mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8cff61aaed
commit
951c931f60
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19990331 Minor Bug in IE5.0",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=ind9904&L=NTBUGTRAQ&P=R179"
|
||||
},
|
||||
{
|
||||
"name": "19990825 IE5 FTP password exposure & index.dat null ACL problem",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "nt-ie5-user-ftp-password(3289)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3289"
|
||||
},
|
||||
{
|
||||
"name": "19990331 Minor Bug in IE5.0",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=ind9904&L=NTBUGTRAQ&P=R179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20001003 SuSE: userhelper/usermode",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97063854808796&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20000930 glibc and userhelper - local root",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "MDKSA-2000:059",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2000/MDKSA-2000-059.php3"
|
||||
},
|
||||
{
|
||||
"name" : "20001003 SuSE: userhelper/usermode",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=97063854808796&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1014697",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014697"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-08-15",
|
||||
"refsource": "APPLE",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "APPLE-SA-2005-08-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "1014697",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014697"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=729d70f5dfd663b44bca68a4479c96bde7e535d6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=729d70f5dfd663b44bca68a4479c96bde7e535d6"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1017",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1017"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-3",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:218",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:219",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
"name": "14790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14790"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:220",
|
||||
@ -92,31 +72,51 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "14790",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14790"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9954",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9954"
|
||||
},
|
||||
{
|
||||
"name" : "17918",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17918"
|
||||
},
|
||||
{
|
||||
"name": "18510",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18510"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:218",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
|
||||
},
|
||||
{
|
||||
"name": "17826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17826"
|
||||
},
|
||||
{
|
||||
"name": "17918",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17918"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-3",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1017",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1017"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=729d70f5dfd663b44bca68a4479c96bde7e535d6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=729d70f5dfd663b44bca68a4479c96bde7e535d6"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:219",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
},
|
||||
{
|
||||
"name": "19374",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[webcalendar-announce] 20070304 Announce: Release 1.0.5 (security patch)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_id=31840112&forum_id=46247"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=3870&release_id=491130",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=3870&release_id=491130"
|
||||
"name": "ADV-2007-0851",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0851"
|
||||
},
|
||||
{
|
||||
"name": "http://webcalendar.cvs.sourceforge.net/webcalendar/webcalendar/includes/functions.php?view=log",
|
||||
@ -68,39 +63,44 @@
|
||||
"url": "http://webcalendar.cvs.sourceforge.net/webcalendar/webcalendar/includes/functions.php?view=log"
|
||||
},
|
||||
{
|
||||
"name" : "http://webcalendar.cvs.sourceforge.net/webcalendar/webcalendar/includes/functions.php?r1=1.211.2.7&r2=1.211.2.8",
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=3870&release_id=491130",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://webcalendar.cvs.sourceforge.net/webcalendar/webcalendar/includes/functions.php?r1=1.211.2.7&r2=1.211.2.8"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1267",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1267"
|
||||
},
|
||||
{
|
||||
"name" : "22834",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22834"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0851",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0851"
|
||||
},
|
||||
{
|
||||
"name" : "24403",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24403"
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=3870&release_id=491130"
|
||||
},
|
||||
{
|
||||
"name": "24519",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24519"
|
||||
},
|
||||
{
|
||||
"name": "22834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22834"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1267",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1267"
|
||||
},
|
||||
{
|
||||
"name": "http://webcalendar.cvs.sourceforge.net/webcalendar/webcalendar/includes/functions.php?r1=1.211.2.7&r2=1.211.2.8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://webcalendar.cvs.sourceforge.net/webcalendar/webcalendar/includes/functions.php?r1=1.211.2.7&r2=1.211.2.8"
|
||||
},
|
||||
{
|
||||
"name": "webcalendar-noset-variable-overwrite(32832)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32832"
|
||||
},
|
||||
{
|
||||
"name": "24403",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24403"
|
||||
},
|
||||
{
|
||||
"name": "[webcalendar-announce] 20070304 Announce: Release 1.0.5 (security patch)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/mailarchive/forum.php?thread_id=31840112&forum_id=46247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3632",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3632"
|
||||
},
|
||||
{
|
||||
"name": "23229",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "xoops-myalbump-viewcat-sql-injection(33371)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33371"
|
||||
},
|
||||
{
|
||||
"name": "3632",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3632"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-0720",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0720"
|
||||
},
|
||||
{
|
||||
"name": "20070322 WebAPP Audit",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-March/001455.html"
|
||||
},
|
||||
{
|
||||
"name": "24227",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24227"
|
||||
},
|
||||
{
|
||||
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=252",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=254",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=254"
|
||||
},
|
||||
{
|
||||
"name" : "20070322 WebAPP Audit",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-March/001455.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0720",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0720"
|
||||
},
|
||||
{
|
||||
"name" : "24227",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24227"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070329 Xoops Module Friendfinder <= 3.3 (view.php id) BLIND SQL Injection Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464153/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3597",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3597"
|
||||
},
|
||||
{
|
||||
"name": "20070329 Xoops Module Friendfinder <= 3.3 (view.php id) BLIND SQL Injection Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464153/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23184",
|
||||
"refsource": "BID",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.dotproject.net/view.php?id=1910",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.dotproject.net/view.php?id=1910"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.dotproject.net/index.php/Closed_Issues_/_Feature_Requests_-_2.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.dotproject.net/index.php/Closed_Issues_/_Feature_Requests_-_2.1"
|
||||
},
|
||||
{
|
||||
"name": "26080",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "dotproject-companies-security-bypass(37202)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37202"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.dotproject.net/view.php?id=1910",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.dotproject.net/view.php?id=1910"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.dotproject.net/index.php/Closed_Issues_/_Feature_Requests_-_2.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.dotproject.net/index.php/Closed_Issues_/_Feature_Requests_-_2.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-290A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3524",
|
||||
"refsource": "VUPEN",
|
||||
@ -82,20 +67,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3626"
|
||||
},
|
||||
{
|
||||
"name": "TA07-290A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1018823",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018823"
|
||||
},
|
||||
{
|
||||
"name" : "27251",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27251"
|
||||
},
|
||||
{
|
||||
"name": "27409",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27409"
|
||||
},
|
||||
{
|
||||
"name": "27251",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27251"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://drupal.org/node/487620"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/487818",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/487818"
|
||||
"name": "35391",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35391"
|
||||
},
|
||||
{
|
||||
"name": "35286",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/35286"
|
||||
},
|
||||
{
|
||||
"name" : "35391",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35391"
|
||||
"name": "http://drupal.org/node/487818",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/487818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
"name": "72120",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72120"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2407401",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.drupal.org/node/2407401"
|
||||
},
|
||||
{
|
||||
"name" : "72120",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72120"
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2411741",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "74275",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74275"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3662",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204947",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "75493",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "1032756",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032756"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150529 Re: StrongSwan VPN client for Android leaks username to rouge server",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/05/29/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150529 StrongSwan VPN client for Android leaks username to rouge server",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/05/29/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150608 Re: StrongSwan VPN client for Android leaks username to rouge server",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/08/4"
|
||||
},
|
||||
{
|
||||
"name" : "https://play.google.com/store/apps/details?id=org.strongswan.android",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://play.google.com/store/apps/details?id=org.strongswan.android"
|
||||
"name": "1032514",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032514"
|
||||
},
|
||||
{
|
||||
"name": "https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%2528cve-2015-4171%2529.html",
|
||||
@ -78,9 +63,14 @@
|
||||
"url": "https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%2528cve-2015-4171%2529.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=933591",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=933591"
|
||||
"name": "openSUSE-SU-2015:1082",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150608 Re: StrongSwan VPN client for Android leaks username to rouge server",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/08/4"
|
||||
},
|
||||
{
|
||||
"name": "https://www.suse.com/security/cve/CVE-2015-4171.html",
|
||||
@ -88,29 +78,39 @@
|
||||
"url": "https://www.suse.com/security/cve/CVE-2015-4171.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3282",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3282"
|
||||
"name": "[oss-security] 20150529 StrongSwan VPN client for Android leaks username to rouge server",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/05/29/6"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1082",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-06/msg00040.html"
|
||||
"name": "[oss-security] 20150529 Re: StrongSwan VPN client for Android leaks username to rouge server",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/05/29/7"
|
||||
},
|
||||
{
|
||||
"name": "https://play.google.com/store/apps/details?id=org.strongswan.android",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://play.google.com/store/apps/details?id=org.strongswan.android"
|
||||
},
|
||||
{
|
||||
"name": "USN-2628-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2628-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3282",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3282"
|
||||
},
|
||||
{
|
||||
"name": "74933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74933"
|
||||
},
|
||||
{
|
||||
"name" : "1032514",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032514"
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=933591",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=933591"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4857",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "1033883",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033883"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4890",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033894"
|
||||
},
|
||||
{
|
||||
"name": "USN-2781-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2781-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2781-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2781-1"
|
||||
},
|
||||
{
|
||||
"name": "77231",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77231"
|
||||
},
|
||||
{
|
||||
"name" : "1033894",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033894"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4922",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7002",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "77267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77267"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205370",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0761",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205372",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205372"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205377",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205377"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-10-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-3",
|
||||
"refsource": "APPLE",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0761",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name" : "77267",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77267"
|
||||
"name": "https://support.apple.com/HT205377",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205377"
|
||||
},
|
||||
{
|
||||
"name": "1033929",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151109 [Onapsis Security Advisory 2015-043] SAP HANA Remote Code Execution (HTTP Login based)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Nov/39"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134286/SAP-HANA-HTTP-Login-Remote-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134286/SAP-HANA-HTTP-Login-Remote-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "20151109 [Onapsis Security Advisory 2015-043] SAP HANA Remote Code Execution (HTTP Login based)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Nov/39"
|
||||
},
|
||||
{
|
||||
"name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-september-2015",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8752",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160202 Miscomputations of elliptic curve scalar multiplications in Nettle",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/02/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160202 Re: Miscomputations of elliptic curve scalar multiplications in Nettle",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/03/1"
|
||||
"name": "openSUSE-SU-2016:0486",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00100.html"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.fuzzing-project.org/38-Miscomputations-of-elliptic-curve-scalar-multiplications-in-Nettle.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.fuzzing-project.org/38-Miscomputations-of-elliptic-curve-scalar-multiplications-in-Nettle.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.lysator.liu.se/nettle/nettle/commit/c71d2c9d20eeebb985e3872e4550137209e3ce4d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.lysator.liu.se/nettle/nettle/commit/c71d2c9d20eeebb985e3872e4550137209e3ce4d"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2582",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2582.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0475",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0477",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0486",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00100.html"
|
||||
"name": "https://git.lysator.liu.se/nettle/nettle/commit/c71d2c9d20eeebb985e3872e4550137209e3ce4d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.lysator.liu.se/nettle/nettle/commit/c71d2c9d20eeebb985e3872e4550137209e3ce4d"
|
||||
},
|
||||
{
|
||||
"name": "USN-2897-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2897-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0475",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160202 Miscomputations of elliptic curve scalar multiplications in Nettle",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/02/02/2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2582.html"
|
||||
},
|
||||
{
|
||||
"name": "84272",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84272"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160202 Re: Miscomputations of elliptic curve scalar multiplications in Nettle",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/02/03/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libarchive/libarchive/issues/510",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libarchive/libarchive/issues/510"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3657",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3657"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1844",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1909",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
|
||||
"name": "91302",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91302"
|
||||
},
|
||||
{
|
||||
"name": "USN-3033-1",
|
||||
@ -103,9 +63,49 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3033-1"
|
||||
},
|
||||
{
|
||||
"name" : "91302",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91302"
|
||||
"name": "RHSA-2016:1844",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1909",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libarchive/libarchive/issues/510",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libarchive/libarchive/issues/510"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3657",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1294",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160115 Cisco FireSIGHT Management Center DOM-Based Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160115-fmc1"
|
||||
},
|
||||
{
|
||||
"name": "1034690",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034690"
|
||||
},
|
||||
{
|
||||
"name": "20160115 Cisco FireSIGHT Management Center DOM-Based Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160115-fmc1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1343",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1351",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160323 Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-lisp"
|
||||
"name": "1035384",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035384"
|
||||
},
|
||||
{
|
||||
"name": "1035383",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1035383"
|
||||
},
|
||||
{
|
||||
"name" : "1035384",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035384"
|
||||
"name": "20160323 Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-lisp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1638",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=585282",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=585282"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1744623002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1744623002"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3507",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3507"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0665",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0664",
|
||||
"refsource": "SUSE",
|
||||
@ -92,20 +67,45 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0729",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "84008",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84008"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3507",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3507"
|
||||
},
|
||||
{
|
||||
"name": "1035185",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035185"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0729",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0665",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1744623002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1744623002"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-5080",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "20160719 CVE-2016-5080: Memory corruption in code generated by Objective Systems Inc. ASN1C compiler for C/C++ [STIC-2016-0603]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538952/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20160725 CVE-2016-5080: Memory corruption in code generated by Objective Systems Inc. ASN1C compiler for C/C++ [STIC-2016-0603]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jul/65"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/programa-stic/security-advisories/tree/master/ObjSys/CVE-2016-5080",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/programa-stic/security-advisories/tree/master/ObjSys/CVE-2016-5080"
|
||||
},
|
||||
{
|
||||
"name": "VU#790839",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/790839"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ncsc.nl/dienstverlening/response-op-dreigingen-en-incidenten/beveiligingsadviezen/NCSC-2016-0650+1.00+Kwetsbaarheid+verholpen+in+ASN1C.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.ncsc.nl/dienstverlening/response-op-dreigingen-en-incidenten/beveiligingsadviezen/NCSC-2016-0650+1.00+Kwetsbaarheid+verholpen+in+ASN1C.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/137970/Objective-Systems-Inc.-ASN1C-For-C-C-Heap-Memory-Corruption.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/137970/Objective-Systems-Inc.-ASN1C-For-C-C-Heap-Memory-Corruption.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "20160721 Vulnerability in Objective Systems ASN1C Compiler Affecting Cisco Products",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160721-asn1c"
|
||||
"name": "1036386",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036386"
|
||||
},
|
||||
{
|
||||
"name" : "VU#790839",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/790839"
|
||||
"name": "http://packetstormsecurity.com/files/137970/Objective-Systems-Inc.-ASN1C-For-C-C-Heap-Memory-Corruption.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/137970/Objective-Systems-Inc.-ASN1C-For-C-C-Heap-Memory-Corruption.html"
|
||||
},
|
||||
{
|
||||
"name": "20160725 CVE-2016-5080: Memory corruption in code generated by Objective Systems Inc. ASN1C compiler for C/C++ [STIC-2016-0603]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jul/65"
|
||||
},
|
||||
{
|
||||
"name": "91836",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/91836"
|
||||
},
|
||||
{
|
||||
"name" : "1036386",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036386"
|
||||
"name": "20160721 Vulnerability in Objective Systems ASN1C Compiler Affecting Cisco Products",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160721-asn1c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://httpoxy.org/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://httpoxy.org/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.apache.org/security/asf-httpoxy-response.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.apache.org/security/asf-httpoxy-response.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
"name": "RHSA-2016:1635",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1635"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
|
||||
@ -78,24 +68,14 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
"name": "VU#797896",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/797896"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html"
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2045",
|
||||
@ -108,39 +88,59 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1635",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1635"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1636",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1636"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1624",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1624.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2252",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#797896",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/797896"
|
||||
"name": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html"
|
||||
},
|
||||
{
|
||||
"name": "91818",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91818"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2252",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1624",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.apache.org/security/asf-httpoxy-response.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.apache.org/security/asf-httpoxy-response.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://httpoxy.org/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://httpoxy.org/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "1036331",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036331"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1636",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5565",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2039",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2318",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2357",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -66,9 +66,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
|
||||
"name": "RHSA-2018:0351",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0351"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
@ -81,19 +81,9 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4144",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4144"
|
||||
"name": "USN-3614-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3614-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4166",
|
||||
@ -106,39 +96,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0099",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0099"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0100",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0100"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0115",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0115"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0349",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0349"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0351",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0351"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0352",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0352"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0458"
|
||||
"name": "DSA-4144",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4144"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0521",
|
||||
@ -146,9 +106,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0521"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1463",
|
||||
"name": "RHSA-2018:0352",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1463"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0352"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0115",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0115"
|
||||
},
|
||||
{
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1812",
|
||||
@ -156,24 +131,49 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1812"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3613-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3613-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3614-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3614-1/"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
|
||||
},
|
||||
{
|
||||
"name": "102612",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102612"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0099",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0099"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1463",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1463"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0458"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0349",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0349"
|
||||
},
|
||||
{
|
||||
"name": "1040203",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040203"
|
||||
},
|
||||
{
|
||||
"name": "USN-3613-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3613-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0100",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0100"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
"name": "1040698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040698"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
@ -68,25 +68,25 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3629-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3629-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3629-3/"
|
||||
},
|
||||
{
|
||||
"name": "103787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103787"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
"name": "USN-3629-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-3/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -177,11 +177,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.support.sap.com/#/notes/2729710",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://launchpad.support.sap.com/#/notes/2729710"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943",
|
||||
"refsource": "MISC",
|
||||
@ -192,6 +187,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106972"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2729710",
|
||||
"refsource": "MISC",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2729710"
|
||||
},
|
||||
{
|
||||
"name": "107364",
|
||||
"refsource": "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user