mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
481bfff504
commit
7c2b6c2798
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19991202 UnixWare coredumps follow symlinks",
|
||||
"name": "19991220 SCO OpenServer Security Status",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19991203020720.13115.qmail@nwcst289.netaddress.usa.net"
|
||||
"url": "http://marc.info/?l=bugtraq&m=94581379905584&w=2"
|
||||
},
|
||||
{
|
||||
"name": "851",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/851"
|
||||
},
|
||||
{
|
||||
"name": "19991215 Recent postings about SCO UnixWare 7",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=94606167110764&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "19991220 SCO OpenServer Security Status",
|
||||
"name": "19991202 UnixWare coredumps follow symlinks",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=94581379905584&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "851",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/851"
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=19991203020720.13115.qmail@nwcst289.netaddress.usa.net"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://smb4k.berlios.de/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://smb4k.berlios.de/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200511-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:157",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:157"
|
||||
},
|
||||
{
|
||||
"name": "16724",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16724"
|
||||
},
|
||||
{
|
||||
"name": "14756",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14756"
|
||||
},
|
||||
{
|
||||
"name" : "16724",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16724"
|
||||
"name": "GLSA-200511-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://smb4k.berlios.de/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://smb4k.berlios.de/"
|
||||
},
|
||||
{
|
||||
"name": "17636",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050907 PBLang 4.65 (possibly prior versions) remote code execution / administrative credentials disclosure / system information disclosure / cross site scripting / path disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112611338417979&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1014861",
|
||||
"refsource": "SECTRACK",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "pblang-path-disclosure(22191)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22191"
|
||||
},
|
||||
{
|
||||
"name": "20050907 PBLang 4.65 (possibly prior versions) remote code execution / administrative credentials disclosure / system information disclosure / cross site scripting / path disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112611338417979&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070330 DrakeCMS multiple vulerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464272/100/0/threaded"
|
||||
"name": "drakecms-uidta-xss(33332)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33332"
|
||||
},
|
||||
{
|
||||
"name": "23216",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23216"
|
||||
},
|
||||
{
|
||||
"name": "20070330 DrakeCMS multiple vulerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464272/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2522",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2522"
|
||||
},
|
||||
{
|
||||
"name" : "drakecms-uidta-xss(33332)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-5341",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=325761",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=325761"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=345305",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=332512",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=332512"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=325761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=325761"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-23",
|
||||
"refsource": "GENTOO",
|
||||
@ -87,15 +67,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name": "26890",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26890"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name": "27706",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27706"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "speedfan-speedfan-dos(37299)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37299"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugtrack.almico.com/view.php?id=987",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "27312",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27312"
|
||||
},
|
||||
{
|
||||
"name" : "speedfan-speedfan-dos(37299)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37299"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://coppermine-gallery.net/forum/index.php?topic=48106.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://coppermine-gallery.net/forum/index.php?topic=48106.0"
|
||||
"name": "27534",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27534"
|
||||
},
|
||||
{
|
||||
"name": "coppermine-displayecard-xss(38290)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38290"
|
||||
},
|
||||
{
|
||||
"name": "26357",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/38420"
|
||||
},
|
||||
{
|
||||
"name" : "27534",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27534"
|
||||
},
|
||||
{
|
||||
"name" : "coppermine-displayecard-xss(38290)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38290"
|
||||
"name": "http://coppermine-gallery.net/forum/index.php?topic=48106.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://coppermine-gallery.net/forum/index.php?topic=48106.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-2471",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,65 +57,65 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-39.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=460882",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=460882"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-7961",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1162",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:042",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:039",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "35758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35758"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10572",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10572"
|
||||
},
|
||||
{
|
||||
"name" : "35914",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35914"
|
||||
},
|
||||
{
|
||||
"name" : "35944",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35944"
|
||||
},
|
||||
{
|
||||
"name": "36145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36145"
|
||||
},
|
||||
{
|
||||
"name": "35944",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35944"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:039",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1162",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
|
||||
},
|
||||
{
|
||||
"name": "35758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35758"
|
||||
},
|
||||
{
|
||||
"name": "36005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36005"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=460882",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=460882"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:042",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "35914",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35914"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1972",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1972"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10572",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3673",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "38036",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38036/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "1032760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032760"
|
||||
},
|
||||
{
|
||||
"name": "38036",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38036/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-3951",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-162-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-162-01"
|
||||
},
|
||||
{
|
||||
"name": "75163",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75163"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-162-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-162-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7423",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21971543",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21971543"
|
||||
},
|
||||
{
|
||||
"name": "103687",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103687"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21971543",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21971543"
|
||||
},
|
||||
{
|
||||
"name": "ibm-infosphere-cve20157423-xss(107771)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-8614",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151221 Re: mail-client/claws-mail-3.13.1: Stack Overflow - CVE needed?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/22/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151221 mail-client/claws-mail-3.13.1: Stack Overflow - CVE needed?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/21/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.claws-mail.org/?p=claws.git;a=commit;h=d390fa07f5548f3173dd9cc13b233db5ce934c82",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.claws-mail.org/?p=claws.git;a=commit;h=d390fa07f5548f3173dd9cc13b233db5ce934c82"
|
||||
},
|
||||
{
|
||||
"name": "http://www.claws-mail.org/news.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.claws-mail.org/news.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3557",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3557"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3452",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3452"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201606-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151221 Re: mail-client/claws-mail-3.13.1: Stack Overflow - CVE needed?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/22/2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3452",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3452"
|
||||
},
|
||||
{
|
||||
"name": "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3557",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3557"
|
||||
},
|
||||
{
|
||||
"name": "http://git.claws-mail.org/?p=claws.git;a=commit;h=d390fa07f5548f3173dd9cc13b233db5ce934c82",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.claws-mail.org/?p=claws.git;a=commit;h=d390fa07f5548f3173dd9cc13b233db5ce934c82"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151221 mail-client/claws-mail-3.13.1: Stack Overflow - CVE needed?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/21/10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-8818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2016:2671",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2671.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1300771",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300771"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2706",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2706.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160301 CVE request Qemu: OOB access in address_space_rw leads to segmentation fault",
|
||||
"refsource": "MLIST",
|
||||
@ -63,14 +78,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/03/01/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=b242e0e0e2969c044a318e56f7988bbd84de1f63",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=b242e0e0e2969c044a318e56f7988bbd84de1f63"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1300771",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1300771"
|
||||
"name": "RHSA-2016:2705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2705.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2670",
|
||||
@ -78,24 +88,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2670.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2671",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2671.html"
|
||||
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=b242e0e0e2969c044a318e56f7988bbd84de1f63",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=b242e0e0e2969c044a318e56f7988bbd84de1f63"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2704",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2704.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2705.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2706",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2706.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160420 various vulnerabilities in Node.js packages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/11"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/57",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://nodesecurity.io/advisories/57"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160420 various vulnerabilities in Node.js packages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1170",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1312",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160309 Cisco ASA Content Security and Control Security Services Module Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-csc"
|
||||
},
|
||||
{
|
||||
"name": "84281",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84281"
|
||||
},
|
||||
{
|
||||
"name": "20160309 Cisco ASA Content Security and Control Security Services Module Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-csc"
|
||||
},
|
||||
{
|
||||
"name": "1035230",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1763",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206166",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206166"
|
||||
"name": "1035353",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035353"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-1",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "1035353",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035353"
|
||||
"name": "https://support.apple.com/HT206166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1940",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-05.html"
|
||||
"name": "1034825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034825"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208525",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208525"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-05.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "1034825",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034825"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-5987",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990449",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990449"
|
||||
},
|
||||
{
|
||||
"name": "93511",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93511"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990449",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990449"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2018-1999037",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2184",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102590",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102590"
|
||||
},
|
||||
{
|
||||
"name": "1040215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040215"
|
||||
},
|
||||
{
|
||||
"name": "102590",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102590"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0586"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0587",
|
||||
"refsource": "REDHAT",
|
||||
@ -82,11 +67,26 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3537-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "102704",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102704"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name": "1040216",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "104789",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104789"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "1041305",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -54,15 +54,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[stable] 20180904 [PATCH 2/2] irda: Only insert new objects into the global database via setsockopt",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.spinics.net/lists/stable/msg255031.html"
|
||||
"name": "USN-3776-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3776-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3776-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3776-2/"
|
||||
},
|
||||
{
|
||||
"name": "[stable] 20180904 [PATCH 2/2] irda: Only insert new objects into the global database via setsockopt",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.spinics.net/lists/stable/msg255035.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3777-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3777-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3775-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3775-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource": "MLIST",
|
||||
@ -79,19 +94,9 @@
|
||||
"url": "https://usn.ubuntu.com/3775-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3776-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3776-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3776-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3776-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3777-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3777-1/"
|
||||
"name": "105304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105304"
|
||||
},
|
||||
{
|
||||
"name": "USN-3777-2",
|
||||
@ -99,19 +104,14 @@
|
||||
"url": "https://usn.ubuntu.com/3777-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3775-1/"
|
||||
"name": "[stable] 20180904 [PATCH 2/2] irda: Only insert new objects into the global database via setsockopt",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.spinics.net/lists/stable/msg255031.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3777-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3777-3/"
|
||||
},
|
||||
{
|
||||
"name" : "105304",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105304"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2019-02-04T00:00:00",
|
||||
"ID": "CVE-2019-1992",
|
||||
"STATE": "PUBLIC"
|
||||
|
Loading…
x
Reference in New Issue
Block a user