mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
21f92c3b8e
commit
b7b4f529ce
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-1999-0620",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19990715 NMRC Advisory: Netware 5 Client Hijacking",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=93214475111651&w=2"
|
||||
},
|
||||
{
|
||||
"name": "528",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/528"
|
||||
},
|
||||
{
|
||||
"name": "19990715 NMRC Advisory: Netware 5 Client Hijacking",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=93214475111651&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19980309 *sigh* another RH5 /tmp problem",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=88950856416985&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "368",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/368"
|
||||
},
|
||||
{
|
||||
"name": "initscripts-ifdhcpdone-dhcplog-symlink(7294)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "http://www.redhat.com/support/errata/rh50-errata-general.html#initscripts",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.redhat.com/support/errata/rh50-errata-general.html#initscripts"
|
||||
},
|
||||
{
|
||||
"name": "19980309 *sigh* another RH5 /tmp problem",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=88950856416985&w=2"
|
||||
},
|
||||
{
|
||||
"name": "368",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/368"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19980720 N-Base Vulnerability Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=90221104526016&w=2"
|
||||
},
|
||||
{
|
||||
"name": "19980722 N-Base Vulnerability Advisory Followup",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/212"
|
||||
},
|
||||
{
|
||||
"name": "19980720 N-Base Vulnerability Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=90221104526016&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000207 Novell GroupWise 5.5 Enhancement Pack Web Access Denial of Servic e",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-02/0049.html"
|
||||
},
|
||||
{
|
||||
"name": "972",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/972"
|
||||
},
|
||||
{
|
||||
"name": "20000207 Novell GroupWise 5.5 Enhancement Pack Web Access Denial of Servic e",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0049.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0387.html"
|
||||
},
|
||||
{
|
||||
"name": "kde-configuration-file-creation(4583)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4583"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2000-015.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-015.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2000:032",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2000-032.html"
|
||||
},
|
||||
{
|
||||
"name": "1291",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1291"
|
||||
},
|
||||
{
|
||||
"name" : "kde-configuration-file-creation(4583)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4583"
|
||||
"name": "RHSA-2000:032",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2000-032.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,49 +58,49 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0019.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2000:054",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2000-054.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2000-027.1",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2000-027.1.txt"
|
||||
"name": "1546",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1546"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-00:39",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:39.netscape.asc"
|
||||
},
|
||||
{
|
||||
"name" : "20000823 Security Hole in Netscape, Versions 4.x, possibly others",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/suse_security_announce_60.html"
|
||||
},
|
||||
{
|
||||
"name": "20000810 MDKSA-2000:033 Netscape Java vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0115.html"
|
||||
},
|
||||
{
|
||||
"name" : "20000821 MDKSA-2000:036 - netscape update",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0265.html"
|
||||
"name": "20000823 Security Hole in Netscape, Versions 4.x, possibly others",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/suse_security_announce_60.html"
|
||||
},
|
||||
{
|
||||
"name": "20000818 Conectiva Linux Security Announcement - netscape",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0236.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2000-027.1",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-027.1.txt"
|
||||
},
|
||||
{
|
||||
"name": "20000821 MDKSA-2000:036 - netscape update",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0265.html"
|
||||
},
|
||||
{
|
||||
"name": "CA-2000-15",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2000-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "1546",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1546"
|
||||
"name": "RHSA-2000:054",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2000-054.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001128 IBM Net.Data Local Path Disclosure Vulnerability?",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0384.html"
|
||||
},
|
||||
{
|
||||
"name": "2017",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2017"
|
||||
},
|
||||
{
|
||||
"name": "20001128 IBM Net.Data Local Path Disclosure Vulnerability?",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0384.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070221 Firefox bookmark cross-domain surfing vulnerability",
|
||||
"name": "20070223 Re: [Full-disclosure] Firefox bookmark cross-domain surfingvulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460885/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070221 Re: [Full-disclosure] Firefox bookmark cross-domain surfing vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460890/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/461021/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070221 Re: [Full-disclosure] Firefox bookmark cross-domain surfing vulnerability",
|
||||
@ -68,20 +63,30 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/460896/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070223 Re: [Full-disclosure] Firefox bookmark cross-domain surfingvulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461021/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070221 Firefox bookmark cross-domain surfing vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0490.html"
|
||||
"name": "33803",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33803"
|
||||
},
|
||||
{
|
||||
"name": "http://lcamtuf.coredump.cx/ffbook",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lcamtuf.coredump.cx/ffbook"
|
||||
},
|
||||
{
|
||||
"name": "20070221 Re: [Full-disclosure] Firefox bookmark cross-domain surfing vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460890/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2304",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2304"
|
||||
},
|
||||
{
|
||||
"name": "20070221 Firefox bookmark cross-domain surfing vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460885/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://lcamtuf.coredump.cx/ffbook/",
|
||||
"refsource": "MISC",
|
||||
@ -103,14 +108,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/22666"
|
||||
},
|
||||
{
|
||||
"name" : "33803",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33803"
|
||||
},
|
||||
{
|
||||
"name" : "2304",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2304"
|
||||
"name": "20070221 Firefox bookmark cross-domain surfing vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0490.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=486880&group_id=172354"
|
||||
},
|
||||
{
|
||||
"name" : "20070227 WebMplayer \"eval injection\" is actually OS command injection",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://attrition.org/pipermail/vim/2007-February/001399.html"
|
||||
},
|
||||
{
|
||||
"name": "22726",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22726"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0742",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0742"
|
||||
"name": "20070227 WebMplayer \"eval injection\" is actually OS command injection",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2007-February/001399.html"
|
||||
},
|
||||
{
|
||||
"name": "34441",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34441"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0742",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0742"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1125"
|
||||
},
|
||||
{
|
||||
"name" : "24641",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24641"
|
||||
},
|
||||
{
|
||||
"name": "bsd-mcweject-bo(33212)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33212"
|
||||
},
|
||||
{
|
||||
"name": "24641",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24641"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070925 RE: CORE-2007-0817: Remote Command execution, HTML and JavaScript injection vulnerabilities in AOL's Instant Messaging software",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/480647/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://aviv.raffon.net/2007/09/25/ReadyAIMFire.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aviv.raffon.net/2007/09/25/ReadyAIMFire.aspx"
|
||||
},
|
||||
{
|
||||
"name": "20070925 RE: CORE-2007-0817: Remote Command execution, HTML and JavaScript injection vulnerabilities in AOL's Instant Messaging software",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480647/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,290 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070927 OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/480855/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071004 Re: OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481506/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071003 FLEA-2007-0058-1 openssl openssl-scripts",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481488/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071001 Re: OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481217/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=194039",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=194039"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssl.org/news/secadv_20071012.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openssl.org/news/secadv_20071012.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1769",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1769"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037"
|
||||
},
|
||||
{
|
||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1770",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1770"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-07-31",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1379",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1379"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-725",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00218.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-07:08",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-07:08.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200710-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200710-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02292",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/484353/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071499",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484353/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:193",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:193"
|
||||
},
|
||||
{
|
||||
"name" : "NetBSD-SA2008-007",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "[4.0] 017: SECURITY FIX: October 10, 2007",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata40.html"
|
||||
},
|
||||
{
|
||||
"name" : "[4.1] 011: SECURITY FIX: October 10, 2007",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata41.html"
|
||||
},
|
||||
{
|
||||
"name" : "[4.2] 002: SECURITY FIX: October 10, 2007",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata42.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0964",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0964.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0813",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0813.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1003",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1003.html"
|
||||
},
|
||||
{
|
||||
"name" : "103130",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103130-1"
|
||||
},
|
||||
{
|
||||
"name" : "200858",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200858-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:020",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-522-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/522-1/"
|
||||
},
|
||||
{
|
||||
"name" : "25831",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25831"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10904",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10904"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3625",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3625"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3325",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3325"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4042",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4042"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4144",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4144"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0064",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0064"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2268",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2268"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2361",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2361"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2362",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2362"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5337",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5337"
|
||||
},
|
||||
{
|
||||
"name" : "1018755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018755"
|
||||
"name": "20071001 Re: OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481217/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27021",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27021"
|
||||
},
|
||||
{
|
||||
"name" : "22130",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22130"
|
||||
},
|
||||
{
|
||||
"name" : "27012",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27012"
|
||||
},
|
||||
{
|
||||
"name" : "27051",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27051"
|
||||
},
|
||||
{
|
||||
"name" : "27097",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27097"
|
||||
},
|
||||
{
|
||||
"name" : "27078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27078"
|
||||
},
|
||||
{
|
||||
"name" : "27186",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27186"
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241"
|
||||
},
|
||||
{
|
||||
"name": "27205",
|
||||
@ -343,94 +83,354 @@
|
||||
"url": "http://secunia.com/advisories/27205"
|
||||
},
|
||||
{
|
||||
"name" : "27217",
|
||||
"name": "27097",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27217"
|
||||
"url": "http://secunia.com/advisories/27097"
|
||||
},
|
||||
{
|
||||
"name" : "27330",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27330"
|
||||
"name": "ADV-2008-2362",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2362"
|
||||
},
|
||||
{
|
||||
"name" : "27394",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27394"
|
||||
},
|
||||
{
|
||||
"name" : "27229",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27229"
|
||||
},
|
||||
{
|
||||
"name" : "27031",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27031"
|
||||
},
|
||||
{
|
||||
"name" : "27870",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27870"
|
||||
},
|
||||
{
|
||||
"name" : "27851",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27851"
|
||||
},
|
||||
{
|
||||
"name" : "27961",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27961"
|
||||
},
|
||||
{
|
||||
"name" : "28368",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28368"
|
||||
},
|
||||
{
|
||||
"name" : "29242",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29242"
|
||||
},
|
||||
{
|
||||
"name" : "30124",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30124"
|
||||
},
|
||||
{
|
||||
"name" : "30161",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30161"
|
||||
},
|
||||
{
|
||||
"name" : "31326",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31326"
|
||||
},
|
||||
{
|
||||
"name" : "31308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31308"
|
||||
},
|
||||
{
|
||||
"name" : "31467",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31467"
|
||||
"name": "1018755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018755"
|
||||
},
|
||||
{
|
||||
"name": "31489",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31489"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-07-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-725",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00218.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1003",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1003.html"
|
||||
},
|
||||
{
|
||||
"name": "29242",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29242"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:193",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:193"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1770",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1770"
|
||||
},
|
||||
{
|
||||
"name": "27186",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27186"
|
||||
},
|
||||
{
|
||||
"name": "27851",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27851"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2268",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2268"
|
||||
},
|
||||
{
|
||||
"name": "30124",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30124"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "27394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27394"
|
||||
},
|
||||
{
|
||||
"name": "[4.1] 011: SECURITY FIX: October 10, 2007",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata41.html"
|
||||
},
|
||||
{
|
||||
"name": "20071004 Re: OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481506/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10904",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10904"
|
||||
},
|
||||
{
|
||||
"name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31308"
|
||||
},
|
||||
{
|
||||
"name": "22130",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22130"
|
||||
},
|
||||
{
|
||||
"name": "27031",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27031"
|
||||
},
|
||||
{
|
||||
"name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3625",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3625"
|
||||
},
|
||||
{
|
||||
"name": "20070927 OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480855/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-07:08",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:08.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name": "USN-522-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/522-1/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2361",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2361"
|
||||
},
|
||||
{
|
||||
"name": "27217",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27217"
|
||||
},
|
||||
{
|
||||
"name": "31467",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31467"
|
||||
},
|
||||
{
|
||||
"name": "27961",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27961"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0964",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0964.html"
|
||||
},
|
||||
{
|
||||
"name": "27870",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27870"
|
||||
},
|
||||
{
|
||||
"name": "25831",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25831"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1379",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1379"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4042",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4042"
|
||||
},
|
||||
{
|
||||
"name": "20071003 FLEA-2007-0058-1 openssl openssl-scripts",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481488/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27330",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27330"
|
||||
},
|
||||
{
|
||||
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038"
|
||||
},
|
||||
{
|
||||
"name": "30161",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30161"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
|
||||
},
|
||||
{
|
||||
"name": "28368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28368"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1769",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1769"
|
||||
},
|
||||
{
|
||||
"name": "27012",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27012"
|
||||
},
|
||||
{
|
||||
"name": "3179",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3179"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm"
|
||||
},
|
||||
{
|
||||
"name": "27229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27229"
|
||||
},
|
||||
{
|
||||
"name": "27051",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27051"
|
||||
},
|
||||
{
|
||||
"name": "31326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31326"
|
||||
},
|
||||
{
|
||||
"name": "27078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27078"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200710-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200710-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071499",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/484353/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2008-007",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openssl.org/news/secadv_20071012.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssl.org/news/secadv_20071012.txt"
|
||||
},
|
||||
{
|
||||
"name": "200858",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200858-1"
|
||||
},
|
||||
{
|
||||
"name": "[4.0] 017: SECURITY FIX: October 10, 2007",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata40.html"
|
||||
},
|
||||
{
|
||||
"name": "[4.2] 002: SECURITY FIX: October 10, 2007",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata42.html"
|
||||
},
|
||||
{
|
||||
"name": "openssl-sslgetshared-bo(36837)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36837"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0813",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0813.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3325",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3325"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4144",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4144"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0064",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0064"
|
||||
},
|
||||
{
|
||||
"name": "27021",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27021"
|
||||
},
|
||||
{
|
||||
"name": "103130",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103130-1"
|
||||
},
|
||||
{
|
||||
"name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070928 feedreader3 has XSS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/480998/100/0/threaded"
|
||||
"name": "feedreader3-rssfeed-xss(36863)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36863"
|
||||
},
|
||||
{
|
||||
"name" : "20070930 RE: feedreader3 has XSS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481208/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070930 Re: [Full-disclosure] feedreader3 has XSS vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=119115897930583&w=2"
|
||||
"name": "37409",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37409"
|
||||
},
|
||||
{
|
||||
"name": "25849",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3316"
|
||||
},
|
||||
{
|
||||
"name" : "37409",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37409"
|
||||
"name": "20070930 RE: feedreader3 has XSS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481208/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "26996",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26996"
|
||||
"name": "20070930 Re: [Full-disclosure] feedreader3 has XSS vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=119115897930583&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20070928 feedreader3 has XSS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480998/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3183",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://securityreason.com/securityalert/3183"
|
||||
},
|
||||
{
|
||||
"name" : "feedreader3-rssfeed-xss(36863)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36863"
|
||||
"name": "26996",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26996"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-5191",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=commit;h=ebbeb2c7ac1b00b6083905957837a271e80b187e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=commit;h=ebbeb2c7ac1b00b6083905957837a271e80b187e"
|
||||
"name": "USN-533-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-533-1"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1757",
|
||||
@ -78,9 +63,9 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-1757"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=320041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=320041"
|
||||
"name": "27145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27145"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=195390",
|
||||
@ -88,14 +73,24 @@
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=195390"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm"
|
||||
"name": "27122",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27122"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
|
||||
"name": "MDKSA-2007:198",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://frontal2.mandriva.com/en/security/advisories?name=MDKSA-2007:198"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=commit;h=ebbeb2c7ac1b00b6083905957837a271e80b187e",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
|
||||
"url": "http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=commit;h=ebbeb2c7ac1b00b6083905957837a271e80b187e"
|
||||
},
|
||||
{
|
||||
"name": "28349",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28349"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1449",
|
||||
@ -108,9 +103,34 @@
|
||||
"url": "http://www.debian.org/security/2008/dsa-1450"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2462",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00144.html"
|
||||
"name": "27104",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27104"
|
||||
},
|
||||
{
|
||||
"name": "27283",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27283"
|
||||
},
|
||||
{
|
||||
"name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27354",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27354"
|
||||
},
|
||||
{
|
||||
"name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
|
||||
},
|
||||
{
|
||||
"name": "28469",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28469"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200710-18",
|
||||
@ -118,9 +138,64 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200710-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:198",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://frontal2.mandriva.com/en/security/advisories?name=MDKSA-2007:198"
|
||||
"name": "28348",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28348"
|
||||
},
|
||||
{
|
||||
"name": "1018782",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018782"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-2462",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00144.html"
|
||||
},
|
||||
{
|
||||
"name": "27687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27687"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=320041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=320041"
|
||||
},
|
||||
{
|
||||
"name": "28368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28368"
|
||||
},
|
||||
{
|
||||
"name": "27399",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27399"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10101",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10101"
|
||||
},
|
||||
{
|
||||
"name": "25973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25973"
|
||||
},
|
||||
{
|
||||
"name": "27188",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27188"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3417",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3417"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0969",
|
||||
@ -133,24 +208,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-533-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-533-1"
|
||||
},
|
||||
{
|
||||
"name" : "25973",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25973"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10101",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10101"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3417",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3417"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0064",
|
||||
@ -158,69 +218,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0064"
|
||||
},
|
||||
{
|
||||
"name" : "1018782",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018782"
|
||||
},
|
||||
{
|
||||
"name" : "27104",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27104"
|
||||
},
|
||||
{
|
||||
"name" : "27145",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27145"
|
||||
},
|
||||
{
|
||||
"name" : "27188",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27188"
|
||||
},
|
||||
{
|
||||
"name" : "27122",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27122"
|
||||
},
|
||||
{
|
||||
"name" : "27283",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27283"
|
||||
},
|
||||
{
|
||||
"name" : "27354",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27354"
|
||||
},
|
||||
{
|
||||
"name" : "27687",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27687"
|
||||
},
|
||||
{
|
||||
"name" : "27399",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27399"
|
||||
},
|
||||
{
|
||||
"name" : "28348",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28348"
|
||||
},
|
||||
{
|
||||
"name" : "28349",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28349"
|
||||
},
|
||||
{
|
||||
"name" : "28368",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28368"
|
||||
},
|
||||
{
|
||||
"name" : "28469",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28469"
|
||||
"name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "dnews-dnewsweb-xss(37031)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37031"
|
||||
},
|
||||
{
|
||||
"name": "20071009 DNewsWeb Softwares Cross Site Scripting Vulrnability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481865/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25981",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25981"
|
||||
"name": "27163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27163"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3452",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37651"
|
||||
},
|
||||
{
|
||||
"name" : "27163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27163"
|
||||
},
|
||||
{
|
||||
"name": "3208",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3208"
|
||||
},
|
||||
{
|
||||
"name" : "dnews-dnewsweb-xss(37031)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37031"
|
||||
"name": "25981",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25981"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3291",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,45 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150722 Linux x86_64 NMI security issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/22/7"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1243489",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243489"
|
||||
},
|
||||
{
|
||||
"name": "76003",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76003"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=810bc075f78ff2c221536eb3008eac6a492dba2d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=810bc075f78ff2c221536eb3008eac6a492dba2d"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1243489",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1243489"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/810bc075f78ff2c221536eb3008eac6a492dba2d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/810bc075f78ff2c221536eb3008eac6a492dba2d"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3313",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3313"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2687-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2687-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2688-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2688-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2689-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -108,9 +88,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2691-1"
|
||||
},
|
||||
{
|
||||
"name" : "76003",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76003"
|
||||
"name": "USN-2688-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2688-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3313",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3313"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150722 Linux x86_64 NMI security issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/22/7"
|
||||
},
|
||||
{
|
||||
"name": "USN-2687-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2687-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-3865",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-4889",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7086",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205638",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205638"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-01-07-1",
|
||||
"refsource": "APPLE",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1034610",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034610"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205638",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205638"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2529378",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2529378"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.drupalcode.org/admin_views/commit/?id=44098bb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.drupalcode.org/admin_views/commit/?id=44098bb"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2529366",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "75697",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75697"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2529378",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2529378"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.drupalcode.org/admin_views/commit/?id=44098bb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.drupalcode.org/admin_views/commit/?id=44098bb"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8198",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8438",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-15-605",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-15-605"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
@ -73,30 +63,30 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-15-605",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-15-605"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2247",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "78712",
|
||||
"refsource": "BID",
|
||||
@ -106,6 +96,16 @@
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-8489",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cs.cybozu.co.jp/2015/006073.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cs.cybozu.co.jp/2015/006073.html"
|
||||
"name": "JVNDB-2016-000020",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000020"
|
||||
},
|
||||
{
|
||||
"name": "JVN#20246313",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN20246313/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000020",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000020"
|
||||
"name": "https://cs.cybozu.co.jp/2015/006073.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cs.cybozu.co.jp/2015/006073.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,90 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151210 CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/10/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151210 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/10/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151211 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/11/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151211 Re: Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/11/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151217 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/17/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/libpng/bugs/244/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/p/libpng/bugs/244/"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/libpng/code/ci/d9006f683c641793252d92254a75ae9b815b42ed/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/p/libpng/code/ci/d9006f683c641793252d92254a75ae9b815b42ed/"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/projects/libpng/files/libpng10/1.0.66/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/projects/libpng/files/libpng10/1.0.66/"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/projects/libpng/files/libpng12/1.2.56/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/projects/libpng/files/libpng12/1.2.56/"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/projects/libpng/files/libpng14/1.4.19/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/projects/libpng/files/libpng14/1.4.19/"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/projects/libpng/files/libpng15/1.5.26/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/projects/libpng/files/libpng15/1.5.26/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3443",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3443"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-3868cfa17b",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174435.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-08"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151211 Re: Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/11/2"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/p/libpng/code/ci/d9006f683c641793252d92254a75ae9b815b42ed/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/p/libpng/code/ci/d9006f683c641793252d92254a75ae9b815b42ed/"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/projects/libpng/files/libpng15/1.5.26/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/projects/libpng/files/libpng15/1.5.26/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1430",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1430"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151210 CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/10/6"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/projects/libpng/files/libpng14/1.4.19/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/projects/libpng/files/libpng14/1.4.19/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151211 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/11/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151210 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/10/7"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/projects/libpng/files/libpng12/1.2.56/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/projects/libpng/files/libpng12/1.2.56/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3443",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3443"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/p/libpng/bugs/244/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/p/libpng/bugs/244/"
|
||||
},
|
||||
{
|
||||
"name": "80592",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/80592"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151217 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/17/10"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-3868cfa17b",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174435.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0655",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
"name": "SUSE-SU-2016:1620",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/"
|
||||
"name": "86424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/86424"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name": "1035606",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035606"
|
||||
},
|
||||
{
|
||||
"name": "USN-2953-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2953-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1332",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2954-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2954-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1619",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1664",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/",
|
||||
@ -73,14 +108,9 @@
|
||||
"url": "http://www.debian.org/security/2016/dsa-3595"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1686",
|
||||
@ -88,44 +118,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1619",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
"name": "RHSA-2016:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1620",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1664",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1332",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2953-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2953-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2954-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2954-1"
|
||||
},
|
||||
{
|
||||
"name" : "86424",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/86424"
|
||||
},
|
||||
{
|
||||
"name" : "1035606",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035606"
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1036",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1643",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_8.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_8.html"
|
||||
"name": "1035259",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035259"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=589838",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=589838"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1732753004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1732753004"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3513",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3513"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0817",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00066.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0818",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0828",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2920-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2920-1"
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_8.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_8.html"
|
||||
},
|
||||
{
|
||||
"name": "84224",
|
||||
@ -98,9 +83,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/84224"
|
||||
},
|
||||
{
|
||||
"name" : "1035259",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035259"
|
||||
"name": "openSUSE-SU-2016:0828",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0817",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00066.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2920-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2920-1"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1732753004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1732753004"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1649",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-224",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-224"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromium-review.googlesource.com/334448",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromium-review.googlesource.com/334448"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=595836",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=595836"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3531",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3531"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-02"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0525",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0525.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0929",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1059",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0929",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html"
|
||||
"name": "https://chromium-review.googlesource.com/334448",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromium-review.googlesource.com/334448"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-224",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-224"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3531",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3531"
|
||||
},
|
||||
{
|
||||
"name": "1035423",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035423"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0930",
|
||||
@ -108,9 +108,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2955-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035423",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035423"
|
||||
"name": "GLSA-201605-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1789",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40200",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40200/"
|
||||
},
|
||||
{
|
||||
"name": "VU#856152",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "92318",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92318"
|
||||
},
|
||||
{
|
||||
"name": "40200",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40200/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/29/1"
|
||||
},
|
||||
{
|
||||
"name": "95863",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95863"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160629 Re: CVE Request - PECL-HTTP 3.0.0 Buffer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/29/4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=71719",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=71719"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/m6w6/ext-http/commit/3724cd76a28be1d6049b5537232e97ac",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/m6w6/ext-http/commit/3724cd76a28be1d6049b5537232e97ac"
|
||||
},
|
||||
{
|
||||
"name" : "https://pecl.php.net/package/pecl_http/3.0.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pecl.php.net/package/pecl_http/3.0.1"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "https://security.gentoo.org/glsa/201612-17"
|
||||
},
|
||||
{
|
||||
"name" : "95863",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95863"
|
||||
"name": "https://github.com/m6w6/ext-http/commit/3724cd76a28be1d6049b5537232e97ac",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/m6w6/ext-http/commit/3724cd76a28be1d6049b5537232e97ac"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=71719",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=71719"
|
||||
},
|
||||
{
|
||||
"name": "https://pecl.php.net/package/pecl_http/3.0.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pecl.php.net/package/pecl_http/3.0.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102617",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102617"
|
||||
},
|
||||
{
|
||||
"name": "1040215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040215"
|
||||
},
|
||||
{
|
||||
"name": "102617",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102613",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102613"
|
||||
},
|
||||
{
|
||||
"name": "1040215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040215"
|
||||
},
|
||||
{
|
||||
"name": "102613",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102613"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,20 +54,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
"name": "1040698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040698"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "103778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103778"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3629-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -77,16 +87,6 @@
|
||||
"name": "USN-3629-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-3/"
|
||||
},
|
||||
{
|
||||
"name" : "103778",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103778"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "104792",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104792"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -207,16 +207,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20190306 Cisco FXOS and NX-OS Software Unauthorized Directory Access Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-directory"
|
||||
},
|
||||
{
|
||||
"name": "107399",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107399"
|
||||
},
|
||||
{
|
||||
"name": "20190306 Cisco FXOS and NX-OS Software Unauthorized Directory Access Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-directory"
|
||||
},
|
||||
{
|
||||
"name": "107404",
|
||||
"refsource": "BID",
|
||||
|
@ -79,15 +79,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20190206 Cisco Firepower Management Center Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-fmc-xss"
|
||||
},
|
||||
{
|
||||
"name": "106927",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106927"
|
||||
},
|
||||
{
|
||||
"name": "20190206 Cisco Firepower Management Center Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-fmc-xss"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user