"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:09:17 +00:00
parent 5b92618a1b
commit ae24bf8ae9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
68 changed files with 3996 additions and 3996 deletions

View File

@ -57,16 +57,21 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0003.html"
},
{
"name" : "CSSA-2000-016.0",
"refsource" : "CALDERA",
"url" : "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-016.0.txt"
},
{
"name": "20000707 inn update",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0097.html"
},
{
"name": "innd-cancel-overflow(4615)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4615"
},
{
"name": "CSSA-2000-016.0",
"refsource": "CALDERA",
"url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-016.0.txt"
},
{
"name": "20000721 [ANNOUNCE] INN 2.2.3 available",
"refsource": "BUGTRAQ",
@ -81,11 +86,6 @@
"name": "1316",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1316"
},
{
"name" : "innd-cancel-overflow(4615)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4615"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20000617 Infosec.20000617.panda.a",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0164.html"
},
{
"name": "panda-antivirus-remote-admin(4707)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4707"
},
{
"name": "20000617 Infosec.20000617.panda.a",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0164.html"
},
{
"name": "1359",
"refsource": "BID",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20070118 Directory Traversal in ArsDigita Community System",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457318/100/0/threaded"
},
{
"name" : "22121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22121"
},
{
"name": "ADV-2007-0286",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0286"
},
{
"name": "acs-url-directory-traversal(31613)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31613"
},
{
"name": "33552",
"refsource": "OSVDB",
"url": "http://osvdb.org/33552"
},
{
"name" : "acs-url-directory-traversal(31613)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31613"
"name": "22121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22121"
},
{
"name": "20070118 Directory Traversal in ArsDigita Community System",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457318/100/0/threaded"
}
]
}

View File

@ -53,29 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20070118 SSL/TLS Certificate and SSH Public Key Validation Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00807c517f.shtml"
"name": "1017535",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017535"
},
{
"name": "22111",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22111"
},
{
"name" : "ADV-2007-0245",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0245"
},
{
"name": "32720",
"refsource": "OSVDB",
"url": "http://osvdb.org/32720"
},
{
"name" : "1017535",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017535"
"name": "ADV-2007-0245",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0245"
},
{
"name": "1017536",
@ -91,6 +86,11 @@
"name": "cisco-csmars-asdm-device-spoofing(31567)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31567"
},
{
"name": "20070118 SSL/TLS Certificate and SSH Public Key Validation Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00807c517f.shtml"
}
]
}

View File

@ -57,20 +57,20 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3341"
},
{
"name": "33782",
"refsource": "OSVDB",
"url": "http://osvdb.org/33782"
},
{
"name": "22634",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22634"
},
{
"name" : "33752",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33752"
},
{
"name" : "33782",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33782"
"name": "turboftp-list-dos(32604)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32604"
},
{
"name": "turboftp-cwd-dos(32605)",
@ -78,9 +78,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32605"
},
{
"name" : "turboftp-list-dos(32604)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32604"
"name": "33752",
"refsource": "OSVDB",
"url": "http://osvdb.org/33752"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461080/100/0/threaded"
},
{
"name": "sofg-gallery-file-include(32654)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32654"
},
{
"name": "22700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22700"
},
{
"name" : "33760",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33760"
},
{
"name": "2292",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2292"
},
{
"name" : "sofg-gallery-file-include(32654)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32654"
"name": "33760",
"refsource": "OSVDB",
"url": "http://osvdb.org/33760"
}
]
}

View File

@ -52,21 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "http://www.symantec.com/avcenter/reference/Vista_Network_Attack_Surface_RTM.pdf",
"refsource": "MISC",
"url": "http://www.symantec.com/avcenter/reference/Vista_Network_Attack_Surface_RTM.pdf"
},
{
"name": "20070313 New report on Windows Vista network attack surface",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462793/100/0/threaded"
},
{
"name": "33664",
"refsource": "OSVDB",
"url": "http://osvdb.org/33664"
},
{
"name": "20070403 Nine Vista CVEs, including Microsoft inaccurate Teredo use case documentation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464617/100/0/threaded"
},
{
"name" : "http://www.symantec.com/avcenter/reference/Vista_Network_Attack_Surface_RTM.pdf",
"refsource" : "MISC",
"url" : "http://www.symantec.com/avcenter/reference/Vista_Network_Attack_Surface_RTM.pdf"
},
{
"name": "http://www.symantec.com/enterprise/security_response/weblog/2007/04/microsofts_inaccurate_teredo_d.html",
"refsource": "MISC",
@ -76,11 +81,6 @@
"name": "23266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23266"
},
{
"name" : "33664",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33664"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "27144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27144"
},
{
"name": "942109",
"refsource": "MSKB",
@ -66,11 +71,6 @@
"name": "38486",
"refsource": "OSVDB",
"url": "http://osvdb.org/38486"
},
{
"name" : "27144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27144"
}
]
}

View File

@ -58,14 +58,14 @@
"url": "http://bugs.mysql.com/bug.php?id=32091"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html"
"name": "mysql-datadirectory-privilege-escalation(38988)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38988"
},
{
"name" : "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html"
"name": "1019084",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019084"
},
{
"name": "ADV-2008-0560",
@ -78,14 +78,14 @@
"url": "http://osvdb.org/42607"
},
{
"name" : "1019084",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019084"
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html"
},
{
"name" : "mysql-datadirectory-privilege-escalation(38988)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38988"
"name": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3197",
"STATE": "PUBLIC"
},
@ -52,85 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openssl.org/news/secadv/20160128.txt",
"refsource" : "CONFIRM",
"url" : "http://www.openssl.org/news/secadv/20160128.txt"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=d81a1600588b726c2bdccda7efad3cc7a87d6245",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=d81a1600588b726c2bdccda7efad3cc7a87d6245"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390893",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390893"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03724en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03724en_us"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "FEDORA-2016-527018d2ff",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176373.html"
},
{
"name" : "FreeBSD-SA-16:11",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "GLSA-201601-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-05"
"name": "openSUSE-SU-2016:0638",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "openSUSE-SU-2016:1239",
@ -138,9 +83,34 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html"
},
{
"name" : "openSUSE-SU-2016:1241",
"name": "SUSE-SU-2016:0621",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html"
},
{
"name": "1034849",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034849"
},
{
"name": "openSUSE-SU-2016:0640",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "http://www.openssl.org/news/secadv/20160128.txt",
"refsource": "CONFIRM",
"url": "http://www.openssl.org/news/secadv/20160128.txt"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "SUSE-SU-2016:1057",
@ -148,19 +118,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0617",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html"
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390893",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390893"
},
{
"name" : "SUSE-SU-2016:0620",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html"
"name": "GLSA-201601-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-05"
},
{
"name" : "SUSE-SU-2016:0621",
"name": "openSUSE-SU-2016:1241",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html"
},
{
"name": "openSUSE-SU-2016:0720",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03724en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03724en_us"
},
{
"name": "SUSE-SU-2016:0624",
@ -173,59 +153,79 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html"
},
{
"name" : "SUSE-SU-2016:0641",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html"
},
{
"name" : "openSUSE-SU-2016:0628",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:0637",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
},
{
"name" : "openSUSE-SU-2016:0638",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html"
},
{
"name" : "openSUSE-SU-2016:0640",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name" : "SUSE-SU-2016:0678",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html"
},
{
"name" : "openSUSE-SU-2016:0720",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html"
},
{
"name" : "VU#257823",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/257823"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "SUSE-SU-2016:0617",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html"
},
{
"name": "VU#257823",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/257823"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "openSUSE-SU-2016:0628",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "82237",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82237"
},
{
"name" : "1034849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034849"
"name": "SUSE-SU-2016:0678",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html"
},
{
"name": "SUSE-SU-2016:0620",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html"
},
{
"name": "openSUSE-SU-2016:0637",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
},
{
"name": "SUSE-SU-2016:0641",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name": "FreeBSD-SA-16:11",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=d81a1600588b726c2bdccda7efad3cc7a87d6245",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=d81a1600588b726c2bdccda7efad3cc7a87d6245"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "37080",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37080/"
"name": "74237",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74237"
},
{
"name": "http://packetstormsecurity.com/files/131801/WordPress-WP-Symposium-15.1-SQL-Injection.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/131801/WordPress-WP-Symposium-15.1-SQL-Injection.html"
},
{
"name" : "74237",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74237"
"name": "37080",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37080/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-3572",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3696",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT204942",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204942"
},
{
"name": "APPLE-SA-2015-06-30-2",
"refsource": "APPLE",
@ -71,6 +66,11 @@
"name": "1032760",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032760"
},
{
"name": "http://support.apple.com/kb/HT204942",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204942"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6136",
"STATE": "PUBLIC"
},
@ -53,14 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-591",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-595",
"refsource": "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-591"
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-595"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-597",
"name": "MS15-126",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-126"
},
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-594",
"refsource": "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-597"
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-594"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-592",
@ -73,24 +88,9 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-593"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-594",
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-597",
"refsource": "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-594"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-595",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-595"
},
{
"name" : "MS15-124",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
},
{
"name" : "MS15-126",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-126"
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-597"
},
{
"name": "1034317",
@ -98,9 +98,9 @@
"url": "http://www.securitytracker.com/id/1034317"
},
{
"name" : "1034315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034315"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-591",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-591"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6394",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7048",
"STATE": "PUBLIC"
},
@ -57,6 +57,31 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205635"
},
{
"name": "78720",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78720"
},
{
"name": "https://support.apple.com/kb/HT205636",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205636"
},
{
"name": "openSUSE-SU-2016:0761",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name": "APPLE-SA-2015-12-08-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00003.html"
},
{
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205639",
"refsource": "CONFIRM",
@ -68,39 +93,14 @@
"url": "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/kb/HT205636",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205636"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
"name": "1034341",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034341"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00003.html"
},
{
"name" : "openSUSE-SU-2016:0761",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name" : "78720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/78720"
},
{
"name" : "1034341",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034341"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7049",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7051",
"STATE": "PUBLIC"
},
@ -58,24 +58,24 @@
"url": "https://support.apple.com/HT205635"
},
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
"name": "1034348",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034348"
},
{
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "1034348",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034348"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7127",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-7637",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
},
{
"name": "RHSA-2015:2024",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
},
{
"name": "77061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77061"
},
{
"name": "RHSA-2015:1893",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1893.html"
},
{
"name" : "77061",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77061"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
}
]
}

View File

@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20151006 CVE Request: ImageMagick",
"name": "RHSA-2016:1237",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1237"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "91027",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91027"
},
{
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/07/2"
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "[oss-security] 20151008 Re: CVE Request: ImageMagick",
@ -63,9 +78,9 @@
"url": "http://www.openwall.com/lists/oss-security/2015/10/08/3"
},
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"name": "[oss-security] 20151006 CVE Request: ImageMagick",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
"url": "http://www.openwall.com/lists/oss-security/2015/10/07/2"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1448803",
@ -76,21 +91,6 @@
"name": "https://github.com/ImageMagick/ImageMagick/commit/0f6fc2d5bf8f500820c3dbcf0d23ee14f2d9f734",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/0f6fc2d5bf8f500820c3dbcf0d23ee14f2d9f734"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "RHSA-2016:1237",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1237"
},
{
"name" : "91027",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91027"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/13"
},
{
"name" : "[oss-security] 20160606 Re: Requesting CVE for ImageMagick DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/06/2"
},
{
"name" : "http://trac.imagemagick.org/changeset/17854",
"refsource" : "CONFIRM",
"url" : "http://trac.imagemagick.org/changeset/17854"
},
{
"name": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26931",
"refsource": "CONFIRM",
"url": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26931"
},
{
"name": "[oss-security] 20160606 Re: Requesting CVE for ImageMagick DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/06/2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1195265",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195265"
},
{
"name": "http://trac.imagemagick.org/changeset/17854",
"refsource": "CONFIRM",
"url": "http://trac.imagemagick.org/changeset/17854"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "81433",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81433"
},
{
"name": "https://github.com/square/git-fastclone/pull/5",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://hackerone.com/reports/105190",
"refsource": "MISC",
"url": "https://hackerone.com/reports/105190"
},
{
"name" : "81433",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81433"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-06-05T00:00:00",
"ID": "CVE-2015-9012",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0562",
"STATE": "PUBLIC"
},

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "[nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)",
"refsource" : "MLIST",
"url" : "http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1302589",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1302589"
"name": "openSUSE-SU-2016:0371",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa115",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa115"
},
{
"name" : "DSA-3473",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3473"
},
{
"name": "GLSA-201606-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-06"
},
{
"name": "1034869",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034869"
},
{
"name": "[nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)",
"refsource": "MLIST",
"url": "http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html"
},
{
"name": "RHSA-2016:1425",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1425"
},
{
"name" : "openSUSE-SU-2016:0371",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1302589",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302589"
},
{
"name": "DSA-3473",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3473"
},
{
"name": "USN-2892-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2892-1"
},
{
"name" : "1034869",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034869"
}
]
}

View File

@ -53,55 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://www.postgresql.org/about/news/1644/",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/about/news/1644/"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-9-1-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-9-1-20.html"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-9-2-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-9-2-15.html"
"name": "SUSE-SU-2016:0555",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-9-3-11.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-9-3-11.html"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-9-4-6.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-9-4-6.html"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-9-5-1.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-9-5-1.html"
},
{
"name" : "DSA-3476",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3476"
},
{
"name" : "DSA-3475",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3475"
},
{
"name" : "GLSA-201701-33",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-33"
},
{
"name" : "openSUSE-SU-2016:0578",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html"
},
{
"name": "SUSE-SU-2016:0677",
"refsource": "SUSE",
@ -113,19 +73,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html"
},
{
"name" : "SUSE-SU-2016:0555",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html"
"name": "http://www.postgresql.org/docs/current/static/release-9-2-15.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-9-2-15.html"
},
{
"name" : "openSUSE-SU-2016:0531",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html"
"name": "http://www.postgresql.org/docs/current/static/release-9-5-1.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-9-5-1.html"
},
{
"name" : "USN-2894-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2894-1"
"name": "GLSA-201701-33",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-33"
},
{
"name": "http://www.postgresql.org/about/news/1644/",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/about/news/1644/"
},
{
"name": "1035005",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035005"
},
{
"name": "83184",
@ -133,9 +103,39 @@
"url": "http://www.securityfocus.com/bid/83184"
},
{
"name" : "1035005",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035005"
"name": "openSUSE-SU-2016:0578",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-9-4-6.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-9-4-6.html"
},
{
"name": "USN-2894-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2894-1"
},
{
"name": "openSUSE-SU-2016:0531",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-9-1-20.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-9-1-20.html"
},
{
"name": "DSA-3476",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3476"
},
{
"name": "DSA-3475",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3475"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-1238",
"STATE": "PUBLIC"
},
@ -52,56 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[perl.perl5.porters] 20160725 CVE-2016-1238: Important unsafe module load path flaw",
"refsource" : "MLIST",
"url" : "http://www.nntp.perl.org/group/perl.perl5.porters/2016/07/msg238271.html"
},
{
"name" : "[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 & CVE-2018-11781",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
},
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html"
},
{
"name" : "http://perl5.git.perl.org/perl.git/commit/cee96d52c39b1e7b36e1c62d38bcd8d86e9a41ab",
"refsource" : "CONFIRM",
"url" : "http://perl5.git.perl.org/perl.git/commit/cee96d52c39b1e7b36e1c62d38bcd8d86e9a41ab"
},
{
"name" : "https://rt.perl.org/Public/Bug/Display.html?id=127834",
"refsource" : "CONFIRM",
"url" : "https://rt.perl.org/Public/Bug/Display.html?id=127834"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name" : "DSA-3628",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3628"
},
{
"name" : "FEDORA-2016-e9e5c081d4",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FBQOCV3GBAN2EYZUM3CFDJ4ECA3GZOK/"
},
{
"name" : "FEDORA-2016-6ec2009080",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZBNQH3DMI7HDELJAZ4TFJJANHXOEDWH/"
},
{
"name" : "FEDORA-2016-dd20a4631a",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DOFRQWJRP2NQJEYEWOMECVW3HAMD5SYN/"
},
{
"name": "GLSA-201701-75",
"refsource": "GENTOO",
@ -113,14 +63,64 @@
"url": "https://security.gentoo.org/glsa/201812-07"
},
{
"name" : "92136",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92136"
"name": "http://perl5.git.perl.org/perl.git/commit/cee96d52c39b1e7b36e1c62d38bcd8d86e9a41ab",
"refsource": "CONFIRM",
"url": "http://perl5.git.perl.org/perl.git/commit/cee96d52c39b1e7b36e1c62d38bcd8d86e9a41ab"
},
{
"name": "1036440",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036440"
},
{
"name": "DSA-3628",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3628"
},
{
"name": "[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 & CVE-2018-11781",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
},
{
"name": "FEDORA-2016-6ec2009080",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZBNQH3DMI7HDELJAZ4TFJJANHXOEDWH/"
},
{
"name": "[perl.perl5.porters] 20160725 CVE-2016-1238: Important unsafe module load path flaw",
"refsource": "MLIST",
"url": "http://www.nntp.perl.org/group/perl.perl5.porters/2016/07/msg238271.html"
},
{
"name": "FEDORA-2016-e9e5c081d4",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FBQOCV3GBAN2EYZUM3CFDJ4ECA3GZOK/"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name": "FEDORA-2016-dd20a4631a",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DOFRQWJRP2NQJEYEWOMECVW3HAMD5SYN/"
},
{
"name": "92136",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92136"
},
{
"name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html"
},
{
"name": "https://rt.perl.org/Public/Bug/Display.html?id=127834",
"refsource": "CONFIRM",
"url": "https://rt.perl.org/Public/Bug/Display.html?id=127834"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-1244",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tmp.tjjr.fi/0001-Fix-unsafe-extraction-by-using-mkdir-instead-of-shel.patch",
"refsource" : "MISC",
"url" : "http://tmp.tjjr.fi/0001-Fix-unsafe-extraction-by-using-mkdir-instead-of-shel.patch"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248"
},
{
"name" : "DSA-3676",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3676"
"name": "93332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93332"
},
{
"name": "GLSA-201804-20",
@ -73,9 +63,19 @@
"url": "https://security.gentoo.org/glsa/201804-20"
},
{
"name" : "93332",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93332"
"name": "http://tmp.tjjr.fi/0001-Fix-unsafe-extraction-by-using-mkdir-instead-of-shel.patch",
"refsource": "MISC",
"url": "http://tmp.tjjr.fi/0001-Fix-unsafe-extraction-by-using-mkdir-instead-of-shel.patch"
},
{
"name": "DSA-3676",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3676"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-1685",
"STATE": "PUBLIC"
},
@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
},
{
"name" : "https://codereview.chromium.org/1875673004",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1875673004"
},
{
"name" : "https://crbug.com/601362",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/601362"
},
{
"name" : "DSA-3590",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3590"
},
{
"name" : "GLSA-201607-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-07"
},
{
"name" : "RHSA-2016:1190",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1190"
},
{
"name" : "openSUSE-SU-2016:1430",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
},
{
"name" : "openSUSE-SU-2016:1433",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
"name": "90876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90876"
},
{
"name": "openSUSE-SU-2016:1496",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
},
{
"name" : "90876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90876"
},
{
"name": "1035981",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035981"
},
{
"name": "DSA-3590",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3590"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
},
{
"name": "https://crbug.com/601362",
"refsource": "CONFIRM",
"url": "https://crbug.com/601362"
},
{
"name": "openSUSE-SU-2016:1430",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
},
{
"name": "RHSA-2016:1190",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1190"
},
{
"name": "https://codereview.chromium.org/1875673004",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1875673004"
},
{
"name": "GLSA-201607-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-07"
},
{
"name": "openSUSE-SU-2016:1433",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1864",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206166",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206166"
},
{
"name" : "https://support.apple.com/HT206171",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206171"
},
{
"name" : "APPLE-SA-2016-03-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
"name": "1036344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036344"
},
{
"name": "APPLE-SA-2016-03-21-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00005.html"
},
{
"name": "APPLE-SA-2016-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{
"name": "https://support.apple.com/HT206171",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206171"
},
{
"name": "91358",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91358"
},
{
"name" : "1036344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036344"
"name": "https://support.apple.com/HT206166",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206166"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-5006",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://pivotal.io/security/cve-2016-5006",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2016-5006"
},
{
"name": "https://www.cloudfoundry.org/CVE-2016-5006/",
"refsource": "CONFIRM",
"url": "https://www.cloudfoundry.org/CVE-2016-5006/"
},
{
"name": "https://pivotal.io/security/cve-2016-5006",
"refsource": "CONFIRM",
"url": "https://pivotal.io/security/cve-2016-5006"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5610",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "GLSA-201612-27",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-27"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93711",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2063",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "46454",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46454/"
},
{
"name": "http://www.iwantacve.cn/index.php/archives/118/",
"refsource": "MISC",
"url": "http://www.iwantacve.cn/index.php/archives/118/"
},
{
"name": "46454",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46454/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394",
"refsource" : "MISC",
"url" : "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24227",
"refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24227"
},
{
"name": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394",
"refsource": "MISC",
"url": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394"
},
{
"name": "https://security.netapp.com/advisory/ntap-20190314-0003/",
"refsource": "CONFIRM",