"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:58:16 +00:00
parent 5fa6128738
commit 7c20b26dbb
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3511 additions and 3511 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-0018",
"STATE": "PUBLIC"
},
@ -53,50 +53,70 @@
"references": {
"reference_data": [
{
"name" : "20070124 Re: Secunia Research: NCTsoft Products NCTAudioFile2 ActiveXControl Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457965/100/200/threaded"
"name": "23546",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23546"
},
{
"name" : "20070124 Secunia Research: NCTsoft Products NCTAudioFile2 ActiveX ControlBuffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457936/100/200/threaded"
},
{
"name" : "20070124 Secunia Research: Sienzo Digital Music Mentor NCTAudioFile2ActiveX Control Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457940/100/200/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-2/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-2/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-3/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-3/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-4/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-4/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-5/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-5/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-6/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-6/advisory/"
"name": "23892",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23892"
},
{
"name": "http://secunia.com/secunia_research/2007-7/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-7/advisory/"
},
{
"name": "23535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23535"
},
{
"name": "nctaudiofile2-multiple-bo(31707)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31707"
},
{
"name": "http://secunia.com/secunia_research/2007-12/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-12/advisory/"
},
{
"name": "23562",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23562"
},
{
"name": "http://secunia.com/secunia_research/2007-27/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-27/advisory/"
},
{
"name": "23536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23536"
},
{
"name": "30459",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30459"
},
{
"name": "30406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30406"
},
{
"name": "http://secunia.com/secunia_research/2007-29/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-29/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-24/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-24/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-8/advisory/",
"refsource": "MISC",
@ -107,270 +127,35 @@
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-9/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-10/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-10/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-11/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-11/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-12/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-12/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-13/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-13/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-14/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-14/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-15/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-15/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-16/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-16/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-17/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-17/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-18/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-18/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-19/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-19/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-20/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-20/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-21/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-21/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-22/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-22/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-23/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-23/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-24/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-24/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-25/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-25/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-26/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-26/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-27/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-27/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-28/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-28/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-29/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-29/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-30/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-30/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-31/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-31/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-32/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-32/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-33/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-33/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-34/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-34/advisory/"
},
{
"name" : "http://secunia.com/blog/6/",
"refsource" : "MISC",
"url" : "http://secunia.com/blog/6/"
},
{
"name" : "http://secunia.com/secunia_research/2007-50/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-50/advisory/"
},
{
"name" : "VU#292713",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/292713"
},
{
"name" : "22196",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22196"
},
{
"name" : "23892",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23892"
},
{
"name" : "ADV-2007-0310",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0310"
},
{
"name" : "23475",
"name": "23553",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23475"
},
{
"name" : "23493",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23493"
},
{
"name" : "23532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23532"
},
{
"name" : "23543",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23543"
"url": "http://secunia.com/advisories/23553"
},
{
"name": "23551",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23551"
},
{
"name" : "23552",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23552"
},
{
"name" : "23553",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23553"
},
{
"name" : "23557",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23557"
},
{
"name" : "23568",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23568"
},
{
"name": "23485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23485"
},
{
"name" : "23495",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23495"
},
{
"name" : "23511",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23511"
},
{
"name" : "23516",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23516"
},
{
"name" : "23530",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23530"
},
{
"name" : "23534",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23534"
},
{
"name" : "23535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23535"
},
{
"name" : "23536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23536"
},
{
"name" : "23541",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23541"
},
{
"name" : "23542",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23542"
},
{
"name" : "23544",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23544"
},
{
"name" : "23546",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23546"
},
{
"name" : "23548",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23548"
"name": "http://secunia.com/secunia_research/2007-50/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-50/advisory/"
},
{
"name": "23550",
@ -378,119 +163,334 @@
"url": "http://secunia.com/advisories/23550"
},
{
"name" : "23554",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23554"
},
{
"name" : "23558",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23558"
},
{
"name" : "23560",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23560"
},
{
"name" : "23561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23561"
},
{
"name" : "23562",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23562"
},
{
"name" : "23565",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23565"
},
{
"name" : "23745",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23745"
},
{
"name" : "23753",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23753"
},
{
"name" : "23795",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23795"
},
{
"name" : "22922",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22922"
},
{
"name" : "25993",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25993"
},
{
"name" : "26046",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26046"
},
{
"name" : "26100",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26100"
},
{
"name" : "26101",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26101"
},
{
"name" : "28407",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28407"
},
{
"name" : "30406",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30406"
},
{
"name" : "30424",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30424"
},
{
"name" : "30439",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30439"
},
{
"name" : "30446",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30446"
"name": "http://secunia.com/secunia_research/2007-16/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-16/advisory/"
},
{
"name": "30447",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30447"
},
{
"name": "http://secunia.com/secunia_research/2007-28/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-28/advisory/"
},
{
"name": "23541",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23541"
},
{
"name": "26046",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26046"
},
{
"name": "23534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23534"
},
{
"name": "http://secunia.com/secunia_research/2007-15/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-15/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-10/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-10/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-4/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-4/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-18/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-18/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-23/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-23/advisory/"
},
{
"name": "23516",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23516"
},
{
"name": "http://secunia.com/secunia_research/2007-14/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-14/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-19/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-19/advisory/"
},
{
"name": "25993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25993"
},
{
"name": "http://secunia.com/secunia_research/2007-17/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-17/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-31/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-31/advisory/"
},
{
"name": "23495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23495"
},
{
"name": "http://secunia.com/secunia_research/2007-32/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-32/advisory/"
},
{
"name": "23558",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23558"
},
{
"name": "http://secunia.com/secunia_research/2007-33/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-33/advisory/"
},
{
"name": "23544",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23544"
},
{
"name": "20070124 Secunia Research: NCTsoft Products NCTAudioFile2 ActiveX ControlBuffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457936/100/200/threaded"
},
{
"name": "23530",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23530"
},
{
"name": "23795",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23795"
},
{
"name": "http://secunia.com/secunia_research/2007-3/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-3/advisory/"
},
{
"name": "23543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23543"
},
{
"name": "23552",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23552"
},
{
"name": "http://secunia.com/blog/6/",
"refsource": "MISC",
"url": "http://secunia.com/blog/6/"
},
{
"name": "23475",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23475"
},
{
"name": "23560",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23560"
},
{
"name": "30439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30439"
},
{
"name": "20070124 Secunia Research: Sienzo Digital Music Mentor NCTAudioFile2ActiveX Control Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457940/100/200/threaded"
},
{
"name": "http://secunia.com/secunia_research/2007-25/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-25/advisory/"
},
{
"name": "26100",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26100"
},
{
"name": "http://secunia.com/secunia_research/2007-34/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-34/advisory/"
},
{
"name": "20070124 Re: Secunia Research: NCTsoft Products NCTAudioFile2 ActiveXControl Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457965/100/200/threaded"
},
{
"name": "http://secunia.com/secunia_research/2007-21/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-21/advisory/"
},
{
"name": "23548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23548"
},
{
"name": "30446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30446"
},
{
"name": "30424",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30424"
},
{
"name": "23561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23561"
},
{
"name": "23557",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23557"
},
{
"name": "http://secunia.com/secunia_research/2007-6/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-6/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-30/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-30/advisory/"
},
{
"name": "23745",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23745"
},
{
"name": "28407",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28407"
},
{
"name": "23493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23493"
},
{
"name": "23511",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23511"
},
{
"name": "ADV-2007-0310",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0310"
},
{
"name": "23565",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23565"
},
{
"name": "http://secunia.com/secunia_research/2007-5/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-5/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-11/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-11/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-22/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-22/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-26/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-26/advisory/"
},
{
"name": "22922",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22922"
},
{
"name": "30450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30450"
},
{
"name" : "30459",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30459"
"name": "http://secunia.com/secunia_research/2007-2/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-2/advisory/"
},
{
"name" : "nctaudiofile2-multiple-bo(31707)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31707"
"name": "23568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23568"
},
{
"name": "23532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23532"
},
{
"name": "26101",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26101"
},
{
"name": "23753",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23753"
},
{
"name": "23542",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23542"
},
{
"name": "VU#292713",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/292713"
},
{
"name": "23554",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23554"
},
{
"name": "22196",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22196"
}
]
}

View File

@ -62,16 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22244"
},
{
"name" : "ADV-2007-0327",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0327"
},
{
"name" : "32996",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32996"
},
{
"name": "23816",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "hitachi-hirdb-request-dos(31735)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31735"
},
{
"name": "32996",
"refsource": "OSVDB",
"url": "http://osvdb.org/32996"
},
{
"name": "ADV-2007-0327",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0327"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22409"
},
{
"name" : "33094",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33094"
},
{
"name": "24019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24019"
},
{
"name": "33094",
"refsource": "OSVDB",
"url": "http://osvdb.org/33094"
},
{
"name": "coppermine-admin-file-include(32233)",
"refsource": "XF",

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070221 Multiple Vulnerabilities in 802.1X Supplicant",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20070221-supplicant.shtml"
"name": "24258",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24258"
},
{
"name" : "22648",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22648"
"name": "cisco-cssc-privilege-escalation(32622)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32622"
},
{
"name": "ADV-2007-0690",
@ -72,6 +72,16 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/33048"
},
{
"name": "22648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22648"
},
{
"name": "20070221 Multiple Vulnerabilities in 802.1X Supplicant",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070221-supplicant.shtml"
},
{
"name": "1017683",
"refsource": "SECTRACK",
@ -81,16 +91,6 @@
"name": "1017684",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017684"
},
{
"name" : "24258",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24258"
},
{
"name" : "cisco-cssc-privilege-escalation(32622)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32622"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3641",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3641"
},
{
"name" : "http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6",
"refsource" : "MISC",
"url" : "http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6"
},
{
"name" : "ADV-2007-1190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1190"
},
{
"name": "24671",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "rspa-class-file-include(33357)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33357"
},
{
"name": "ADV-2007-1190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1190"
},
{
"name": "http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6",
"refsource": "MISC",
"url": "http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6"
},
{
"name": "3641",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3641"
}
]
}

View File

@ -58,9 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/474244/100/0/threaded"
},
{
"name" : "http://www.nruns.com/[n.runs-SA-2007.016]%20-%20NOD32%20Antivirus%20CAB%20parsing%20Arbitrary%20Code%20Execution%20Advisory.pdf",
"refsource" : "MISC",
"url" : "http://www.nruns.com/[n.runs-SA-2007.016]%20-%20NOD32%20Antivirus%20CAB%20parsing%20Arbitrary%20Code%20Execution%20Advisory.pdf"
"name": "2922",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2922"
},
{
"name": "26124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26124"
},
{
"name": "http://www.nruns.com/[n.runs-SA-2007.016]%20-%20NOD32%20Antivirus%20CAB%20parsing%20Arbitrary%20Code%20Execution%20Advisory.txt",
@ -77,30 +82,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24988"
},
{
"name" : "ADV-2007-2602",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2602"
},
{
"name": "37976",
"refsource": "OSVDB",
"url": "http://osvdb.org/37976"
},
{
"name" : "26124",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26124"
},
{
"name" : "2922",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2922"
"name": "http://www.nruns.com/[n.runs-SA-2007.016]%20-%20NOD32%20Antivirus%20CAB%20parsing%20Arbitrary%20Code%20Execution%20Advisory.pdf",
"refsource": "MISC",
"url": "http://www.nruns.com/[n.runs-SA-2007.016]%20-%20NOD32%20Antivirus%20CAB%20parsing%20Arbitrary%20Code%20Execution%20Advisory.pdf"
},
{
"name": "nod32-cab-code-execution(35526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35526"
},
{
"name": "ADV-2007-2602",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2602"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20070913 Boa (with Intersil Extensions) - HTTP Basic Authentication Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/479434/100/0/threaded"
"name": "http://www.securenetwork.it/ricerca/advisory/download/SN-2007-02.txt",
"refsource": "MISC",
"url": "http://www.securenetwork.it/ricerca/advisory/download/SN-2007-02.txt"
},
{
"name": "20080301 The Router Hacking Challenge is Over!",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
},
{
"name" : "4542",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4542"
},
{
"name" : "http://www.securenetwork.it/ricerca/advisory/download/SN-2007-02.txt",
"refsource" : "MISC",
"url" : "http://www.securenetwork.it/ricerca/advisory/download/SN-2007-02.txt"
},
{
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
},
{
"name": "3151",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3151"
},
{
"name": "http://www.ikkisoft.com/stuff/SN-2007-02.txt",
"refsource": "MISC",
"url": "http://www.ikkisoft.com/stuff/SN-2007-02.txt"
},
{
"name": "4542",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4542"
},
{
"name": "25676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25676"
},
{
"name" : "3151",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3151"
"name": "20070913 Boa (with Intersil Extensions) - HTTP Basic Authentication Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479434/100/0/threaded"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20071010 ZDI-07-057: Firebird process_packet() Remote Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482025/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-057.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-057.html"
},
{
"name" : "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.3-ReleaseNotes.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.3-ReleaseNotes.pdf"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=195569",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=195569"
},
{
"name" : "GLSA-200712-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200712-06.xml"
},
{
"name" : "26011",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26011"
"name": "firebirdsql-processpacket-bo(37079)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37079"
},
{
"name": "1018802",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018802"
},
{
"name": "26011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26011"
},
{
"name": "GLSA-200712-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-06.xml"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=195569",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=195569"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-057.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-057.html"
},
{
"name": "27982",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27982"
},
{
"name" : "firebirdsql-processpacket-bo(37079)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37079"
"name": "20071010 ZDI-07-057: Firebird process_packet() Remote Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482025/100/0/threaded"
},
{
"name": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.3-ReleaseNotes.pdf",
"refsource": "CONFIRM",
"url": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.3-ReleaseNotes.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "34189",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/34189"
"name": "109800",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/109800"
},
{
"name": "109799",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/show/osvdb/109799"
},
{
"name" : "109800",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/109800"
"name": "34189",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34189"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2531",
"STATE": "PUBLIC"
},

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
"refsource" : "MLIST",
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
},
{
"name" : "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/01/1"
},
{
"name" : "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/07/3"
},
{
"name" : "https://phabricator.wikimedia.org/T85855",
"refsource" : "CONFIRM",
"url" : "https://phabricator.wikimedia.org/T85855"
},
{
"name": "GLSA-201510-05",
"refsource": "GENTOO",
@ -86,6 +66,26 @@
"name": "73477",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73477"
},
{
"name": "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/07/3"
},
{
"name": "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/01/1"
},
{
"name": "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
},
{
"name": "https://phabricator.wikimedia.org/T85855",
"refsource": "CONFIRM",
"url": "https://phabricator.wikimedia.org/T85855"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6379",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6409",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.synacktiv.com/ressources/cisco_jabber_starttls_downgrade.pdf",
"refsource" : "MISC",
"url" : "http://www.synacktiv.com/ressources/cisco_jabber_starttls_downgrade.pdf"
},
{
"name" : "20151224 Cisco Jabber for Windows STARTTLS Downgrade Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151224-jab"
},
{
"name": "79678",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79678"
},
{
"name": "http://www.synacktiv.com/ressources/cisco_jabber_starttls_downgrade.pdf",
"refsource": "MISC",
"url": "http://www.synacktiv.com/ressources/cisco_jabber_starttls_downgrade.pdf"
},
{
"name": "1034540",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034540"
},
{
"name": "20151224 Cisco Jabber for Windows STARTTLS Downgrade Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151224-jab"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6618",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7068",
"STATE": "PUBLIC"
},
@ -63,44 +63,44 @@
"url": "https://support.apple.com/HT205637"
},
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2015-12-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "78719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78719"
},
{
"name" : "1034344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034344"
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7173",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7189",
"STATE": "PUBLIC"
},
@ -52,15 +52,60 @@
},
"references": {
"reference_data": [
{
"name": "1034069",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034069"
},
{
"name": "DSA-3410",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3410"
},
{
"name": "SUSE-SU-2015:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-123.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-123.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1205900",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1205900"
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "77411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77411"
},
{
"name": "SUSE-SU-2015:1981",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
},
{
"name": "openSUSE-SU-2015:2229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name": "RHSA-2015:2519",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
},
{
"name": "USN-2785-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2785-1"
},
{
"name": "SUSE-SU-2015:1926",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
@ -72,85 +117,40 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3410",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3410"
},
{
"name" : "DSA-3393",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3393"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:2519",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
},
{
"name": "RHSA-2015:1982",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
},
{
"name" : "openSUSE-SU-2015:2229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name" : "openSUSE-SU-2015:2245",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name" : "SUSE-SU-2015:1926",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2015:1942",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "SUSE-SU-2015:1978",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
},
{
"name" : "SUSE-SU-2015:1981",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
},
{
"name" : "SUSE-SU-2015:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "USN-2819-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2819-1"
},
{
"name" : "USN-2785-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2785-1"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1205900",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1205900"
},
{
"name" : "77411",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77411"
"name": "openSUSE-SU-2015:1942",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "1034069",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034069"
"name": "DSA-3393",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3393"
},
{
"name": "openSUSE-SU-2015:2245",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name": "SUSE-SU-2015:1978",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://en.community.dell.com/techcenter/extras/m/white_papers/20441859",
"refsource" : "MISC",
"url" : "http://en.community.dell.com/techcenter/extras/m/white_papers/20441859"
},
{
"name": "97532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97532"
},
{
"name": "http://en.community.dell.com/techcenter/extras/m/white_papers/20441859",
"refsource": "MISC",
"url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20441859"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7456",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005476",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005476"
},
{
"name": "IV79381",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV79381"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005476",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005476"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0020",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0138",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-108"
},
{
"name" : "92806",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92806"
},
{
"name": "1036778",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036778"
},
{
"name": "92806",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92806"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0543",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0608",
"STATE": "PUBLIC"
},
@ -53,64 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
"name": "81226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81226"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mdb-10023-rn/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mdb-10023-rn/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3453",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3453"
},
{
"name" : "DSA-3459",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3459"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
"name": "SUSE-SU-2016:1620",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
},
{
"name": "RHSA-2016:1481",
@ -123,9 +73,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
},
{
"name" : "openSUSE-SU-2016:1686",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "DSA-3459",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3459"
},
{
"name": "1034708",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034708"
},
{
"name": "RHSA-2016:0534",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "SUSE-SU-2016:1619",
@ -133,9 +103,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
},
{
"name" : "SUSE-SU-2016:1620",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "openSUSE-SU-2016:1664",
@ -143,9 +118,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
},
{
"name" : "openSUSE-SU-2016:0377",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "https://mariadb.com/kb/en/mdb-10023-rn/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mdb-10023-rn/"
},
{
"name": "USN-2881-1",
@ -153,14 +133,34 @@
"url": "http://www.ubuntu.com/usn/USN-2881-1"
},
{
"name" : "81226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81226"
"name": "openSUSE-SU-2016:0377",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
},
{
"name" : "1034708",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034708"
"name": "DSA-3453",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3453"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/"
},
{
"name": "openSUSE-SU-2016:1686",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0674",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035598",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035598"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1797",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-360",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-360"
},
{
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
@ -72,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90696"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-360",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-360"
},
{
"name": "1035895",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4261",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036793",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036793"
},
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "92928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92928"
},
{
"name" : "1036793",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036793"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4501",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4823",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2016-000108",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000108"
},
{
"name": "http://corega.jp/support/security/20160622_wlbaragm.htm",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#24409899",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN24409899/index.html"
},
{
"name" : "JVNDB-2016-000108",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000108"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4997",
"STATE": "PUBLIC"
},
@ -53,184 +53,34 @@
"references": {
"reference_data": [
{
"name" : "40435",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40435/"
},
{
"name" : "40489",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40489/"
},
{
"name" : "[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/24/5"
},
{
"name" : "[oss-security] 20160929 CVE request - Linux kernel through 4.6.2 allows escalade privileges via IP6T_SO_SET_REPLACE compat setsockopt call",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/29/10"
},
{
"name" : "https://github.com/nccgroup/TriforceLinuxSyscallFuzzer/tree/master/crash_reports/report_compatIpt",
"refsource" : "MISC",
"url" : "https://github.com/nccgroup/TriforceLinuxSyscallFuzzer/tree/master/crash_reports/report_compatIpt"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce683e5f9d045e5d67d1312a42b359cb2ab2a13c",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce683e5f9d045e5d67d1312a42b359cb2ab2a13c"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349722",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349722"
},
{
"name" : "https://github.com/torvalds/linux/commit/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c"
"name": "SUSE-SU-2016:2180",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541"
},
{
"name" : "DSA-3607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "RHSA-2016:1847",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1847.html"
},
{
"name" : "RHSA-2016:1875",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1875.html"
},
{
"name" : "RHSA-2016:1883",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1883.html"
},
{
"name": "SUSE-SU-2016:1709",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00060.html"
},
{
"name" : "SUSE-SU-2016:1710",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00061.html"
},
{
"name" : "SUSE-SU-2016:1937",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
},
{
"name" : "SUSE-SU-2016:2018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html"
},
{
"name" : "SUSE-SU-2016:1985",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
},
{
"name" : "SUSE-SU-2016:2105",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name" : "SUSE-SU-2016:2174",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html"
},
{
"name" : "SUSE-SU-2016:2177",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html"
},
{
"name" : "SUSE-SU-2016:2178",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html"
},
{
"name" : "SUSE-SU-2016:2179",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html"
},
{
"name" : "SUSE-SU-2016:2180",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html"
},
{
"name" : "SUSE-SU-2016:2181",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html"
},
{
"name" : "openSUSE-SU-2016:2184",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
},
{
"name" : "USN-3016-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-1"
},
{
"name" : "USN-3016-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-2"
},
{
"name" : "USN-3016-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-3"
},
{
"name" : "USN-3016-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-4"
},
{
"name": "USN-3017-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-1"
},
{
"name" : "USN-3017-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3017-2"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name": "SUSE-SU-2016:1985",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
},
{
"name": "USN-3017-3",
@ -238,24 +88,154 @@
"url": "http://www.ubuntu.com/usn/USN-3017-3"
},
{
"name" : "USN-3018-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3018-1"
"name": "RHSA-2016:1847",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1847.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1349722",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349722"
},
{
"name": "openSUSE-SU-2016:2184",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
},
{
"name": "USN-3018-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3018-2"
},
{
"name": "SUSE-SU-2016:2174",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html"
},
{
"name": "USN-3017-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-2"
},
{
"name": "RHSA-2016:1875",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1875.html"
},
{
"name": "USN-3019-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3019-1"
},
{
"name" : "USN-3020-1",
"name": "SUSE-SU-2016:2018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html"
},
{
"name": "DSA-3607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name": "USN-3016-2",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3020-1"
"url": "http://www.ubuntu.com/usn/USN-3016-2"
},
{
"name": "USN-3016-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-1"
},
{
"name": "[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/24/5"
},
{
"name": "SUSE-SU-2016:2181",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html"
},
{
"name": "SUSE-SU-2016:2178",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html"
},
{
"name": "40435",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40435/"
},
{
"name": "https://github.com/torvalds/linux/commit/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c"
},
{
"name": "USN-3018-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3018-1"
},
{
"name": "1036171",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036171"
},
{
"name": "40489",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40489/"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name": "SUSE-SU-2016:2177",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html"
},
{
"name": "RHSA-2016:1883",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1883.html"
},
{
"name": "SUSE-SU-2016:2179",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html"
},
{
"name": "SUSE-SU-2016:2105",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name": "USN-3016-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-3"
},
{
"name": "SUSE-SU-2016:1710",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00061.html"
},
{
"name": "[oss-security] 20160929 CVE request - Linux kernel through 4.6.2 allows escalade privileges via IP6T_SO_SET_REPLACE compat setsockopt call",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/29/10"
},
{
"name": "USN-3016-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-4"
},
{
"name": "91451",
@ -263,9 +243,29 @@
"url": "http://www.securityfocus.com/bid/91451"
},
{
"name" : "1036171",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036171"
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce683e5f9d045e5d67d1312a42b359cb2ab2a13c",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce683e5f9d045e5d67d1312a42b359cb2ab2a13c"
},
{
"name": "USN-3020-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3020-1"
},
{
"name": "https://github.com/nccgroup/TriforceLinuxSyscallFuzzer/tree/master/crash_reports/report_compatIpt",
"refsource": "MISC",
"url": "https://github.com/nccgroup/TriforceLinuxSyscallFuzzer/tree/master/crash_reports/report_compatIpt"
},
{
"name": "SUSE-SU-2016:1937",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/marshmallow-code/webargs/issues/371",
"refsource" : "MISC",
"url" : "https://github.com/marshmallow-code/webargs/issues/371"
},
{
"name": "https://webargs.readthedocs.io/en/latest/changelog.html",
"refsource": "MISC",
"url": "https://webargs.readthedocs.io/en/latest/changelog.html"
},
{
"name": "https://github.com/marshmallow-code/webargs/issues/371",
"refsource": "MISC",
"url": "https://github.com/marshmallow-code/webargs/issues/371"
}
]
}