mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
dfe827e47c
commit
9b8e49234a
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19980612 CORE-SDI-04: SSH insertion attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=90221103125884&w=2"
|
||||
},
|
||||
{
|
||||
"name": "19980703 UPDATE: SSH insertion attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=90221104525878&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ssh-insert(1126)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/1126.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#13877",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/13877"
|
||||
},
|
||||
{
|
||||
"name" : "ssh-insert(1126)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/1126.php"
|
||||
"name": "19980612 CORE-SDI-04: SSH insertion attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=90221103125884&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CA-1995-03",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-1995-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "F-12",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/f-12.shtml"
|
||||
},
|
||||
{
|
||||
"name": "bsd-telnet(516)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "4881",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4881"
|
||||
},
|
||||
{
|
||||
"name": "F-12",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/f-12.shtml"
|
||||
},
|
||||
{
|
||||
"name": "CA-1995-03",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-1995-03.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX75554&apar=only"
|
||||
},
|
||||
{
|
||||
"name" : "IX76853",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IX76853&apar=only"
|
||||
},
|
||||
{
|
||||
"name": "IX76330",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "aix-sadc-timex(7675)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7675"
|
||||
},
|
||||
{
|
||||
"name": "IX76853",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX76853&apar=only"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.sco.com/security/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sco.com/security/"
|
||||
},
|
||||
{
|
||||
"name": "20000215 ARCserve symlink vulnerability",
|
||||
"refsource": "NAI",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "988",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/988"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sco.com/security/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sco.com/security/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-http-file-retrieve(4575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4575"
|
||||
},
|
||||
{
|
||||
"name": "20000603 Re: IBM HTTP SERVER / APACHE",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1284",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1284"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-http-file-retrieve(4575)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4575"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000626 vpopmail-3.4.11 problems",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=395BD2A8.5D3396A7@secureaustin.com"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vpopmail.cx/vpopmail-ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1418",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1418"
|
||||
},
|
||||
{
|
||||
"name": "20000626 vpopmail-3.4.11 problems",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=395BD2A8.5D3396A7@secureaustin.com"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000802 [LSD] some unpublished LSD exploit codes",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558@ix.put.poznan.pl"
|
||||
},
|
||||
{
|
||||
"name": "20001101-01-I",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20001101-01-I"
|
||||
},
|
||||
{
|
||||
"name": "20000802 [LSD] some unpublished LSD exploit codes",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008021924.e72JOVs12558@ix.put.poznan.pl"
|
||||
},
|
||||
{
|
||||
"name": "1530",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001101 Unify eWave ServletExec upload",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=97306581513537&w=2"
|
||||
"name": "ewave-servletexec-file-upload(5450)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5450"
|
||||
},
|
||||
{
|
||||
"name": "1876",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/1876"
|
||||
},
|
||||
{
|
||||
"name" : "ewave-servletexec-file-upload(5450)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5450"
|
||||
"name": "20001101 Unify eWave ServletExec upload",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97306581513537&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001103 Elevation of Privileges Exploit with McAfee VirusScan 4.5",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2000-q4/0073.html"
|
||||
},
|
||||
{
|
||||
"name": "1920",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1920"
|
||||
},
|
||||
{
|
||||
"name": "20001103 Elevation of Privileges Exploit with McAfee VirusScan 4.5",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q4/0073.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://info.ahnlab.com/english/advisory/01.html"
|
||||
},
|
||||
{
|
||||
"name": "ahnlab-v3flt2k-gain-privilege(22297)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22297"
|
||||
},
|
||||
{
|
||||
"name": "14847",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "15674",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15674/"
|
||||
},
|
||||
{
|
||||
"name" : "ahnlab-v3flt2k-gain-privilege(22297)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22297"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://putmail.sourceforge.net/home.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://putmail.sourceforge.net/home.html"
|
||||
"name": "ADV-2007-0753",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0753"
|
||||
},
|
||||
{
|
||||
"name": "putmail-tls-password-plaintext(32689)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32689"
|
||||
},
|
||||
{
|
||||
"name": "22718",
|
||||
@ -63,14 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/22718"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0753",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0753"
|
||||
},
|
||||
{
|
||||
"name" : "33764",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33764"
|
||||
"name": "http://putmail.sourceforge.net/home.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://putmail.sourceforge.net/home.html"
|
||||
},
|
||||
{
|
||||
"name": "24266",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/24266"
|
||||
},
|
||||
{
|
||||
"name" : "putmail-tls-password-plaintext(32689)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32689"
|
||||
"name": "33764",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/22728.html"
|
||||
},
|
||||
{
|
||||
"name" : "22728",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22728"
|
||||
},
|
||||
{
|
||||
"name": "35994",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "audins-setup-xss(32839)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32839"
|
||||
},
|
||||
{
|
||||
"name": "22728",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22728"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[fedora-desktop-list] 20070918 Re: fuse (Was Re: early-gdm redux)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.redhat.com/archives/fedora-desktop-list/2007-September/msg00163.html"
|
||||
"name": "FEDORA-2007-2295",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00368.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=298651",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=298651"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2295",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00368.html"
|
||||
"name": "[fedora-desktop-list] 20070918 Re: fuse (Was Re: early-gdm redux)",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.redhat.com/archives/fedora-desktop-list/2007-September/msg00163.html"
|
||||
},
|
||||
{
|
||||
"name": "26938",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27542"
|
||||
},
|
||||
{
|
||||
"name": "20071109 IBM Informix Dynamic Server DBLANG Directory Traversal Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=624"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg27011082",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg27011082"
|
||||
},
|
||||
{
|
||||
"name" : "IC54252",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IC54252"
|
||||
},
|
||||
{
|
||||
"name": "26363",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26363"
|
||||
},
|
||||
{
|
||||
"name": "IC54252",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IC54252"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3757",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3757"
|
||||
},
|
||||
{
|
||||
"name" : "27542",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27542"
|
||||
},
|
||||
{
|
||||
"name": "ibm-ids-dblang-directory-traversal(38297)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38297"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg27011082",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27011082"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3215",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:1044",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1044.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.redhat.com/security/data/cve/CVE-2015-3215.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.redhat.com/security/data/cve/CVE-2015-3215.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/YanVugenfirer/kvm-guest-drivers-windows/commit/723416fa4210b7464b28eab89cc76252e6193ac1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/YanVugenfirer/kvm-guest-drivers-windows/commit/723416fa4210b7464b28eab89cc76252e6193ac1"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/YanVugenfirer/kvm-guest-drivers-windows/commit/fbfa4d1083ea84c5429992ca3e996d7d4fbc8238",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/YanVugenfirer/kvm-guest-drivers-windows/commit/fbfa4d1083ea84c5429992ca3e996d7d4fbc8238"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1043",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1043.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1044",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1044.html"
|
||||
"name": "https://github.com/YanVugenfirer/kvm-guest-drivers-windows/commit/fbfa4d1083ea84c5429992ca3e996d7d4fbc8238",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/YanVugenfirer/kvm-guest-drivers-windows/commit/fbfa4d1083ea84c5429992ca3e996d7d4fbc8238"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/YanVugenfirer/kvm-guest-drivers-windows/commit/723416fa4210b7464b28eab89cc76252e6193ac1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/YanVugenfirer/kvm-guest-drivers-windows/commit/723416fa4210b7464b28eab89cc76252e6193ac1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3781",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "76340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76340"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "76340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76340"
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "1033276",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2015/q2/484"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150519 Re: CVE request: xzgrep 4.999.9beta arbitrary code execution vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/05/19/13"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1223341",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "https://git.tukaani.org/?p=xz.git;a=commitdiff;h=f4b2b52624b802c786e4e2a8eb6895794dd93b24",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.tukaani.org/?p=xz.git;a=commitdiff;h=f4b2b52624b802c786e4e2a8eb6895794dd93b24"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150519 Re: CVE request: xzgrep 4.999.9beta arbitrary code execution vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/05/19/13"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7163",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7255",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#566724",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/566724"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/sec-consult/houseofkeys/search?p=3&q=zte&type=&utf8=%E2%9C%93",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.kb.cert.org/vuls/id/BLUU-A2NQYR",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kb.cert.org/vuls/id/BLUU-A2NQYR"
|
||||
},
|
||||
{
|
||||
"name" : "VU#566724",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/566724"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7785",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8526",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8573",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181129 [SECURITY] [DLA 1600-1] libarchive security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html"
|
||||
"name": "https://github.com/libarchive/libarchive/issues/503",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/libarchive/libarchive/issues/503"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||
@ -73,15 +63,25 @@
|
||||
"url": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libarchive/libarchive/issues/503",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/libarchive/libarchive/issues/503"
|
||||
"name": "[debian-lts-announce] 20181129 [SECURITY] [DLA 1600-1] libarchive security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name": "91298",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0120",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39561",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39561/"
|
||||
},
|
||||
{
|
||||
"name": "MS16-026",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-026"
|
||||
},
|
||||
{
|
||||
"name": "1035198",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035198"
|
||||
},
|
||||
{
|
||||
"name": "84071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84071"
|
||||
},
|
||||
{
|
||||
"name" : "1035198",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035198"
|
||||
"name": "39561",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39561/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1633",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=572537",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=572537"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3507",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3507"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0665",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0664",
|
||||
"refsource": "SUSE",
|
||||
@ -87,25 +62,50 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "84008",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84008"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3507",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3507"
|
||||
},
|
||||
{
|
||||
"name": "1035185",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035185"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0729",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0665",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name": "USN-2920-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2920-1"
|
||||
},
|
||||
{
|
||||
"name" : "84008",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84008"
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=572537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=572537"
|
||||
},
|
||||
{
|
||||
"name" : "1035185",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035185"
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1689",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1918073003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1918073003"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/606185",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/606185"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3590",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3590"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1190",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1190"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1430",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1433",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1496",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2992-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2992-1"
|
||||
},
|
||||
{
|
||||
"name": "90876",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90876"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/606185",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/606185"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1496",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "1035981",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035981"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3590",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3590"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2992-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2992-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1430",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1190",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1190"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-07"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1433",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1755",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39614",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39614/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206166",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206166"
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://support.apple.com/HT206168"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206169",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206169"
|
||||
"name": "1035353",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035353"
|
||||
},
|
||||
{
|
||||
"name": "39614",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39614/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-1",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
"name": "https://support.apple.com/HT206169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206169"
|
||||
},
|
||||
{
|
||||
"name" : "1035353",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035353"
|
||||
"name": "https://support.apple.com/HT206166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1785",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160331 WebKitGTK+ Security Advisory WSA-2016-0003",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/537948/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206166",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206166"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206171",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206171"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-6",
|
||||
"refsource": "APPLE",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "1035353",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035353"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "20160331 WebKitGTK+ Security Advisory WSA-2016-0003",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537948/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206171"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
||||
},
|
||||
{
|
||||
"name": "1035325",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035325"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-5063",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43902",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43902/"
|
||||
"name": "93948",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93948"
|
||||
},
|
||||
{
|
||||
"name": "43934",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://docs.bmc.com/docs/display/bsa87/Notification+of+Windows+RSCD+Agent+vulnerability+in+BMC+Server+Automation+CVE-2016-5063"
|
||||
},
|
||||
{
|
||||
"name" : "93948",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93948"
|
||||
"name": "43902",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43902/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2596535",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2596535"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/"
|
||||
},
|
||||
{
|
||||
"name": "103375",
|
||||
"refsource": "BID",
|
||||
|
@ -70,15 +70,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102583"
|
||||
},
|
||||
{
|
||||
"name": "1040213",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040213"
|
||||
},
|
||||
{
|
||||
"name": "102583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102583"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "103816",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1040695",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040695"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,41 +65,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2018:2254",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2254"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3007",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3007"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2713",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2713"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180726-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180726-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2253",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2253"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2254",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2254"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2255",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2255"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2575",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2575"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2256",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2256"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2576",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2576"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2253",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2253"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2568",
|
||||
"refsource": "REDHAT",
|
||||
@ -110,45 +125,30 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2569"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2575",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2575"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2576",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2576"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2712",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2712"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2713",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3007",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3007"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3008",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3008"
|
||||
},
|
||||
{
|
||||
"name" : "104768",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104768"
|
||||
},
|
||||
{
|
||||
"name": "1041302",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041302"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us"
|
||||
},
|
||||
{
|
||||
"name": "104768",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104768"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2019-01-22T21:21:10.024645",
|
||||
"DATE_REQUESTED": "2019-01-16T17:31:27",
|
||||
"ID": "CVE-2019-1000018",
|
||||
@ -55,11 +55,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190130 [SECURITY] [DLA 1650-1] rssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "https://esnet-security.github.io/vulnerabilities/20190115_rssh",
|
||||
"refsource": "MISC",
|
||||
@ -69,6 +64,11 @@
|
||||
"name": "DSA-4377",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4377"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190130 [SECURITY] [DLA 1650-1] rssh security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00027.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/overflow1.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/overflow1.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/overflow2.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/overflow2.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/overflow1.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/overflow1.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user