mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1584418453
commit
71ae3b37ec
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070103 a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455833/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070104 Re: a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455879/100/0/threaded"
|
||||
"name": "33456",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33456"
|
||||
},
|
||||
{
|
||||
"name": "20070104 Re: a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
@ -70,12 +65,17 @@
|
||||
{
|
||||
"name": "20070104 Re: a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455882/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/455879/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33456",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33456"
|
||||
"name": "20070103 a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455833/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070104 Re: a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455882/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/22003.py",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/22003.py"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.videolan.org/Changelog/0.8.6b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.videolan.org/Changelog/0.8.6b"
|
||||
},
|
||||
{
|
||||
"name": "22003",
|
||||
"refsource": "BID",
|
||||
@ -77,6 +67,16 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14698"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/22003.py",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/22003.py"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.videolan.org/Changelog/0.8.6b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.videolan.org/Changelog/0.8.6b"
|
||||
},
|
||||
{
|
||||
"name": "vlcmediaplayer-wmv-dos(31515)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3328",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3328"
|
||||
"name": "24182",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24182"
|
||||
},
|
||||
{
|
||||
"name": "33223",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33223"
|
||||
},
|
||||
{
|
||||
"name": "22605",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0646"
|
||||
},
|
||||
{
|
||||
"name" : "33223",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33223"
|
||||
},
|
||||
{
|
||||
"name" : "24182",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24182"
|
||||
"name": "3328",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3328"
|
||||
},
|
||||
{
|
||||
"name": "vsgastebuch-functions-file-include(32555)",
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070313 JGBBS 3.0beta1 Version Search.ASP \"Author\" SQL Injection Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/462699/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "3470",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3470"
|
||||
},
|
||||
{
|
||||
"name" : "22943",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22943"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0940",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "2431",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2431"
|
||||
},
|
||||
{
|
||||
"name": "3470",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3470"
|
||||
},
|
||||
{
|
||||
"name": "20070313 JGBBS 3.0beta1 Version Search.ASP \"Author\" SQL Injection Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462699/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22943",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22943"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33800",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33800"
|
||||
},
|
||||
{
|
||||
"name": "20070319 RE: Bypassing Mcafee Entreprise Password Protection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463187/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://homepage.mac.com/adonismac/Advisory/crack_mcafee_password_protection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://homepage.mac.com/adonismac/Advisory/crack_mcafee_password_protection.html"
|
||||
},
|
||||
{
|
||||
"name": "http://homepage.mac.com/adonismac/Advisory/bypass_mcafee_entreprise_password.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://homepage.mac.com/adonismac/Advisory/bypass_mcafee_entreprise_password.html"
|
||||
},
|
||||
{
|
||||
"name": "20070317 Bypassing Mcafee Entreprise Password Protection",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,26 +82,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463091/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070319 RE: Bypassing Mcafee Entreprise Password Protection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/463187/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://homepage.mac.com/adonismac/Advisory/bypass_mcafee_entreprise_password.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://homepage.mac.com/adonismac/Advisory/bypass_mcafee_entreprise_password.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://homepage.mac.com/adonismac/Advisory/crack_mcafee_password_protection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://homepage.mac.com/adonismac/Advisory/crack_mcafee_password_protection.html"
|
||||
},
|
||||
{
|
||||
"name" : "33800",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33800"
|
||||
},
|
||||
{
|
||||
"name": "1017791",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-1014",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1014"
|
||||
},
|
||||
{
|
||||
"name": "scriptmagixphoto-viewcomments-sql-injection(33061)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33061"
|
||||
},
|
||||
{
|
||||
"name": "3511",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23018"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1014",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1014"
|
||||
},
|
||||
{
|
||||
"name" : "34629",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34629"
|
||||
},
|
||||
{
|
||||
"name": "24698",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24698"
|
||||
},
|
||||
{
|
||||
"name" : "scriptmagixphoto-viewcomments-sql-injection(33061)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33061"
|
||||
"name": "34629",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34629"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "iframe-iframe-file-include(33060)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33060"
|
||||
},
|
||||
{
|
||||
"name": "37222",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37222"
|
||||
},
|
||||
{
|
||||
"name": "3512",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "23038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23038"
|
||||
},
|
||||
{
|
||||
"name" : "37222",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37222"
|
||||
},
|
||||
{
|
||||
"name" : "iframe-iframe-file-include(33060)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479222/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:192",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192"
|
||||
},
|
||||
{
|
||||
"name": "25648",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25648"
|
||||
},
|
||||
{
|
||||
"name" : "45940",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45940"
|
||||
},
|
||||
{
|
||||
"name" : "27016",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27016"
|
||||
},
|
||||
{
|
||||
"name": "3144",
|
||||
"refsource": "SREASON",
|
||||
@ -91,6 +66,31 @@
|
||||
"name": "mplayer-avi-file-bo(36581)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581"
|
||||
},
|
||||
{
|
||||
"name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27016",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27016"
|
||||
},
|
||||
{
|
||||
"name": "45940",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45940"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:192",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4492",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4492"
|
||||
},
|
||||
{
|
||||
"name" : "25961",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25961"
|
||||
"name": "picturesolution-config-file-include(37006)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37006"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3431",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3431"
|
||||
},
|
||||
{
|
||||
"name": "4492",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4492"
|
||||
},
|
||||
{
|
||||
"name": "38643",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38643"
|
||||
},
|
||||
{
|
||||
"name" : "picturesolution-config-file-include(37006)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37006"
|
||||
"name": "25961",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25961"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-051/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-051/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ptc.com/appserver/cs/view/solution.jsp?n=CS172389",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "72836",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72836"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-051/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-051/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "72683",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72683"
|
||||
},
|
||||
{
|
||||
"name": "20150218 DLGuard SQL Injection Security Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Feb/69"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityrelated.blogspot.com/2015/02/dlguard-sql-injection-security.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://securityrelated.blogspot.com/2015/02/dlguard-sql-injection-security.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tetraph.com/security/sql-injection-vulnerability/dlguard-sql-injection-security-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tetraph.com/security/sql-injection-vulnerability/dlguard-sql-injection-security-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name" : "72683",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72683"
|
||||
"name": "http://securityrelated.blogspot.com/2015/02/dlguard-sql-injection-security.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityrelated.blogspot.com/2015/02/dlguard-sql-injection-security.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,25 +58,25 @@
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201506-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201506-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1086",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1043",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
|
||||
"name": "1032519",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032519"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201506-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201506-01"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1043",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1061",
|
||||
"refsource": "SUSE",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/75088"
|
||||
},
|
||||
{
|
||||
"name" : "1032519",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032519"
|
||||
"name": "RHSA-2015:1086",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3225",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150616 [CVE-2015-3225] Potential Denial of Service Vulnerability in Rack",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/06/16/14"
|
||||
},
|
||||
{
|
||||
"name" : "[rubyonrails-security] 20150616 [CVE-2015-3225] Potential Denial of Service Vulnerability in Rack",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/gcUbICUmKMc/qiCotVZwXrMJ"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rack/rack/blob/master/HISTORY.md",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/rack/rack/blob/master/HISTORY.md"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3322",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3322"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12979",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165180.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12978",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164173.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2290",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2290.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1259",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-07/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1262",
|
||||
"refsource": "SUSE",
|
||||
@ -102,10 +62,50 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2290",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2290.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-12979",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165180.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rack/rack/blob/master/HISTORY.md",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/rack/rack/blob/master/HISTORY.md"
|
||||
},
|
||||
{
|
||||
"name": "[rubyonrails-security] 20150616 [CVE-2015-3225] Potential Denial of Service Vulnerability in Rack",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/gcUbICUmKMc/qiCotVZwXrMJ"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3322",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3322"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1259",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "75232",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75232"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-12978",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164173.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150616 [CVE-2015-3225] Potential Denial of Service Vulnerability in Rack",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/06/16/14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3290",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37722",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37722/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150722 Linux x86_64 NMI security issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/22/7"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1243465",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243465"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150804 CVE-2015-3290: Linux privilege escalation due to nested NMIs interrupting espfix64",
|
||||
@ -68,44 +63,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/04/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a"
|
||||
"name": "76004",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76004"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1243465",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1243465"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3313",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3313"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1382",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2687-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2687-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2688-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2688-1"
|
||||
"name": "37722",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37722/"
|
||||
},
|
||||
{
|
||||
"name": "USN-2689-1",
|
||||
@ -117,15 +82,50 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2690-1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a"
|
||||
},
|
||||
{
|
||||
"name": "USN-2691-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2691-1"
|
||||
},
|
||||
{
|
||||
"name" : "76004",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76004"
|
||||
"name": "USN-2688-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2688-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1382",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3313",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3313"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150722 Linux x86_64 NMI security issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/22/7"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a"
|
||||
},
|
||||
{
|
||||
"name": "USN-2687-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2687-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
"name": "https://www.drupal.org/node/2402517",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2402517"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2403343",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2403343"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2402517",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/node/2402517"
|
||||
},
|
||||
{
|
||||
"name": "72634",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72634"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6127",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "38912",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38912/"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-134",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-134"
|
||||
},
|
||||
{
|
||||
"name": "78516",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1034335",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034335"
|
||||
},
|
||||
{
|
||||
"name": "MS15-134",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-134"
|
||||
},
|
||||
{
|
||||
"name": "38912",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38912/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6206",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6638",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "1034592",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034592"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-01-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7011",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "77264",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77264"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205372",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205372"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205377",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205377"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-3",
|
||||
"refsource": "APPLE",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "77264",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77264"
|
||||
"name": "https://support.apple.com/HT205377",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205377"
|
||||
},
|
||||
{
|
||||
"name": "1033939",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7177",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SU-2015:1680",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1681",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2754-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2754-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-112.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-112.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-4"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1186725",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,74 +98,34 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3365",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3365"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1852",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1852.html"
|
||||
"name": "USN-2743-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1834.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2081",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1658",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1680",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1679",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1681",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1703",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-4"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2754-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2754-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-3"
|
||||
"name": "1033640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033640"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1852",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1852.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3365",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3365"
|
||||
},
|
||||
{
|
||||
"name": "76816",
|
||||
@ -148,9 +133,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/76816"
|
||||
},
|
||||
{
|
||||
"name" : "1033640",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033640"
|
||||
"name": "SUSE-SU-2015:1703",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1679",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1658",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[OpenAFS-announce] 20151028 OpenAFS security release 1.6.15 available",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.openafs.org/pipermail/openafs-announce/2015/000493.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openafs.org/dl/openafs/1.6.15/RELNOTES-1.6.15",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "https://www.openafs.org/pages/security/OPENAFS-SA-2015-007.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3387",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3387"
|
||||
"name": "[OpenAFS-announce] 20151028 OpenAFS security release 1.6.15 available",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.openafs.org/pipermail/openafs-announce/2015/000493.html"
|
||||
},
|
||||
{
|
||||
"name": "1034039",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034039"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3387",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3387"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151015 Re: CVE Request - Linux kernel - securelevel/secureboot bypass.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/15/6"
|
||||
"name": "https://github.com/mjg59/linux/commit/4b2b64d5a6ebc84214755ebccd599baef7c1b798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mjg59/linux/commit/4b2b64d5a6ebc84214755ebccd599baef7c1b798"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1272472",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272472"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mjg59/linux/commit/4b2b64d5a6ebc84214755ebccd599baef7c1b798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/mjg59/linux/commit/4b2b64d5a6ebc84214755ebccd599baef7c1b798"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2152",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2152.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2411",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2411.html"
|
||||
},
|
||||
{
|
||||
"name": "77097",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77097"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151015 Re: CVE Request - Linux kernel - securelevel/secureboot bypass.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/15/6"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2411",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2411.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2015-8710",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150419 libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/19/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150913 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/09/13/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151231 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/31/7"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/57125#activity-384861",
|
||||
"refsource": "MISC",
|
||||
@ -77,25 +62,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=746048"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3430",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3430"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150913 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/13/1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1089",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150419 libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/19/4"
|
||||
},
|
||||
{
|
||||
"name": "79811",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79811"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151231 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/31/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0029",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0505",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,64 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mdb-10023-rn/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mdb-10023-rn/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3453",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3453"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3459",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3459"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0534",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
"name": "SUSE-SU-2016:1620",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1481",
|
||||
@ -123,34 +68,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1686",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1619",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
"name": "DSA-3459",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3459"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1620",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
"name": "1034708",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034708"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1664",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0377",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2881-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2881-1"
|
||||
"name": "RHSA-2016:0534",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||
},
|
||||
{
|
||||
"name": "81088",
|
||||
@ -158,9 +93,74 @@
|
||||
"url": "http://www.securityfocus.com/bid/81088"
|
||||
},
|
||||
{
|
||||
"name" : "1034708",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034708"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1619",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1664",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mdb-10023-rn/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mdb-10023-rn/"
|
||||
},
|
||||
{
|
||||
"name": "USN-2881-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2881-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0377",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3453",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3453"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1686",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1735",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206167",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "1035363",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/135201/Dolibarr-3.8.3-Cross-Site-Scripting.html",
|
||||
"name": "https://twitter.com/MickaelDorigny/status/684456187870457857",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/135201/Dolibarr-3.8.3-Cross-Site-Scripting.html"
|
||||
"url": "https://twitter.com/MickaelDorigny/status/684456187870457857"
|
||||
},
|
||||
{
|
||||
"name": "http://www.information-security.fr/xss-dolibarr-version-3-8-3/",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.information-security.fr/xss-dolibarr-version-3-8-3/"
|
||||
},
|
||||
{
|
||||
"name" : "https://twitter.com/MickaelDorigny/status/684456187870457857",
|
||||
"name": "http://packetstormsecurity.com/files/135201/Dolibarr-3.8.3-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://twitter.com/MickaelDorigny/status/684456187870457857"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Dolibarr/dolibarr/issues/4341",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Dolibarr/dolibarr/issues/4341"
|
||||
"url": "http://packetstormsecurity.com/files/135201/Dolibarr-3.8.3-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/GPCsolutions/dolibarr/commit/0d3181324c816bdf664ca5e1548dfe8eb05c54f8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/GPCsolutions/dolibarr/commit/0d3181324c816bdf664ca5e1548dfe8eb05c54f8"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Dolibarr/dolibarr/issues/4341",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Dolibarr/dolibarr/issues/4341"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,125 +53,140 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-16.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1123661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1123661"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1221872",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1221872"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1224979",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1224979"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1234578",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1234578"
|
||||
"name": "openSUSE-SU-2016:0894",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1241217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1241217"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1242279",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1242279"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1244250",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1244250"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1244995",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1234578",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1244995"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1249685",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1249685"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3510",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0894",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1767",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1769",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1778",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0909",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0727",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0777",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0731",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0733",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1234578"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0820",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1767",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0731",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0727",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1249685",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1249685"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1778",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-16.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0876",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1123661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1123661"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1244995",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1244995"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1769",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221872",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221872"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0909",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3510",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0733",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "1035215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035215"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0777",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1224979",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1224979"
|
||||
},
|
||||
{
|
||||
"name": "USN-2934-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2934-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1242279",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1242279"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-2",
|
||||
"refsource": "UBUNTU",
|
||||
@ -181,21 +196,6 @@
|
||||
"name": "USN-2917-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2934-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2917-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4188",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-093",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
@ -82,6 +67,21 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91725"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "MS16-093",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4226",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40308",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40308/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-093",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1826",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
"refsource": "SUSE",
|
||||
@ -92,6 +72,26 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91719"
|
||||
},
|
||||
{
|
||||
"name": "40308",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40308/"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "MS16-093",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-4466",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4851",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#42262137",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN42262137/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000152",
|
||||
"refsource": "JVNDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "92597",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92597"
|
||||
},
|
||||
{
|
||||
"name": "JVN#42262137",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN42262137/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160721 CVE-2016-5399: php: out-of-bounds write in bzread()",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538966/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "40155",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40155/"
|
||||
},
|
||||
{
|
||||
"name" : "20160725 CVE-2016-5399: php: out-of-bounds write in bzread()",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jul/72"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160721 CVE-2016-5399: php: out-of-bounds write in bzread()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/21/1"
|
||||
"name": "92051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92051"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137998/PHP-7.0.8-5.6.23-5.5.37-bzread-OOB-Write.html",
|
||||
@ -78,19 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/137998/PHP-7.0.8-5.6.23-5.5.37-bzread-OOB-Write.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-7.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72613",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72613"
|
||||
"name": "20160725 CVE-2016-5399: php: out-of-bounds write in bzread()",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jul/72"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1358395",
|
||||
@ -98,19 +73,19 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358395"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180112-0001/",
|
||||
"name": "[oss-security] 20160721 CVE-2016-5399: php: out-of-bounds write in bzread()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/21/1"
|
||||
},
|
||||
{
|
||||
"name": "20160721 CVE-2016-5399: php: out-of-bounds write in bzread()",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538966/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=72613",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3631",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3631"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2598",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2598.html"
|
||||
"url": "https://bugs.php.net/bug.php?id=72613"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
@ -118,14 +93,39 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "92051",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92051"
|
||||
"name": "RHSA-2016:2598",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2598.html"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
|
||||
},
|
||||
{
|
||||
"name": "1036430",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036430"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3631",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3631"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "40155",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40155/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -100,15 +100,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2588763"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
|
||||
},
|
||||
{
|
||||
"name": "106468",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106468"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
|
||||
"DATE_ASSIGNED": "2019-03-06T22:44:37.386102",
|
||||
"ID": "CVE-2019-1003034",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
|
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=77370",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=77370"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=77371",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=77371"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=77381",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=77381"
|
||||
"name": "USN-3902-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3902-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77382",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77382"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=77385",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=77385"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=77394",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=77394"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77418",
|
||||
"refsource": "MISC",
|
||||
@ -92,20 +72,40 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4398"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77371",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77371"
|
||||
},
|
||||
{
|
||||
"name": "USN-3902-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3902-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3902-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3902-2/"
|
||||
},
|
||||
{
|
||||
"name": "107156",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107156"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77370",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77370"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77385",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77385"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77394",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77394"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77381",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77381"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=77659",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=77659"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4403",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4403"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77659",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77659"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user