"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:31:03 +00:00
parent c31544f7f1
commit b694c868f0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3260 additions and 3260 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "Q142653",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/support/kb/articles/q142/6/53.asp"
},
{
"name": "nt-threadcontext-dos(7421)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7421.php"
},
{
"name": "Q142653",
"refsource": "MSKB",
"url": "http://support.microsoft.com/support/kb/articles/q142/6/53.asp"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ftp-servu-brute-force(5436)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5436"
},
{
"name": "20001029 Brute Forcing FTP Servers with enabled anti-hammering (anti brute-force) modus",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1860",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1860"
},
{
"name" : "ftp-servu-brute-force(5436)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5436"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2494",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050907 [ Suresec Advisories ] - Kcheckpass file creation vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112611555928169&w=2"
},
{
"name" : "http://www.suresec.org/advisories/adv6.pdf",
"refsource" : "MISC",
"url" : "http://www.suresec.org/advisories/adv6.pdf"
"name": "MDKSA-2005:160",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:160"
},
{
"name": "20050905 [KDE Security Advisory] kcheckpass local root vulnerability",
@ -68,39 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=112603999215453&w=2"
},
{
"name" : "http://www.kde.org/info/security/advisory-20050905-1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20050905-1.txt"
},
{
"name" : "ftp://ftp.kde.org/pub/kde/security_patches/post-3.4.2-kdebase-kcheckpass.diff",
"refsource" : "MISC",
"url" : "ftp://ftp.kde.org/pub/kde/security_patches/post-3.4.2-kdebase-kcheckpass.diff"
},
{
"name" : "DSA-815",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-815"
},
{
"name" : "MDKSA-2005:160",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:160"
},
{
"name" : "RHSA-2006:0582",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0582.html"
},
{
"name" : "USN-176-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-176-1"
},
{
"name" : "14736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14736"
"name": "16692",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16692"
},
{
"name": "oval:org.mitre.oval:def:9388",
@ -108,9 +73,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9388"
},
{
"name" : "16692",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16692"
"name": "USN-176-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-176-1"
},
{
"name": "18139",
@ -121,6 +86,41 @@
"name": "21481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21481"
},
{
"name": "DSA-815",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-815"
},
{
"name": "http://www.kde.org/info/security/advisory-20050905-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20050905-1.txt"
},
{
"name": "RHSA-2006:0582",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0582.html"
},
{
"name": "20050907 [ Suresec Advisories ] - Kcheckpass file creation vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112611555928169&w=2"
},
{
"name": "http://www.suresec.org/advisories/adv6.pdf",
"refsource": "MISC",
"url": "http://www.suresec.org/advisories/adv6.pdf"
},
{
"name": "ftp://ftp.kde.org/pub/kde/security_patches/post-3.4.2-kdebase-kcheckpass.diff",
"refsource": "MISC",
"url": "ftp://ftp.kde.org/pub/kde/security_patches/post-3.4.2-kdebase-kcheckpass.diff"
},
{
"name": "14736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14736"
}
]
}

View File

@ -58,12 +58,12 @@
"url": "http://marc.info/?l=bugtraq&m=112499121725662&w=2"
},
{
"name" : "HPSBMA01224",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/9150"
"name": "hp-openview-node-manager-command-execution(21999)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21999"
},
{
"name" : "SSRT051023",
"name": "HPSBMA01224",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/9150"
},
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/16555/"
},
{
"name" : "hp-openview-node-manager-command-execution(21999)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21999"
"name": "SSRT051023",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/9150"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-07.html"
},
{
"name" : "22958",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22958"
},
{
"name" : "ADV-2007-0932",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0932"
"name": "1017752",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017752"
},
{
"name": "34039",
@ -73,19 +63,29 @@
"url": "http://osvdb.org/34039"
},
{
"name" : "1017752",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017752"
"name": "http://www.adobe.com/support/security/bulletins/apsb07-07.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb07-07.html"
},
{
"name": "24488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24488"
},
{
"name": "ADV-2007-0932",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0932"
},
{
"name": "coldfusion-jrun-iisconnector-dos(32994)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32994"
},
{
"name": "22958",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22958"
}
]
}

View File

@ -53,169 +53,169 @@
"references": {
"reference_data": [
{
"name" : "20071029 FLEA-2007-0061-1 sun-jre sun-jdk",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482926/100/0/threaded"
},
{
"name" : "20070709 Anti-DNS Pinning and Java Applets",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2007/Jul/0159.html"
},
{
"name" : "http://crypto.stanford.edu/dns/dns-rebinding.pdf",
"refsource" : "MISC",
"url" : "http://crypto.stanford.edu/dns/dns-rebinding.pdf"
},
{
"name" : "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html"
},
{
"name" : "BEA08-198.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/272"
},
{
"name" : "GLSA-200804-20",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
},
{
"name" : "GLSA-200804-28",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200804-28.xml"
},
{
"name" : "GLSA-200806-11",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
},
{
"name" : "HPSBUX02284",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533"
},
{
"name" : "SSRT071483",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533"
},
{
"name" : "RHSA-2007:0963",
"name": "RHSA-2008:0132",
"refsource": "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0963.html"
"url": "http://www.redhat.com/support/errata/RHSA-2008-0132.html"
},
{
"name": "RHSA-2007:1041",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1041.html"
},
{
"name" : "RHSA-2008:0132",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0132.html"
},
{
"name" : "RHSA-2008:0156",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0156.html"
},
{
"name" : "RHSA-2008:0100",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0100.html"
},
{
"name" : "103078",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103078-1"
},
{
"name" : "200041",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200041-1"
},
{
"name" : "SUSE-SA:2007:055",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_55_java.html"
},
{
"name" : "SUSE-SA:2008:025",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html"
},
{
"name" : "25918",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25918"
},
{
"name" : "oval:org.mitre.oval:def:10340",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10340"
},
{
"name": "ADV-2007-3895",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3895"
},
{
"name" : "ADV-2008-0609",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0609"
},
{
"name" : "45527",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45527"
},
{
"name" : "1018771",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018771"
},
{
"name" : "27206",
"name": "29042",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27206"
"url": "http://secunia.com/advisories/29042"
},
{
"name" : "27261",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27261"
},
{
"name" : "27716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27716"
"name": "http://crypto.stanford.edu/dns/dns-rebinding.pdf",
"refsource": "MISC",
"url": "http://crypto.stanford.edu/dns/dns-rebinding.pdf"
},
{
"name": "27693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27693"
},
{
"name": "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html"
},
{
"name": "1018771",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018771"
},
{
"name": "SUSE-SA:2007:055",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_55_java.html"
},
{
"name": "20070709 Anti-DNS Pinning and Java Applets",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2007/Jul/0159.html"
},
{
"name": "29897",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29897"
},
{
"name": "27206",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27206"
},
{
"name": "27804",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27804"
},
{
"name": "GLSA-200804-28",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
},
{
"name": "HPSBUX02284",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533"
},
{
"name": "29858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29858"
},
{
"name": "45527",
"refsource": "OSVDB",
"url": "http://osvdb.org/45527"
},
{
"name": "RHSA-2007:0963",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0963.html"
},
{
"name": "25918",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25918"
},
{
"name": "RHSA-2008:0100",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0100.html"
},
{
"name": "ADV-2008-0609",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0609"
},
{
"name": "200041",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200041-1"
},
{
"name": "SUSE-SA:2008:025",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html"
},
{
"name": "27261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27261"
},
{
"name": "103078",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103078-1"
},
{
"name": "SSRT071483",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533"
},
{
"name": "20071029 FLEA-2007-0061-1 sun-jre sun-jdk",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482926/100/0/threaded"
},
{
"name": "28777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28777"
},
{
"name": "RHSA-2008:0156",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0156.html"
},
{
"name": "BEA08-198.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/272"
},
{
"name": "30780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30780"
},
{
"name": "28880",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28880"
},
{
"name" : "29042",
"name": "27716",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29042"
"url": "http://secunia.com/advisories/27716"
},
{
"name": "29214",
@ -228,19 +228,19 @@
"url": "http://secunia.com/advisories/29340"
},
{
"name" : "29858",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29858"
"name": "oval:org.mitre.oval:def:10340",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10340"
},
{
"name" : "29897",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29897"
"name": "GLSA-200804-20",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
},
{
"name" : "30780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30780"
"name": "GLSA-200806-11",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels-team.blogspot.com/2007/10/directory-image-gallery-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels-team.blogspot.com/2007/10/directory-image-gallery-xss-vuln.html"
},
{
"name" : "ADV-2007-3425",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3425"
},
{
"name": "38629",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "directoryimage-photos-xss(36986)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36986"
},
{
"name": "http://pridels-team.blogspot.com/2007/10/directory-image-gallery-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/10/directory-image-gallery-xss-vuln.html"
},
{
"name": "ADV-2007-3425",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3425"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "TA07-290A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "ADV-2007-3524",
"refsource": "VUPEN",
@ -82,20 +67,35 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3626"
},
{
"name": "TA07-290A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "1018823",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018823"
},
{
"name" : "27251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27251"
},
{
"name": "27409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27409"
},
{
"name": "27251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27251"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-3869",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "72798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72798"
},
{
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://www.drupal.org/node/2437977",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2437977"
},
{
"name" : "72798",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72798"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4774",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7100",
"STATE": "PUBLIC"
},
@ -57,6 +57,26 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205635"
},
{
"name": "https://support.apple.com/kb/HT205636",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205636"
},
{
"name": "openSUSE-SU-2016:0761",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name": "APPLE-SA-2015-12-08-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00003.html"
},
{
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205639",
"refsource": "CONFIRM",
@ -68,39 +88,19 @@
"url": "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/kb/HT205636",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205636"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
"name": "1034341",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034341"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00003.html"
},
{
"name" : "openSUSE-SU-2016:0761",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name": "78726",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78726"
},
{
"name" : "1034341",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034341"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7560",
"STATE": "PUBLIC"
},
@ -53,14 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.samba.org/show_bug.cgi?id=11648",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.samba.org/show_bug.cgi?id=11648"
"name": "84267",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84267"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2015-7560.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2015-7560.html"
"name": "openSUSE-SU-2016:1064",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name": "SUSE-SU-2016:0837",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00081.html"
},
{
"name": "openSUSE-SU-2016:0813",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00063.html"
},
{
"name": "openSUSE-SU-2016:0877",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00090.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05121842",
@ -68,9 +83,34 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05121842"
},
{
"name" : "DSA-3514",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3514"
"name": "1035220",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035220"
},
{
"name": "FEDORA-2016-cad77a4576",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178764.html"
},
{
"name": "SUSE-SU-2016:0814",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00064.html"
},
{
"name": "https://www.samba.org/samba/security/CVE-2015-7560.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2015-7560.html"
},
{
"name": "https://bugzilla.samba.org/show_bug.cgi?id=11648",
"refsource": "CONFIRM",
"url": "https://bugzilla.samba.org/show_bug.cgi?id=11648"
},
{
"name": "openSUSE-SU-2016:1106",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name": "FEDORA-2016-4b55f00d00",
@ -83,69 +123,29 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178730.html"
},
{
"name" : "FEDORA-2016-cad77a4576",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178764.html"
"name": "openSUSE-SU-2016:1107",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name": "SUSE-SU-2016:0905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00092.html"
},
{
"name" : "openSUSE-SU-2016:1064",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:1106",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name" : "openSUSE-SU-2016:1107",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name" : "openSUSE-SU-2016:0813",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00063.html"
},
{
"name" : "SUSE-SU-2016:0814",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00064.html"
},
{
"name": "SUSE-SU-2016:0816",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00065.html"
},
{
"name" : "SUSE-SU-2016:0837",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00081.html"
},
{
"name" : "openSUSE-SU-2016:0877",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00090.html"
},
{
"name": "USN-2922-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2922-1"
},
{
"name" : "84267",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84267"
},
{
"name" : "1035220",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035220"
"name": "DSA-3514",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3514"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8119",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8155",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,86 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2015:2550",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html"
},
{
"name": "openSUSE-SU-2016:0106",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html"
},
{
"name": "[oss-security] 20151118 Buffer overflow in libxml2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/11/17/5"
},
{
"name": "DSA-3430",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3430"
},
{
"name": "RHSA-2016:1089",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "77621",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77621"
},
{
"name": "USN-2834-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2834-1"
},
{
"name": "[oss-security] 20151118 Re: Buffer overflow in libxml2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/11/18/23"
},
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe"
},
{
"name": "1034243",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034243"
},
{
"name": "RHSA-2015:2549",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html"
},
{
"name": "HPSBGN03537",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145382616617563&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "openSUSE-SU-2015:2372",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=756263",
"refsource": "CONFIRM",
@ -71,76 +141,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936"
},
{
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe",
"refsource" : "CONFIRM",
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "DSA-3430",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3430"
},
{
"name" : "HPSBGN03537",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145382616617563&w=2"
},
{
"name" : "RHSA-2015:2549",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2549.html"
},
{
"name" : "RHSA-2015:2550",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2550.html"
},
{
"name" : "RHSA-2016:1089",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
},
{
"name" : "openSUSE-SU-2015:2372",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html"
},
{
"name" : "openSUSE-SU-2016:0106",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html"
},
{
"name" : "USN-2834-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2834-1"
},
{
"name" : "77621",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77621"
},
{
"name" : "1034243",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034243"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8449",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-15-612",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-15-612"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
"name": "openSUSE-SU-2015:2239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
@ -73,39 +63,49 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
},
{
"name" : "SUSE-SU-2015:2236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name" : "SUSE-SU-2015:2247",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name": "78715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78715"
},
{
"name": "SUSE-SU-2015:2236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-15-612",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-15-612"
},
{
"name": "1034318",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1121",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{
"name": "90512",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -52,51 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.exim.org/show_bug.cgi?id=1767",
"refsource" : "CONFIRM",
"url" : "https://bugs.exim.org/show_bug.cgi?id=1767"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa128",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa128"
},
{
"name" : "https://www.tenable.com/security/tns-2016-18",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-18"
},
{
"name" : "https://www.tenable.com/security/tns-2017-14",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2017-14"
},
{
"name" : "FEDORA-2016-65833b5dbc",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178193.html"
},
{
"name" : "FEDORA-2016-f5af8e27ce",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178955.html"
},
{
"name" : "GLSA-201607-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-02"
},
{
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "https://bugs.exim.org/show_bug.cgi?id=1767",
"refsource": "CONFIRM",
"url": "https://bugs.exim.org/show_bug.cgi?id=1767"
},
{
"name": "SSA:2016-172-02",
"refsource": "SLACKWARE",
@ -107,10 +72,45 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79825"
},
{
"name": "FEDORA-2016-f5af8e27ce",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178955.html"
},
{
"name": "FEDORA-2016-65833b5dbc",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178193.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-18",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "https://www.tenable.com/security/tns-2017-14",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2017-14"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa128",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa128"
},
{
"name": "1034555",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034555"
},
{
"name": "GLSA-201607-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-02"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1841",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206564",
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206564"
"url": "https://support.apple.com/HT206567"
},
{
"name": "90691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90691"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "https://support.apple.com/HT206566",
@ -63,9 +73,24 @@
"url": "https://support.apple.com/HT206566"
},
{
"name" : "https://support.apple.com/HT206567",
"name": "APPLE-SA-2016-05-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206567"
"url": "https://support.apple.com/HT206564"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "https://support.apple.com/HT206568",
@ -76,31 +101,6 @@
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name" : "APPLE-SA-2016-05-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name" : "APPLE-SA-2016-05-16-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name" : "APPLE-SA-2016-05-16-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name" : "90691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90691"
},
{
"name" : "1035890",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035890"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/652548",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/652548"
},
{
"name" : "GLSA-201612-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-11"
},
{
"name": "RHSA-2016:2919",
"refsource": "REDHAT",
@ -76,6 +61,21 @@
"name": "94633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94633"
},
{
"name": "https://crbug.com/652548",
"refsource": "CONFIRM",
"url": "https://crbug.com/652548"
},
{
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
},
{
"name": "GLSA-201612-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-11"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "GLSA-201701-68",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-68"
},
{
"name": "93287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93287"
},
{
"name": "GLSA-201701-68",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-68"
}
]
}

View File

@ -89,9 +89,9 @@
"references": {
"reference_data": [
{
"name" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
"name": "103002",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103002"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2541700",
@ -99,9 +99,9 @@
"url": "https://launchpad.support.sap.com/#/notes/2541700"
},
{
"name" : "103002",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103002"
"name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
"refsource": "CONFIRM",
"url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
}
]
}

View File

@ -69,6 +69,11 @@
},
"references": {
"reference_data": [
{
"name": "104705",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104705"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2644227",
"refsource": "MISC",
@ -78,11 +83,6 @@
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000",
"refsource": "CONFIRM",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000"
},
{
"name" : "104705",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104705"
}
]
},

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "105091",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105091"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2590705",
"refsource": "MISC",
@ -62,11 +67,6 @@
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742",
"refsource": "CONFIRM",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742"
},
{
"name" : "105091",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105091"
}
]
},

View File

@ -89,6 +89,11 @@
},
"references": {
"reference_data": [
{
"name": "1040693",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040693"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
@ -98,11 +103,6 @@
"name": "103844",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103844"
},
{
"name" : "1040693",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040693"
}
]
}

View File

@ -170,15 +170,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0602",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0602"
},
{
"name": "106858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106858"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0602",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0602"
}
]
}