"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:04:52 +00:00
parent b40013b255
commit 71c7394a5f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3138 additions and 3138 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070105 RI Blog 1.3 XSS Vuln.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456052/100/0/threaded"
},
{
"name" : "21880",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21880"
"name": "23657",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23657"
},
{
"name": "ADV-2007-0083",
@ -68,20 +63,25 @@
"url": "http://www.vupen.com/english/advisories/2007/0083"
},
{
"name" : "31637",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31637"
},
{
"name" : "23657",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23657"
"name": "21880",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21880"
},
{
"name": "2108",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2108"
},
{
"name": "20070105 RI Blog 1.3 XSS Vuln.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456052/100/0/threaded"
},
{
"name": "31637",
"refsource": "OSVDB",
"url": "http://osvdb.org/31637"
},
{
"name": "riblog-search-xss(31317)",
"refsource": "XF",

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "32889",
"refsource": "OSVDB",
"url": "http://osvdb.org/32889"
},
{
"name": "23794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23794"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource": "CONFIRM",
@ -63,29 +78,14 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
},
{
"name" : "22083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22083"
},
{
"name" : "32889",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32889"
"name": "oracle-cpu-jan2007(31541)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
},
{
"name": "1017522",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017522"
},
{
"name" : "23794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23794"
},
{
"name" : "oracle-cpu-jan2007(31541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
}
]
}

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "1017546",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017546"
},
{
"name": "102773",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102773-1"
},
{
"name" : "22190",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22190"
},
{
"name" : "ADV-2007-0317",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0317"
},
{
"name" : "31616",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31616"
"name": "solaris-tip-privilege-escalation(31669)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31669"
},
{
"name": "oval:org.mitre.oval:def:2038",
@ -78,9 +73,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2038"
},
{
"name" : "1017546",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017546"
"name": "ADV-2007-0317",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0317"
},
{
"name": "22190",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22190"
},
{
"name": "23821",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/23821"
},
{
"name" : "solaris-tip-privilege-escalation(31669)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31669"
"name": "31616",
"refsource": "OSVDB",
"url": "http://osvdb.org/31616"
}
]
}

View File

@ -57,26 +57,26 @@
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=117094708423302&w=2"
},
{
"name" : "3289",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3289"
},
{
"name" : "22473",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22473"
},
{
"name": "38133",
"refsource": "OSVDB",
"url": "http://osvdb.org/38133"
},
{
"name": "3289",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3289"
},
{
"name": "24073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24073"
},
{
"name": "22473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22473"
},
{
"name": "axigen-memcpy-dos(32342)",
"refsource": "XF",

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "20070309 Remote File Include In Script Coppermine Photo Gallery",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/462322/100/0/threaded"
},
{
"name" : "20070322 Remote File Include In Coppermine Photo Gallery",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463532/100/0/threaded"
},
{
"name" : "22896",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22896"
},
{
"name" : "35065",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35065"
},
{
"name" : "35066",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35066"
},
{
"name" : "35067",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35067"
"name": "2416",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2416"
},
{
"name": "35068",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35068"
},
{
"name": "35065",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35065"
},
{
"name": "35067",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35067"
},
{
"name": "20070309 Remote File Include In Script Coppermine Photo Gallery",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462322/100/0/threaded"
},
{
"name": "22896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22896"
},
{
"name": "35069",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35069"
},
{
"name" : "35070",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35070"
},
{
"name" : "2416",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2416"
},
{
"name": "coppermine-multiple-scripts-file-include(32894)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32894"
},
{
"name": "35066",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35066"
},
{
"name": "20070322 Remote File Include In Coppermine Photo Gallery",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463532/100/0/threaded"
},
{
"name": "35070",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35070"
}
]
}

View File

@ -52,66 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070316 Multiple Vendor libwpd Multiple Buffer Overflow Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=490"
},
{
"name" : "20070316 rPSA-2007-0057-1 libwpd",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463033/100/0/threaded"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=494122",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=494122"
},
{
"name" : "DSA-1268",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1268"
},
{
"name" : "FEDORA-2007-350",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2805"
},
{
"name" : "GLSA-200704-07",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200704-07.xml"
},
{
"name" : "MDKSA-2007:063",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:063"
},
{
"name" : "MDKSA-2007:064",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:064"
},
{
"name" : "RHSA-2007:0055",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0055.html"
},
{
"name" : "RHSA-2007:0033",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
},
{
"name": "102863",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102863-1"
},
{
"name" : "USN-437-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-437-1"
},
{
"name": "23006",
"refsource": "BID",
@ -123,14 +68,59 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10862"
},
{
"name" : "ADV-2007-0976",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0976"
"name": "FEDORA-2007-350",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2805"
},
{
"name" : "1017789",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017789"
"name": "24573",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24573"
},
{
"name": "24588",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24588"
},
{
"name": "24581",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24581"
},
{
"name": "GLSA-200704-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200704-07.xml"
},
{
"name": "RHSA-2007:0033",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
},
{
"name": "24794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24794"
},
{
"name": "MDKSA-2007:064",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:064"
},
{
"name": "24550",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24550"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=494122",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=494122"
},
{
"name": "DSA-1268",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1268"
},
{
"name": "24507",
@ -143,9 +133,14 @@
"url": "http://secunia.com/advisories/24557"
},
{
"name" : "24572",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24572"
"name": "20070316 rPSA-2007-0057-1 libwpd",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463033/100/0/threaded"
},
{
"name": "MDKSA-2007:063",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:063"
},
{
"name": "24580",
@ -153,34 +148,39 @@
"url": "http://secunia.com/advisories/24580"
},
{
"name" : "24573",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24573"
"name": "USN-437-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-437-1"
},
{
"name" : "24581",
"name": "24572",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24581"
"url": "http://secunia.com/advisories/24572"
},
{
"name" : "24550",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24550"
"name": "20070316 Multiple Vendor libwpd Multiple Buffer Overflow Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=490"
},
{
"name" : "24794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24794"
"name": "ADV-2007-0976",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0976"
},
{
"name": "1017789",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017789"
},
{
"name": "RHSA-2007:0055",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0055.html"
},
{
"name": "24856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24856"
},
{
"name" : "24588",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24588"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20070307 Ipswitch IMail Server 2006 Multiple ActiveX Control Buffer Overflow Vulnerabilitie",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=487"
},
{
"name" : "http://support.ipswitch.com/kb/IM-20070305-JH01.htm",
"refsource" : "CONFIRM",
"url" : "http://support.ipswitch.com/kb/IM-20070305-JH01.htm"
},
{
"name": "ADV-2007-0853",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0853"
},
{
"name": "24422",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24422"
},
{
"name": "20070307 Ipswitch IMail Server 2006 Multiple ActiveX Control Buffer Overflow Vulnerabilitie",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=487"
},
{
"name": "1017737",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017737"
},
{
"name" : "24422",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24422"
"name": "http://support.ipswitch.com/kb/IM-20070305-JH01.htm",
"refsource": "CONFIRM",
"url": "http://support.ipswitch.com/kb/IM-20070305-JH01.htm"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "4508",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4508"
},
{
"name": "26003",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26003"
},
{
"name" : "43619",
"name": "43624",
"refsource": "OSVDB",
"url" : "http://osvdb.org/43619"
"url": "http://osvdb.org/43624"
},
{
"name": "43620",
"refsource": "OSVDB",
"url": "http://osvdb.org/43620"
},
{
"name": "joomla-jcontentsubscription-file-include(37055)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37055"
},
{
"name": "43621",
"refsource": "OSVDB",
@ -87,20 +87,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/43623"
},
{
"name" : "43624",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43624"
},
{
"name": "43627",
"refsource": "OSVDB",
"url": "http://osvdb.org/43627"
},
{
"name" : "joomla-jcontentsubscription-file-include(37055)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37055"
"name": "43619",
"refsource": "OSVDB",
"url": "http://osvdb.org/43619"
},
{
"name": "4508",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4508"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080208 Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=657"
},
{
"name" : "http://www.adobe.com/support/security/advisories/apsa08-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/advisories/apsa08-01.html"
"name": "TA08-043A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
@ -68,29 +63,14 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html"
},
{
"name" : "GLSA-200803-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-01.xml"
"name": "ADV-2008-1966",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1966/references"
},
{
"name" : "RHSA-2008:0144",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0144.html"
},
{
"name" : "239286",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
},
{
"name" : "TA08-043A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043A.html"
},
{
"name" : "VU#666281",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/666281"
"name": "20080208 Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=657"
},
{
"name": "oval:org.mitre.oval:def:9813",
@ -98,24 +78,44 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9813"
},
{
"name" : "ADV-2008-1966",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1966/references"
"name": "http://www.adobe.com/support/security/advisories/apsa08-01.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa08-01.html"
},
{
"name": "239286",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
},
{
"name": "GLSA-200803-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml"
},
{
"name": "29065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29065"
},
{
"name": "30840",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30840"
},
{
"name": "29205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29205"
},
{
"name" : "30840",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30840"
"name": "RHSA-2008:0144",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html"
},
{
"name": "VU#666281",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/666281"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4566",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4566"
"name": "eiqnetworks-searchreport-bo(38139)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38139"
},
{
"name": "26189",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/26189"
},
{
"name" : "eiqnetworks-searchreport-bo(38139)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38139"
"name": "4566",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4566"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "121847",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/121847"
},
{
"name": "74578",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74578"
},
{
"name": "36949",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "http://packetstormsecurity.com/files/131844/Xeams-4.5-Build-5755-CSRF-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131844/Xeams-4.5-Build-5755-CSRF-Cross-Site-Scripting.html"
},
{
"name" : "74578",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74578"
},
{
"name" : "121847",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/121847"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3163",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-3864",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "40436",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40436/"
},
{
"name" : "39640",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39640/"
},
{
"name" : "38226",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38226/"
},
{
"name": "[android-security-updates] 20150909 Nexus Security Bulletin (September 2015)",
"refsource": "MLIST",
@ -77,20 +62,35 @@
"refsource": "MISC",
"url": "https://blog.zimperium.com/cve-2015-3864-metasploit-module-now-available-for-testing/"
},
{
"name" : "https://blog.zimperium.com/reflecting-on-stagefright-patches/",
"refsource" : "MISC",
"url" : "https://blog.zimperium.com/reflecting-on-stagefright-patches/"
},
{
"name": "https://android.googlesource.com/platform/frameworks/av/+/6fe85f7e15203e48df2cc3e8e1c4bc6ad49dc968",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/6fe85f7e15203e48df2cc3e8e1c4bc6ad49dc968"
},
{
"name": "38226",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38226/"
},
{
"name": "76682",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76682"
},
{
"name": "https://blog.zimperium.com/reflecting-on-stagefright-patches/",
"refsource": "MISC",
"url": "https://blog.zimperium.com/reflecting-on-stagefright-patches/"
},
{
"name": "40436",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40436/"
},
{
"name": "39640",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39640/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6412",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6630",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7595",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-7935",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0601",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "1034708",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034708"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1034",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-235",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-235"
},
{
"name": "https://helpx.adobe.com/security/products/creative-cloud/apsb16-11.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/creative-cloud/apsb16-11.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-235",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-235"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1098",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name" : "MS16-064",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
},
{
"name": "SUSE-SU-2016:1305",
"refsource": "SUSE",
@ -81,6 +66,21 @@
"name": "1035827",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035827"
},
{
"name": "MS16-064",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1288",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160302 Cisco Web Security Appliance HTTPS Packet Processing Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-wsa"
},
{
"name": "1035163",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035163"
},
{
"name": "20160302 Cisco Web Security Appliance HTTPS Packet Processing Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-wsa"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-1593",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160410 [Multiple CVE]: RCE, info disclosure, HQL injection and stored XSS in Novell Service Desk 7.1.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538043/100/0/threaded"
},
{
"name" : "39687",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39687/"
},
{
"name" : "39708",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39708/"
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt",
"refsource": "MISC",
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt"
},
{
"name": "https://packetstormsecurity.com/files/136646",
@ -73,14 +63,19 @@
"url": "https://packetstormsecurity.com/files/136646"
},
{
"name" : "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt",
"refsource" : "MISC",
"url" : "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt"
"name": "20160410 [Multiple CVE]: RCE, info disclosure, HQL injection and stored XSS in Novell Service Desk 7.1.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538043/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/136717/Novell-ServiceDesk-Authenticated-File-Upload.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136717/Novell-ServiceDesk-Authenticated-File-Upload.html"
"name": "https://www.novell.com/support/kb/doc.php?id=7017428",
"refsource": "CONFIRM",
"url": "https://www.novell.com/support/kb/doc.php?id=7017428"
},
{
"name": "39708",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39708/"
},
{
"name": "http://www.rapid7.com/db/modules/exploit/multi/http/novell_servicedesk_rce",
@ -88,9 +83,14 @@
"url": "http://www.rapid7.com/db/modules/exploit/multi/http/novell_servicedesk_rce"
},
{
"name" : "https://www.novell.com/support/kb/doc.php?id=7017428",
"refsource" : "CONFIRM",
"url" : "https://www.novell.com/support/kb/doc.php?id=7017428"
"name": "39687",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39687/"
},
{
"name": "http://packetstormsecurity.com/files/136717/Novell-ServiceDesk-Authenticated-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136717/Novell-ServiceDesk-Authenticated-File-Upload.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1745",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206167",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206167"
},
{
"name": "APPLE-SA-2016-03-21-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name": "https://support.apple.com/HT206167",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206167"
},
{
"name": "1035363",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1750",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206166",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206166"
"name": "APPLE-SA-2016-03-21-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name": "https://support.apple.com/HT206167",
@ -68,9 +68,9 @@
"url": "https://support.apple.com/HT206168"
},
{
"name" : "https://support.apple.com/HT206169",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206169"
"name": "1035353",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035353"
},
{
"name": "APPLE-SA-2016-03-21-1",
@ -88,14 +88,14 @@
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
},
{
"name" : "APPLE-SA-2016-03-21-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
"name": "https://support.apple.com/HT206169",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206169"
},
{
"name" : "1035353",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035353"
"name": "https://support.apple.com/HT206166",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206166"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-1941",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1034825",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034825"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-08.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-08.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1116385",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1116385"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "1034825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034825"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1116385",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1116385"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "39838",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39838/"
"name": "https://packetstormsecurity.com/files/137121/Magento-Unauthenticated-Arbitrary-File-Write.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/137121/Magento-Unauthenticated-Arbitrary-File-Write.html"
},
{
"name": "http://netanelrub.in/2016/05/17/magento-unauthenticated-remote-code-execution/",
@ -63,19 +63,19 @@
"url": "http://netanelrub.in/2016/05/17/magento-unauthenticated-remote-code-execution/"
},
{
"name" : "https://packetstormsecurity.com/files/137121/Magento-Unauthenticated-Arbitrary-File-Write.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/137121/Magento-Unauthenticated-Arbitrary-File-Write.html"
"name": "https://magento.com/security/patches/magento-206-security-update",
"refsource": "CONFIRM",
"url": "https://magento.com/security/patches/magento-206-security-update"
},
{
"name": "39838",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39838/"
},
{
"name": "https://packetstormsecurity.com/files/137312/Magento-2.0.6-Unserialize-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/137312/Magento-2.0.6-Unserialize-Remote-Code-Execution.html"
},
{
"name" : "https://magento.com/security/patches/magento-206-security-update",
"refsource" : "CONFIRM",
"url" : "https://magento.com/security/patches/magento-206-security-update"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5166",
"STATE": "PUBLIC"
},
@ -53,20 +53,45 @@
"references": {
"reference_data": [
{
"name" : "https://codereview.chromium.org/2075273002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2075273002"
},
{
"name" : "https://crbug.com/616429",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/616429"
"name": "openSUSE-SU-2016:2250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
"refsource": "CONFIRM",
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
},
{
"name": "SUSE-SU-2016:2251",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name": "92717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92717"
},
{
"name": "1036729",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036729"
},
{
"name": "https://codereview.chromium.org/2075273002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2075273002"
},
{
"name": "openSUSE-SU-2016:2349",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name": "https://crbug.com/616429",
"refsource": "CONFIRM",
"url": "https://crbug.com/616429"
},
{
"name": "DSA-3660",
"refsource": "DEBIAN",
@ -77,40 +102,15 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:1854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
},
{
"name" : "openSUSE-SU-2016:2349",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name" : "SUSE-SU-2016:2251",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name" : "openSUSE-SU-2016:2250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "openSUSE-SU-2016:2296",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html"
},
{
"name" : "92717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92717"
},
{
"name" : "1036729",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036729"
"name": "RHSA-2016:1854",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5621",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93633",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037049",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037049"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160623 Out of bounds read and signed integer overflow in libarchive",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/23/6"
},
{
"name" : "[oss-security] 20160624 Re: Out of bounds read and signed integer overflow in libarchive",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/24/4"
},
{
"name" : "https://blog.fuzzing-project.org/48-Out-of-bounds-read-and-signed-integer-overflow-in-libarchive.html",
"refsource" : "MISC",
"url" : "https://blog.fuzzing-project.org/48-Out-of-bounds-read-and-signed-integer-overflow-in-libarchive.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1350280",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1350280"
},
{
"name": "https://github.com/libarchive/libarchive/commit/3ad08e01b4d253c66ae56414886089684155af22",
"refsource": "CONFIRM",
@ -82,30 +62,40 @@
"refsource": "CONFIRM",
"url": "https://github.com/libarchive/libarchive/issues/717"
},
{
"name": "RHSA-2016:1844",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
},
{
"name": "https://blog.fuzzing-project.org/48-Out-of-bounds-read-and-signed-integer-overflow-in-libarchive.html",
"refsource": "MISC",
"url": "https://blog.fuzzing-project.org/48-Out-of-bounds-read-and-signed-integer-overflow-in-libarchive.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "91808",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91808"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "DSA-3657",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3657"
"name": "[oss-security] 20160624 Re: Out of bounds read and signed integer overflow in libarchive",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/24/4"
},
{
"name" : "GLSA-201701-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-03"
},
{
"name" : "RHSA-2016:1844",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
"name": "[oss-security] 20160623 Out of bounds read and signed integer overflow in libarchive",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/23/6"
},
{
"name": "RHSA-2016:1850",
@ -113,9 +103,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1850.html"
},
{
"name" : "91808",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91808"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1350280",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1350280"
},
{
"name": "GLSA-201701-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-03"
},
{
"name": "DSA-3657",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3657"
},
{
"name": "1036173",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190228 [SECURITY] [DLA 1698-1] file security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html"
},
{
"name": "https://bugs.astron.com/view.php?id=65",
"refsource": "MISC",
"url": "https://bugs.astron.com/view.php?id=65"
},
{
"name": "[debian-lts-announce] 20190228 [SECURITY] [DLA 1698-1] file security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html"
}
]
}