"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:09:32 +00:00
parent 6ab08e2ed8
commit ac690d2c7f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 4017 additions and 4017 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-0003",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[fedora-devel-list] 20070122 Re: rawhide report: 20070120 changes",
"refsource" : "MLIST",
"url" : "http://www.redhat.com/archives/fedora-devel-list/2007-January/msg01271.html"
"name": "32017",
"refsource": "OSVDB",
"url": "http://osvdb.org/32017"
},
{
"name" : "[fedora-devel-list] 20070122 Re: rawhide report: 20070120 changes",
"refsource" : "MLIST",
"url" : "http://www.redhat.com/archives/fedora-devel-list/2007-January/msg01277.html"
},
{
"name" : "[pam-list] 20070123 Linux-PAM 0.99.7.1 released",
"refsource" : "MLIST",
"url" : "https://www.redhat.com/archives/pam-list/2007-January/msg00017.html"
"name": "linuxpam-pamunix-security-bypass(31739)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31739"
},
{
"name": "SUSE-SR:2007:003",
@ -73,9 +68,14 @@
"url": "http://www.novell.com/linux/security/advisories/2007_3_sr.html"
},
{
"name" : "22204",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22204"
"name": "[pam-list] 20070123 Linux-PAM 0.99.7.1 released",
"refsource": "MLIST",
"url": "https://www.redhat.com/archives/pam-list/2007-January/msg00017.html"
},
{
"name": "[fedora-devel-list] 20070122 Re: rawhide report: 20070120 changes",
"refsource": "MLIST",
"url": "http://www.redhat.com/archives/fedora-devel-list/2007-January/msg01271.html"
},
{
"name": "ADV-2007-0323",
@ -83,9 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2007/0323"
},
{
"name" : "32017",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32017"
"name": "[fedora-devel-list] 20070122 Re: rawhide report: 20070120 changes",
"refsource": "MLIST",
"url": "http://www.redhat.com/archives/fedora-devel-list/2007-January/msg01277.html"
},
{
"name": "23858",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/23858"
},
{
"name" : "linuxpam-pamunix-security-bypass(31739)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31739"
"name": "22204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22204"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070105 Intranet Open Source Remote Password Disclosure \"intranet.mdb\"",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456047/100/0/threaded"
},
{
"name": "http://aria-security.com/forum/showthread.php?goto=newpost&t=88",
"refsource": "MISC",
@ -76,6 +71,11 @@
"name": "intranet-intranet-info-disclosure(31308)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31308"
},
{
"name": "20070105 Intranet Open Source Remote Password Disclosure \"intranet.mdb\"",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456047/100/0/threaded"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070106 NNL-Labs & MNIN - F5 FirePass Security Advisory",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051651.html"
},
{
"name": "http://www.mnin.org/advisories/2007_firepass.pdf",
"refsource": "MISC",
@ -68,9 +63,9 @@
"url": "https://tech.f5.com/home/solutions/sol6922.html"
},
{
"name" : "21957",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21957"
"name": "23640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23640"
},
{
"name": "32734",
@ -78,9 +73,14 @@
"url": "http://www.osvdb.org/32734"
},
{
"name" : "23640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23640"
"name": "20070106 NNL-Labs & MNIN - F5 FirePass Security Advisory",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051651.html"
},
{
"name": "21957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21957"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070123 Advanced Guestbook <=- 2.4.2 (include_path) Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457870/100/0/threaded"
},
{
"name": "20070123 Re: Advanced Guestbook <=- 2.4.2 (include_path) Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457955/100/0/threaded"
},
{
"name": "20070123 Advanced Guestbook <=- 2.4.2 (include_path) Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457870/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-0775",
"STATE": "PUBLIC"
},
@ -52,225 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20070226 rPSA-2007-0040-1 firefox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
},
{
"name" : "20070303 rPSA-2007-0040-3 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1081",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1081"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1103",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1103"
},
{
"name" : "DSA-1336",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1336"
},
{
"name" : "FEDORA-2007-281",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2713"
},
{
"name" : "FEDORA-2007-293",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2728"
},
{
"name" : "FEDORA-2007-308",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2747"
},
{
"name" : "FEDORA-2007-309",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2749"
},
{
"name" : "GLSA-200703-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-04.xml"
},
{
"name" : "GLSA-200703-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
},
{
"name" : "GLSA-200703-18",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-18.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "MDKSA-2007:050",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{
"name" : "MDKSA-2007:052",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:052"
},
{
"name" : "RHSA-2007:0079",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
},
{
"name" : "RHSA-2007:0077",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
},
{
"name": "RHSA-2007:0078",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
},
{
"name" : "RHSA-2007:0097",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
},
{
"name" : "RHSA-2007:0108",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
},
{
"name" : "20070301-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name" : "20070202-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name" : "SSA:2007-066-03",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
},
{
"name" : "SSA:2007-066-04",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947"
},
{
"name" : "SSA:2007-066-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name" : "SUSE-SA:2007:019",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name" : "SUSE-SA:2007:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{
"name" : "USN-428-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-428-1"
},
{
"name" : "USN-431-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-431-1"
},
{
"name" : "VU#761756",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/761756"
},
{
"name" : "22694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22694"
},
{
"name" : "oval:org.mitre.oval:def:10012",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10012"
},
{
"name" : "ADV-2007-0719",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0719"
},
{
"name" : "ADV-2007-0718",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0718"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "32114",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32114"
},
{
"name" : "1017698",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017698"
"name": "24395",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24395"
},
{
"name" : "24238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24238"
"name": "20070226 rPSA-2007-0040-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
},
{
"name" : "24252",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24252"
},
{
"name" : "24287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24287"
},
{
"name" : "24290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24290"
},
{
"name" : "24205",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24205"
"name": "FEDORA-2007-308",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2747"
},
{
"name": "24328",
@ -278,99 +83,294 @@
"url": "http://secunia.com/advisories/24328"
},
{
"name" : "24333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24333"
"name": "RHSA-2007:0108",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
},
{
"name" : "24343",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24343"
"name": "GLSA-200703-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-04.xml"
},
{
"name" : "24320",
"name": "24252",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24320"
"url": "http://secunia.com/advisories/24252"
},
{
"name" : "24293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24293"
"name": "GLSA-200703-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
},
{
"name" : "24393",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24393"
},
{
"name" : "24395",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24395"
"name": "SSA:2007-066-03",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
},
{
"name": "24384",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24384"
},
{
"name" : "24389",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24389"
},
{
"name" : "24410",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24410"
},
{
"name" : "24437",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24437"
},
{
"name" : "24522",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24522"
},
{
"name" : "24650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24650"
},
{
"name": "24406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24406"
},
{
"name" : "24455",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24455"
},
{
"name" : "24456",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24456"
},
{
"name": "24457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24457"
},
{
"name" : "24342",
"name": "MDKSA-2007:052",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:052"
},
{
"name": "24343",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24342"
"url": "http://secunia.com/advisories/24343"
},
{
"name": "DSA-1336",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1336"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "ADV-2007-0718",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0718"
},
{
"name": "FEDORA-2007-309",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2749"
},
{
"name": "GLSA-200703-18",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-18.xml"
},
{
"name": "24650",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24650"
},
{
"name": "USN-428-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-428-1"
},
{
"name": "24320",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24320"
},
{
"name": "25588",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25588"
},
{
"name": "https://issues.rpath.com/browse/RPL-1103",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1103"
},
{
"name": "mozilla-multiple-layout-code-execution(32704)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32704"
},
{
"name": "SUSE-SA:2007:019",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "20070303 rPSA-2007-0040-3 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
},
{
"name": "SUSE-SA:2007:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{
"name": "24293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24293"
},
{
"name": "24238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24238"
},
{
"name": "SSA:2007-066-04",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947"
},
{
"name": "24456",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24456"
},
{
"name": "24393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24393"
},
{
"name": "24342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24342"
},
{
"name": "24287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24287"
},
{
"name": "24522",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24522"
},
{
"name": "22694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22694"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "ADV-2007-0719",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0719"
},
{
"name": "FEDORA-2007-281",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2713"
},
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html"
},
{
"name": "USN-431-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-431-1"
},
{
"name": "RHSA-2007:0097",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
},
{
"name": "FEDORA-2007-293",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2728"
},
{
"name": "20070301-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name": "24205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24205"
},
{
"name": "24389",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24389"
},
{
"name": "https://issues.rpath.com/browse/RPL-1081",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1081"
},
{
"name": "24410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24410"
},
{
"name": "24333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24333"
},
{
"name": "MDKSA-2007:050",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{
"name": "24290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24290"
},
{
"name": "24455",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24455"
},
{
"name": "RHSA-2007:0077",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
},
{
"name": "20070202-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name": "oval:org.mitre.oval:def:10012",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10012"
},
{
"name": "1017698",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017698"
},
{
"name": "SSA:2007-066-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name": "RHSA-2007:0079",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
},
{
"name": "VU#761756",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/761756"
},
{
"name": "24437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24437"
}
]
}

View File

@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "20070205 Firefox + popup blocker + XMLHttpRequest + srand() = oops",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459162/100/0/threaded"
},
{
"name" : "20070205 Re: [Full-disclosure] Firefox + popup blocker + XMLHttpRequest + srand() = oops",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459163/100/0/threaded"
},
{
"name": "GLSA-200703-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-04.xml"
},
{
"name" : "GLSA-200703-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
},
{
"name": "22396",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22396"
},
{
"name" : "32108",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/32108"
"name": "GLSA-200703-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
},
{
"name": "24393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24393"
},
{
"name": "32108",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32108"
},
{
"name": "20070205 Re: [Full-disclosure] Firefox + popup blocker + XMLHttpRequest + srand() = oops",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459163/100/0/threaded"
},
{
"name": "20070205 Firefox + popup blocker + XMLHttpRequest + srand() = oops",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459162/100/0/threaded"
},
{
"name": "24437",
"refsource": "SECUNIA",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20070214 XSS in [deskpro.com v1.1.0 ]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/460200/100/0/threaded"
"name": "2267",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2267"
},
{
"name": "33725",
"refsource": "OSVDB",
"url": "http://osvdb.org/33725"
},
{
"name" : "2267",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2267"
},
{
"name": "deskprocom-faq-xss(32525)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32525"
},
{
"name": "20070214 XSS in [deskpro.com v1.1.0 ]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/460200/100/0/threaded"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462230/100/0/threaded"
},
{
"name" : "GLSA-200703-23",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-23.xml"
},
{
"name": "24566",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "wordpress-adminfunctions-sql-injection(32881)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32881"
},
{
"name": "GLSA-200703-23",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-23.xml"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-1740",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4075",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4075"
},
{
"name" : "24500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24500"
},
{
"name" : "36891",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36891"
"name": "yourfreescreamer-bodytemplate-file-include(34927)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34927"
},
{
"name": "ADV-2007-2241",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/25728"
},
{
"name" : "yourfreescreamer-bodytemplate-file-include(34927)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34927"
"name": "36891",
"refsource": "OSVDB",
"url": "http://osvdb.org/36891"
},
{
"name": "4075",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4075"
},
{
"name": "24500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24500"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2007-3641",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://security.freebsd.org/patches/SA-07:05/libarchive.patch",
"refsource" : "MISC",
"url" : "http://security.freebsd.org/patches/SA-07:05/libarchive.patch"
"name": "freebsd-libarchive-pax-bo(35405)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35405"
},
{
"name" : "http://people.freebsd.org/~kientzle/libarchive/",
"refsource" : "CONFIRM",
"url" : "http://people.freebsd.org/~kientzle/libarchive/"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432924",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432924"
"name": "ADV-2007-2521",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2521"
},
{
"name": "DSA-1455",
@ -78,39 +73,39 @@
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:05.libarchive.asc"
},
{
"name" : "GLSA-200708-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200708-03.xml"
"name": "http://security.freebsd.org/patches/SA-07:05/libarchive.patch",
"refsource": "MISC",
"url": "http://security.freebsd.org/patches/SA-07:05/libarchive.patch"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
"name": "26050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26050"
},
{
"name": "24885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24885"
},
{
"name": "GLSA-200708-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200708-03.xml"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432924",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432924"
},
{
"name": "38092",
"refsource": "OSVDB",
"url": "http://osvdb.org/38092"
},
{
"name" : "ADV-2007-2521",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2521"
},
{
"name" : "1018379",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018379"
},
{
"name" : "26050",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26050"
"name": "http://people.freebsd.org/~kientzle/libarchive/",
"refsource": "CONFIRM",
"url": "http://people.freebsd.org/~kientzle/libarchive/"
},
{
"name": "26062",
@ -122,15 +117,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26355"
},
{
"name": "1018379",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018379"
},
{
"name": "28377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28377"
},
{
"name" : "freebsd-libarchive-pax-bo(35405)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35405"
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=722865",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=722865"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=530698&group_id=107851",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=530698&group_id=107851"
},
{
"name" : "http://support.ktdms.com/browse/KTS-2178",
"refsource" : "CONFIRM",
"url" : "http://support.ktdms.com/browse/KTS-2178"
},
{
"name" : "25231",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25231"
"name": "36579",
"refsource": "OSVDB",
"url": "http://osvdb.org/36579"
},
{
"name": "ADV-2007-2812",
@ -78,14 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2007/2812"
},
{
"name" : "36579",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36579"
"name": "http://sourceforge.net/forum/forum.php?forum_id=722865",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=722865"
},
{
"name": "25231",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25231"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=530698&group_id=107851",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=530698&group_id=107851"
},
{
"name": "26333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26333"
},
{
"name": "http://support.ktdms.com/browse/KTS-2178",
"refsource": "CONFIRM",
"url": "http://support.ktdms.com/browse/KTS-2178"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "4307",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4307"
},
{
"name": "rsfiles-index-file-download(36222)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36222"
},
{
"name": "4307",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4307"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
"name": "1018950",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018950"
},
{
"name" : "APPLE-SA-2007-11-14",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name" : "TA07-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
"name": "macosx-remotecmds-unauth-access(38471)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38471"
},
{
"name": "26444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26444"
},
{
"name": "APPLE-SA-2007-11-14",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name": "ADV-2007-3868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name" : "1018950",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018950"
},
{
"name": "27643",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27643"
},
{
"name" : "macosx-remotecmds-unauth-access(38471)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38471"
"name": "TA07-319A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "27695",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27695"
},
{
"name": "APPLE-SA-2007-11-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00004.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307004",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307004"
"name": "macosx-appfw-rootuid-bypass(38479)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38479"
},
{
"name": "26460",
@ -72,20 +77,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3897"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307004",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307004"
},
{
"name": "1018958",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018958"
},
{
"name" : "27695",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27695"
},
{
"name" : "macosx-appfw-rootuid-bypass(38479)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38479"
}
]
}

View File

@ -52,35 +52,85 @@
},
"references": {
"reference_data": [
{
"name": "28385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28385"
},
{
"name": "USN-561-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-561-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=292831",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=292831"
},
{
"name": "20070912 S21SEC-036-EN Ekiga <= 2.0.5 Denial of service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479185/100/0/threaded"
},
{
"name" : "20070912 S21SEC-036-EN Ekiga <= 2.0.5 Denial of service",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=118959114522339&w=2"
},
{
"name" : "http://www.s21sec.com/avisos/s21sec-036-en.txt",
"refsource" : "MISC",
"url" : "http://www.s21sec.com/avisos/s21sec-036-en.txt"
},
{
"name": "http://blog.s21sec.com/2007/09/sobre-la-vulnerabilidad-del-ekiga.html",
"refsource": "MISC",
"url": "http://blog.s21sec.com/2007/09/sobre-la-vulnerabilidad-del-ekiga.html"
},
{
"name": "1018683",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018683"
},
{
"name": "27150",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27150"
},
{
"name": "3138",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3138"
},
{
"name": "http://openh323.cvs.sourceforge.net/openh323/opal/src/sip/sipcon.cxx?r1=2.120.2.25&r2=2.120.2.26&pathrev=v2_2_9",
"refsource": "MISC",
"url": "http://openh323.cvs.sourceforge.net/openh323/opal/src/sip/sipcon.cxx?r1=2.120.2.25&r2=2.120.2.26&pathrev=v2_2_9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=292831",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=292831"
"name": "20070912 S21SEC-036-EN Ekiga <= 2.0.5 Denial of service",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=118959114522339&w=2"
},
{
"name": "ekiga-sipurlgethostaddress-dos(36568)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36568"
},
{
"name": "27127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27127"
},
{
"name": "25642",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25642"
},
{
"name": "http://www.s21sec.com/avisos/s21sec-036-en.txt",
"refsource": "MISC",
"url": "http://www.s21sec.com/avisos/s21sec-036-en.txt"
},
{
"name": "27518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27518"
},
{
"name": "oval:org.mitre.oval:def:10928",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10928"
},
{
"name": "MDKSA-2007:206",
@ -91,56 +141,6 @@
"name": "RHSA-2007:0932",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0932.html"
},
{
"name" : "USN-561-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-561-1"
},
{
"name" : "25642",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25642"
},
{
"name" : "oval:org.mitre.oval:def:10928",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10928"
},
{
"name" : "1018683",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018683"
},
{
"name" : "27127",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27127"
},
{
"name" : "27150",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27150"
},
{
"name" : "27518",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27518"
},
{
"name" : "28385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28385"
},
{
"name" : "3138",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3138"
},
{
"name" : "ekiga-sipurlgethostaddress-dos(36568)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36568"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-2729",
"STATE": "PUBLIC"
},
@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-62.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-62.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1122218",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1122218"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
"name": "openSUSE-SU-2015:1229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "75541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75541"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "RHSA-2015:1207",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
},
{
"name" : "openSUSE-SU-2015:1229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name": "USN-2656-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-1"
},
{
"name" : "USN-2656-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2656-2"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1122218",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1122218"
},
{
"name" : "75541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75541"
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-62.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-62.html"
},
{
"name": "1032783",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032783"
},
{
"name": "USN-2656-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-487246.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-487246.pdf"
},
{
"name": "74040",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74040"
},
{
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-487246.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-487246.pdf"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6219",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6333",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6705",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7427",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21969342",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21969342"
},
{
"name": "IT10279",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT10279"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21969342",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21969342"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0008",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20160112 Microsoft Wordpad Open Document Text OOBR Heap Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1216"
},
{
"name": "MS16-005",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-005"
},
{
"name": "20160112 Microsoft Wordpad Open Document Text OOBR Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1216"
},
{
"name": "1034654",
"refsource": "SECTRACK",

View File

@ -53,9 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160614 Python CVE-2016-0772: smtplib StartTLS stripping attack",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/14/9"
"name": "https://hg.python.org/cpython/rev/d590114c2394",
"refsource": "CONFIRM",
"url": "https://hg.python.org/cpython/rev/d590114c2394"
},
{
"name": "http://www.splunk.com/view/SP-CAAAPUE",
"refsource": "CONFIRM",
"url": "http://www.splunk.com/view/SP-CAAAPUE"
},
{
"name": "RHSA-2016:1630",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1630.html"
},
{
"name": "RHSA-2016:1627",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1627.html"
},
{
"name": "https://hg.python.org/cpython/rev/b3ce713fb9be",
"refsource": "CONFIRM",
"url": "https://hg.python.org/cpython/rev/b3ce713fb9be"
},
{
"name": "RHSA-2016:1629",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1629.html"
},
{
"name": "http://www.splunk.com/view/SP-CAAAPSV",
"refsource": "CONFIRM",
"url": "http://www.splunk.com/view/SP-CAAAPSV"
},
{
"name": "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update",
@ -73,49 +103,29 @@
"url": "https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5"
},
{
"name" : "https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2",
"refsource" : "CONFIRM",
"url" : "https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2"
"name": "[oss-security] 20160614 Python CVE-2016-0772: smtplib StartTLS stripping attack",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/14/9"
},
{
"name": "https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS",
"refsource": "CONFIRM",
"url": "https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS"
},
{
"name" : "https://hg.python.org/cpython/rev/b3ce713fb9be",
"refsource" : "CONFIRM",
"url" : "https://hg.python.org/cpython/rev/b3ce713fb9be"
},
{
"name" : "https://hg.python.org/cpython/rev/d590114c2394",
"refsource" : "CONFIRM",
"url" : "https://hg.python.org/cpython/rev/d590114c2394"
},
{
"name" : "http://www.splunk.com/view/SP-CAAAPSV",
"refsource" : "CONFIRM",
"url" : "http://www.splunk.com/view/SP-CAAAPSV"
},
{
"name" : "http://www.splunk.com/view/SP-CAAAPUE",
"refsource" : "CONFIRM",
"url" : "http://www.splunk.com/view/SP-CAAAPUE"
},
{
"name": "GLSA-201701-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-18"
},
{
"name" : "RHSA-2016:1626",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1626.html"
"name": "https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2",
"refsource": "CONFIRM",
"url": "https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2"
},
{
"name" : "RHSA-2016:1627",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1627.html"
"name": "91225",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91225"
},
{
"name": "RHSA-2016:1628",
@ -123,19 +133,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1628.html"
},
{
"name" : "RHSA-2016:1629",
"name": "RHSA-2016:1626",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1629.html"
},
{
"name" : "RHSA-2016:1630",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1630.html"
},
{
"name" : "91225",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91225"
"url": "http://rhn.redhat.com/errata/RHSA-2016-1626.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-0805",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0979",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
"name": "SUSE-SU-2016:0400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
},
{
"name": "1034970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034970"
},
{
"name": "GLSA-201603-07",
@ -68,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
},
{
"name" : "SUSE-SU-2016:0398",
"name": "openSUSE-SU-2016:0415",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
},
{
"name" : "SUSE-SU-2016:0400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
},
{
"name": "openSUSE-SU-2016:0412",
@ -83,14 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0415",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
},
{
"name" : "1034970",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034970"
"name": "SUSE-SU-2016:0398",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/",
"refsource" : "MISC",
"url" : "https://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/"
},
{
"name": "http://b910a83a1a1fa9c20d93-2435f2f08e773abe005b52170fce6d94.r84.cf2.rackcdn.com/security/faq-security-advisory-id-062117.txt",
"refsource": "CONFIRM",
"url": "http://b910a83a1a1fa9c20d93-2435f2f08e773abe005b52170fce6d94.r84.cf2.rackcdn.com/security/faq-security-advisory-id-062117.txt"
},
{
"name": "https://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/",
"refsource": "MISC",
"url": "https://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2016-1577",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3508",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3508"
},
{
"name": "[oss-security] 20160303 Security issues in JasPer (CVE-2016-1577 and CVE-2016-2116)",
"refsource": "MLIST",
@ -63,20 +68,15 @@
"url": "https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865"
},
{
"name" : "DSA-3508",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3508"
"name": "USN-2919-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2919-1"
},
{
"name": "RHSA-2017:1208",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name" : "USN-2919-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2919-1"
},
{
"name": "84133",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-1628",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-172/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-172/"
},
{
"name" : "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=571479",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=571479"
},
{
"name" : "https://codereview.chromium.org/1590593002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1590593002"
},
{
"name" : "DSA-3486",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3486"
},
{
"name" : "DSA-4013",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-4013"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "GLSA-201710-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-26"
},
{
"name" : "RHSA-2016:0241",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0241.html"
},
{
"name": "83125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83125"
},
{
"name": "GLSA-201710-26",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-26"
},
{
"name": "1035183",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035183"
},
{
"name": "DSA-4013",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-4013"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-172/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-172/"
},
{
"name": "DSA-3486",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3486"
},
{
"name": "https://codereview.chromium.org/1590593002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1590593002"
},
{
"name": "RHSA-2016:0241",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0241.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1734",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206166",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206166"
"name": "APPLE-SA-2016-03-21-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name": "https://support.apple.com/HT206167",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206167"
},
{
"name": "1035353",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035353"
},
{
"name": "APPLE-SA-2016-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2016-03-21-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name" : "1035353",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035353"
"name": "https://support.apple.com/HT206166",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206166"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160118 Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/18/4"
},
{
"name" : "[oss-security] 20160118 Re: Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/18/7"
"name": "GLSA-201612-26",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-26"
},
{
"name": "DSA-3665",
@ -68,9 +63,14 @@
"url": "http://www.debian.org/security/2016/dsa-3665"
},
{
"name" : "GLSA-201612-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-26"
"name": "[oss-security] 20160118 Re: Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/18/7"
},
{
"name": "[oss-security] 20160118 Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/18/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4174",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name" : "MS16-093",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "SUSE-SU-2016:1826",
"refsource": "SUSE",
@ -82,6 +67,21 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91719"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "MS16-093",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{
"name": "1036280",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4225",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-427"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
"name": "SUSE-SU-2016:1826",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "GLSA-201607-03",
@ -68,19 +68,9 @@
"url": "https://security.gentoo.org/glsa/201607-03"
},
{
"name" : "MS16-093",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name" : "SUSE-SU-2016:1826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
"name": "91718",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91718"
},
{
"name": "openSUSE-SU-2016:1802",
@ -88,9 +78,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html"
},
{
"name" : "91718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91718"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "MS16-093",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{
"name": "1036280",

View File

@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03"
},
{
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-547990.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-547990.pdf"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf"
},
{
"name" : "99471",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99471"
},
{
"name": "90773",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90773"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03"
},
{
"name": "99471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99471"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4998",
"STATE": "PUBLIC"
},
@ -52,105 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/24/5"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349886",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349886"
},
{
"name" : "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name" : "DSA-3607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "RHSA-2016:1847",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1847.html"
},
{
"name" : "RHSA-2016:1875",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1875.html"
},
{
"name" : "RHSA-2016:1883",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1883.html"
},
{
"name" : "RHSA-2017:0036",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0036.html"
},
{
"name" : "SUSE-SU-2016:2105",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name" : "openSUSE-SU-2016:2184",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
},
{
"name" : "USN-3016-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-1"
},
{
"name" : "USN-3016-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-2"
},
{
"name" : "USN-3016-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-3"
},
{
"name" : "USN-3016-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-4"
},
{
"name": "USN-3017-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-1"
},
{
"name" : "USN-3017-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3017-2"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name": "USN-3017-3",
@ -158,24 +73,109 @@
"url": "http://www.ubuntu.com/usn/USN-3017-3"
},
{
"name" : "USN-3018-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3018-1"
"name": "RHSA-2016:1847",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1847.html"
},
{
"name": "openSUSE-SU-2016:2184",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
},
{
"name": "USN-3018-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3018-2"
},
{
"name": "USN-3017-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-2"
},
{
"name": "RHSA-2016:1875",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1875.html"
},
{
"name": "USN-3019-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3019-1"
},
{
"name" : "USN-3020-1",
"name": "DSA-3607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name": "USN-3016-2",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3020-1"
"url": "http://www.ubuntu.com/usn/USN-3016-2"
},
{
"name": "USN-3016-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-1"
},
{
"name": "[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/24/5"
},
{
"name": "USN-3018-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3018-1"
},
{
"name": "1036171",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036171"
},
{
"name": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349886"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name": "RHSA-2016:1883",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1883.html"
},
{
"name": "SUSE-SU-2016:2105",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name": "USN-3016-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-3"
},
{
"name": "RHSA-2017:0036",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0036.html"
},
{
"name": "USN-3016-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-4"
},
{
"name": "91451",
@ -183,9 +183,9 @@
"url": "http://www.securityfocus.com/bid/91451"
},
{
"name" : "1036171",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036171"
"name": "USN-3020-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3020-1"
}
]
}