mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6a36c689d3
commit
99a37983ca
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070116 [x0n3-h4ck] SmE FileMailer 1.21 Remote Sql Injextion Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2007-01/0395.html"
|
||||
},
|
||||
{
|
||||
"name": "20070117 Source VERIFY of SMe FileMailer 1.21 SQL injection",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2007-January/001244.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0221",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0221"
|
||||
"name": "20070116 [x0n3-h4ck] SmE FileMailer 1.21 Remote Sql Injextion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2007-01/0395.html"
|
||||
},
|
||||
{
|
||||
"name": "smefilemailer-login-sql-injection(31533)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31533"
|
||||
},
|
||||
{
|
||||
"name": "32833",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/32833"
|
||||
},
|
||||
{
|
||||
"name" : "smefilemailer-login-sql-injection(31533)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31533"
|
||||
"name": "ADV-2007-0221",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0221"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35471",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35471"
|
||||
},
|
||||
{
|
||||
"name": "20070118 The vulnerabilities festival !",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.hackers.ir/advisories/festival.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackers.ir/advisories/festival.txt"
|
||||
},
|
||||
{
|
||||
"name" : "35471",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3198",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3198"
|
||||
},
|
||||
{
|
||||
"name": "22241",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22241"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0352",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0352"
|
||||
"name": "23918",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23918"
|
||||
},
|
||||
{
|
||||
"name": "3198",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3198"
|
||||
},
|
||||
{
|
||||
"name": "31636",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/31636"
|
||||
},
|
||||
{
|
||||
"name" : "23918",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23918"
|
||||
"name": "ADV-2007-0352",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0352"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23914",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23914"
|
||||
},
|
||||
{
|
||||
"name": "guppy-error-code-execution(31882)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31882"
|
||||
},
|
||||
{
|
||||
"name": "1017569",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017569"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0421",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0421"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/guppy_4516_cmd.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3221"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0421",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0421"
|
||||
},
|
||||
{
|
||||
"name": "33016",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33016"
|
||||
},
|
||||
{
|
||||
"name" : "1017569",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017569"
|
||||
},
|
||||
{
|
||||
"name" : "23914",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23914"
|
||||
},
|
||||
{
|
||||
"name" : "guppy-error-code-execution(31882)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31882"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,60 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070302 Remote File Include In DBImageGallery",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461741/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070305 Re: Remote File Include In DBImageGallery",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/462142/100/0/threaded"
|
||||
"name": "34944",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34944"
|
||||
},
|
||||
{
|
||||
"name": "3353",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3353"
|
||||
},
|
||||
{
|
||||
"name" : "22657",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22657"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0692",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0692"
|
||||
},
|
||||
{
|
||||
"name": "34943",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34943"
|
||||
},
|
||||
{
|
||||
"name": "34940",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34940"
|
||||
},
|
||||
{
|
||||
"name": "20070305 Re: Remote File Include In DBImageGallery",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462142/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34937",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34937"
|
||||
},
|
||||
{
|
||||
"name": "22657",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22657"
|
||||
},
|
||||
{
|
||||
"name": "dbimagegallery-donsimg-file-include(32612)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32612"
|
||||
},
|
||||
{
|
||||
"name": "20070302 Remote File Include In DBImageGallery",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461741/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34942",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34942"
|
||||
},
|
||||
{
|
||||
"name": "34938",
|
||||
"refsource": "OSVDB",
|
||||
@ -92,35 +117,10 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34939"
|
||||
},
|
||||
{
|
||||
"name" : "34940",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34940"
|
||||
},
|
||||
{
|
||||
"name": "34941",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34941"
|
||||
},
|
||||
{
|
||||
"name" : "34942",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34942"
|
||||
},
|
||||
{
|
||||
"name" : "34943",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34943"
|
||||
},
|
||||
{
|
||||
"name" : "34944",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34944"
|
||||
},
|
||||
{
|
||||
"name" : "dbimagegallery-donsimg-file-include(32612)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32612"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-1215",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,22 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02206",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
|
||||
"name": "ADV-2007-1215",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1215"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071354",
|
||||
"name": "1017847",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017847"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1927",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1927"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02206",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
|
||||
},
|
||||
@ -73,19 +83,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/23273"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1215",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1215"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1927",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1927"
|
||||
},
|
||||
{
|
||||
"name" : "1017847",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017847"
|
||||
"name": "SSRT071354",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3379",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3379"
|
||||
},
|
||||
{
|
||||
"name" : "22723",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22723"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0754",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0754"
|
||||
},
|
||||
{
|
||||
"name" : "33777",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33777"
|
||||
"name": "stwccounter-downloadcounter-file-include(32681)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32681"
|
||||
},
|
||||
{
|
||||
"name": "3379",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3379"
|
||||
},
|
||||
{
|
||||
"name": "24280",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/24280"
|
||||
},
|
||||
{
|
||||
"name" : "stwccounter-downloadcounter-file-include(32681)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32681"
|
||||
"name": "22723",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22723"
|
||||
},
|
||||
{
|
||||
"name": "33777",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33777"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=362791",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=362791"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=362801",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=362801"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nagios.org/development/changelog.php#2x_branch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.nagios.org/development/changelog.php#2x_branch"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4123",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00125.html"
|
||||
"name": "SUSE-SR:2008:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4145",
|
||||
@ -83,34 +68,49 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:067"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "26152",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26152"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=362791",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=362791"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3567",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3567"
|
||||
},
|
||||
{
|
||||
"name" : "27316",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27316"
|
||||
},
|
||||
{
|
||||
"name": "27980",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27980"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nagios.org/development/changelog.php#2x_branch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.nagios.org/development/changelog.php#2x_branch"
|
||||
},
|
||||
{
|
||||
"name": "nagios-cgi-xss(37350)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37350"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=362801",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=362801"
|
||||
},
|
||||
{
|
||||
"name": "26152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26152"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4123",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00125.html"
|
||||
},
|
||||
{
|
||||
"name": "27316",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27316"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071029 Advisory SE-2007-01: TikiWiki Remote PHP Code Evaluation Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482908"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sektioneins.de/advisories/SE-2007-01.txt",
|
||||
"refsource": "MISC",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://info.tikiwiki.org/tiki-read_article.php?articleId=15"
|
||||
},
|
||||
{
|
||||
"name" : "26220",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26220"
|
||||
"name": "20071029 Advisory SE-2007-01: TikiWiki Remote PHP Code Evaluation Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482908"
|
||||
},
|
||||
{
|
||||
"name": "43610",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43610"
|
||||
},
|
||||
{
|
||||
"name": "26220",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26220"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071217 Apple OS X Software Update Remote Command Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485237/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-352A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name" : "26908",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26908"
|
||||
"name": "macos-software-update-command-execution(39111)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39111"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4238",
|
||||
@ -83,9 +63,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name" : "1019106",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019106"
|
||||
"name": "20071217 Apple OS X Software Update Remote Command Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485237/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA07-352A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name": "28136",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name" : "macos-software-update-command-execution(39111)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39111"
|
||||
"name": "1019106",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019106"
|
||||
},
|
||||
{
|
||||
"name": "26908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26908"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-12-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3127",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201507-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1214",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
"name": "1032810",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032810"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1211",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1214",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1214",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
},
|
||||
{
|
||||
"name": "75590",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75590"
|
||||
},
|
||||
{
|
||||
"name" : "1032810",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032810"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6605",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7517",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "78220",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78220"
|
||||
},
|
||||
{
|
||||
"name": "http://permalink.gmane.org/gmane.comp.security.oss.general/18255",
|
||||
"refsource": "MISC",
|
||||
"url": "http://permalink.gmane.org/gmane.comp.security.oss.general/18255"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=157",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=157"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8345",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8345"
|
||||
},
|
||||
{
|
||||
"name" : "78220",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/78220"
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=157",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=157"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7530",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7783",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.s3.to/bbs/bbs2.php"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#72891124",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN72891124/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000189",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000189"
|
||||
},
|
||||
{
|
||||
"name": "JVN#72891124",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN72891124/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7959",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8414",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"name": "78715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "78715",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8423",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39047",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39047/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
@ -73,39 +63,49 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2247",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name": "78715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "39047",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39047/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2247",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libarchive/libarchive/issues/505",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libarchive/libarchive/issues/505"
|
||||
},
|
||||
{
|
||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2015-8917",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2015-8917"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3657",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3657"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-03"
|
||||
"name": "USN-3033-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3033-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1844",
|
||||
@ -98,14 +63,49 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3033-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3033-1"
|
||||
"name": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libarchive/libarchive/issues/505",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libarchive/libarchive/issues/505"
|
||||
},
|
||||
{
|
||||
"name": "91303",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91303"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2015-8917",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2015-8917"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3657",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0159",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-231",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-231"
|
||||
"name": "1035521",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035521"
|
||||
},
|
||||
{
|
||||
"name": "MS16-037",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-037"
|
||||
},
|
||||
{
|
||||
"name" : "1035521",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035521"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-231",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-231"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0585",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0692",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,125 +52,125 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openssl.org/news/secadv/20160301.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openssl.org/news/secadv/20160301.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=259b664f950c2ba66fbf4b0fe5281327904ead21",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=259b664f950c2ba66fbf4b0fe5281327904ead21"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openssl.org/news/secadv/20160301.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssl.org/news/secadv/20160301.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us"
|
||||
},
|
||||
{
|
||||
"name" : "20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3500",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3500"
|
||||
"name": "openSUSE-SU-2016:0638",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-16:12",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-15"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0617",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0620",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0621",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0627",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0628",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0637",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0638",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2914-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2914-1"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168"
|
||||
},
|
||||
{
|
||||
"name": "http://openssl.org/news/secadv/20160301.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openssl.org/news/secadv/20160301.txt"
|
||||
},
|
||||
{
|
||||
"name": "20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl"
|
||||
},
|
||||
{
|
||||
"name": "83705",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/83705"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3500",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3500"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openssl.org/news/secadv/20160301.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssl.org/news/secadv/20160301.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0617",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-15"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0628",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "1035133",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035133"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0620",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0637",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0627",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-1232",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160108 CVE-2016-1231, CVE-2016-1232: Prosody XMPP server multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/08/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.prosody.im/prosody-0-9-9-security-release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.prosody.im/prosody-0-9-9-security-release/"
|
||||
},
|
||||
{
|
||||
"name": "https://prosody.im/issues/issue/571",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://prosody.im/issues/issue/571"
|
||||
},
|
||||
{
|
||||
"name" : "https://prosody.im/security/advisory_20160108-2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://prosody.im/security/advisory_20160108-2/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3439",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3439"
|
||||
"name": "FEDORA-2016-e289f41b76",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175868.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-38e48069f8",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175829.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-e289f41b76",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175868.html"
|
||||
"name": "DSA-3439",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3439"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.prosody.im/prosody-0-9-9-security-release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.prosody.im/prosody-0-9-9-security-release/"
|
||||
},
|
||||
{
|
||||
"name": "https://prosody.im/security/advisory_20160108-2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://prosody.im/security/advisory_20160108-2/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160108 CVE-2016-1231, CVE-2016-1232: Prosody XMPP server multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/08/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-1243",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201804-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201804-20"
|
||||
},
|
||||
{
|
||||
"name": "http://tmp.tjjr.fi/0001-Fix-unsafe-extraction-by-using-mkdir-instead-of-shel.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tmp.tjjr.fi/0001-Fix-unsafe-extraction-by-using-mkdir-instead-of-shel.patch"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248"
|
||||
"name": "93329",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93329"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3676",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.debian.org/security/2016/dsa-3676"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-20"
|
||||
},
|
||||
{
|
||||
"name" : "93329",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93329"
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1374",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1809",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,104 +53,104 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39645",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39645/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/24/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-7.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=71704",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=71704"
|
||||
"name": "USN-2952-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2952-1"
|
||||
},
|
||||
{
|
||||
"name": "https://git.php.net/?p=php-src.git;a=commit;h=6e25966544fb1d2f3d7596e060ce9c9269bbdcf8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.php.net/?p=php-src.git;a=commit;h=6e25966544fb1d2f3d7596e060ce9c9269bbdcf8"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206567",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206567"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"name": "http://www.php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3560",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3560"
|
||||
"url": "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206567",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206567"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=71704",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=71704"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1277",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1274",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1373",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2952-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2952-1"
|
||||
"name": "DSA-3560",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3560"
|
||||
},
|
||||
{
|
||||
"name": "USN-2952-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2952-2"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "39645",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39645/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name": "85800",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/85800"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1274",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1277",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/24/1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1373",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5157",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160908 Re: CVE Request: OpenJPEG Heap Buffer Overflow Issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/08/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1374337",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1374337"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/632622",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/632622"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751ea",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751ea"
|
||||
"name": "openSUSE-SU-2016:2250",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
|
||||
@ -78,44 +63,64 @@
|
||||
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9",
|
||||
"name": "https://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751ea",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9"
|
||||
"url": "https://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751ea"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3660",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3660"
|
||||
"name": "SUSE-SU-2016:2251",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4013",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-4013"
|
||||
"name": "92717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92717"
|
||||
},
|
||||
{
|
||||
"name": "1036729",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036729"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-231f53426b",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQ2IIIQSJ3J4MONBOGCG6XHLKKJX2HKM/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-27d3b7742f",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGKSEWWWED77Q5ZHK4OA2EKSJXLRU3MK/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-2eac99579c",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4IRSGYMBSHCBZP23CUDIRJ3LBKH6ZJ7/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-8ed6b7bb5e",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2T6IQAMS4W65MGP7UW5FPE22PXELTK5D/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-adb346980c",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYLOX7PZS3ZUHQ6RGI3M6H27B7I5ZZ26/"
|
||||
"name": "[oss-security] 20160908 Re: CVE Request: OpenJPEG Heap Buffer Overflow Issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/08/5"
|
||||
},
|
||||
{
|
||||
"name": "https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4013",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-4013"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2349",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3660",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3660"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/632622",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/632622"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-dc53ceffc2",
|
||||
@ -127,40 +132,35 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1854",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2349",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2251",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2250",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2296",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "92717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92717"
|
||||
"name": "RHSA-2016:1854",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
|
||||
},
|
||||
{
|
||||
"name" : "1036729",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036729"
|
||||
"name": "FEDORA-2016-2eac99579c",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4IRSGYMBSHCBZP23CUDIRJ3LBKH6ZJ7/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-27d3b7742f",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGKSEWWWED77Q5ZHK4OA2EKSJXLRU3MK/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-adb346980c",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYLOX7PZS3ZUHQ6RGI3M6H27B7I5ZZ26/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1374337",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1374337"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5162",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/2007133004",
|
||||
"name": "openSUSE-SU-2016:2250",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/2007133004"
|
||||
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2251",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "92717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92717"
|
||||
},
|
||||
{
|
||||
"name": "1036729",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036729"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2349",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/589237",
|
||||
@ -63,9 +88,9 @@
|
||||
"url": "https://crbug.com/589237"
|
||||
},
|
||||
{
|
||||
"name" : "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
|
||||
"name": "https://codereview.chromium.org/2007133004",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
|
||||
"url": "https://codereview.chromium.org/2007133004"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3660",
|
||||
@ -77,40 +102,15 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1854",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2349",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2251",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2250",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2296",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "92717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92717"
|
||||
},
|
||||
{
|
||||
"name" : "1036729",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036729"
|
||||
"name": "RHSA-2016:1854",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/644219",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/644219"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201612-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201612-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2919",
|
||||
"refsource": "REDHAT",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "94633",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94633"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/644219",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/644219"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5578",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name" : "93714",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93714"
|
||||
},
|
||||
{
|
||||
"name": "1037051",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037051"
|
||||
},
|
||||
{
|
||||
"name": "93714",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93714"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-5762",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "92642",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92642"
|
||||
},
|
||||
{
|
||||
"name": "https://www.novell.com/support/kb/doc.php?id=7017975",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.novell.com/support/kb/doc.php?id=7017975"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138503/Micro-Focus-GroupWise-Cross-Site-Scripting-Overflows.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138503/Micro-Focus-GroupWise-Cross-Site-Scripting-Overflows.html"
|
||||
},
|
||||
{
|
||||
"name": "20160825 SEC Consult SA-20160825-0 :: Multiple vulnerabilities in Micro Focus (Novell) GroupWise",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Aug/123"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/138503/Micro-Focus-GroupWise-Cross-Site-Scripting-Overflows.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/138503/Micro-Focus-GroupWise-Cross-Site-Scripting-Overflows.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160825-0_Micro_Focus_GroupWise_Multiple_vulnerabilities_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160825-0_Micro_Focus_GroupWise_Multiple_vulnerabilities_v10.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.novell.com/support/kb/doc.php?id=7017975",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.novell.com/support/kb/doc.php?id=7017975"
|
||||
},
|
||||
{
|
||||
"name" : "92642",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92642"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2019-0558",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -67,15 +67,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20190306 Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-chatmail-xss"
|
||||
},
|
||||
{
|
||||
"name": "107314",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107314"
|
||||
},
|
||||
{
|
||||
"name": "20190306 Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-chatmail-xss"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46413/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.manageengine.com/products/service-desk/readme.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.manageengine.com/products/service-desk/readme.html"
|
||||
},
|
||||
{
|
||||
"name": "107129",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107129"
|
||||
},
|
||||
{
|
||||
"name": "https://www.manageengine.com/products/service-desk/readme.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.manageengine.com/products/service-desk/readme.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/730",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/issues/730"
|
||||
},
|
||||
{
|
||||
"name": "https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "107238",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107238"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.freedesktop.org/poppler/poppler/issues/730",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.freedesktop.org/poppler/poppler/issues/730"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user