1"
|
||||
},
|
||||
{
|
||||
"name" : "76959",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76959"
|
||||
"name": "GLSA-201606-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0181",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-066"
|
||||
},
|
||||
{
|
||||
"name" : "90048",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90048"
|
||||
},
|
||||
{
|
||||
"name": "1035843",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035843"
|
||||
},
|
||||
{
|
||||
"name": "90048",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0643",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3595",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3595"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3557",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3557"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1602",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
"name": "SUSE-SU-2016:1620",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1481",
|
||||
@ -113,54 +63,104 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1686",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1619",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1620",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1664",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1279",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1332",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
|
||||
"name": "1035606",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035606"
|
||||
},
|
||||
{
|
||||
"name": "USN-2953-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2953-1"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1332",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2954-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2954-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1619",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
},
|
||||
{
|
||||
"name": "86486",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/86486"
|
||||
},
|
||||
{
|
||||
"name" : "1035606",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035606"
|
||||
"name": "openSUSE-SU-2016:1664",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3557",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3557"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1602",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3595",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3595"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1686",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1279",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-0807",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-02-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform%2Fsystem%2Fcore/+/d917514bd6b270df431ea4e781a865764d406120",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform%2Fsystem%2Fcore/+/d917514bd6b270df431ea4e781a865764d406120"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0994",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-194/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-194/"
|
||||
"name": "openSUSE-SU-2016:0734",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
"name": "1035251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035251"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0719",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -73,19 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0716",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0719",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0734",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name": "84312",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/84312"
|
||||
},
|
||||
{
|
||||
"name" : "1035251",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035251"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-194/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-194/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0716",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/Piwigo/Piwigo/commit/8796e43aa344681d92a92e1f9b985409d4f36e31",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Piwigo/Piwigo/commit/8796e43aa344681d92a92e1f9b985409d4f36e31"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Piwigo/Piwigo/commit/9004fdfc0b4a11cb32e9e15a5f67e4ec827e82dc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Piwigo/Piwigo/commit/9004fdfc0b4a11cb32e9e15a5f67e4ec827e82dc"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Piwigo/Piwigo/issues/574#issuecomment-267938358",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "95202",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95202"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Piwigo/Piwigo/commit/8796e43aa344681d92a92e1f9b985409d4f36e31",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Piwigo/Piwigo/commit/8796e43aa344681d92a92e1f9b985409d4f36e31"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Piwigo/Piwigo/commit/9004fdfc0b4a11cb32e9e15a5f67e4ec827e82dc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Piwigo/Piwigo/commit/9004fdfc0b4a11cb32e9e15a5f67e4ec827e82dc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1720",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39367",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39367/"
|
||||
"name": "https://support.apple.com/HT206168",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206168"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=597",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=597"
|
||||
"name": "https://support.apple.com/HT205731",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205731"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135435/IOKit-Methods-Being-Called-Without-Locks-From-IOServiceClose.html",
|
||||
@ -73,44 +73,44 @@
|
||||
"url": "https://support.apple.com/HT205729"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205731",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205731"
|
||||
"name": "39367",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39367/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205732",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205732"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206168",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206168"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-01-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-01-19-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html"
|
||||
"name": "https://code.google.com/p/google-security-research/issues/detail?id=597",
|
||||
"refsource": "MISC",
|
||||
"url": "https://code.google.com/p/google-security-research/issues/detail?id=597"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-01-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "1034736",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034736"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-01-19-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034736",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034736"
|
||||
"name": "APPLE-SA-2016-01-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205732",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205732"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1948",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1034825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034825"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "1034825",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034825"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
|
||||
"name": "1036117",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036117"
|
||||
},
|
||||
{
|
||||
"name": "MS16-083",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1625",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1238",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1613",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1621",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1625",
|
||||
"name": "SUSE-SU-2016:1613",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "1036117",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036117"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-178.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-178.html"
|
||||
},
|
||||
{
|
||||
"name": "1036024",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036024"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-178.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-178.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user