mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4b96c58fd8
commit
c31544f7f1
@ -52,60 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://projects.info-pull.com/moab/MOAB-20-01-2007.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://projects.info-pull.com/moab/MOAB-20-01-2007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305102",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305102"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2007-02-15",
|
"name": "APPLE-SA-2007-02-15",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Feb/msg00000.html"
|
"url": "http://lists.apple.com/archives/Security-announce/2007/Feb/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://projects.info-pull.com/moab/MOAB-20-01-2007.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://projects.info-pull.com/moab/MOAB-20-01-2007.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "TA07-047A",
|
"name": "TA07-047A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-047A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-047A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#794752",
|
"name": "24198",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/794752"
|
"url": "http://secunia.com/advisories/24198"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22146",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22146"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0274",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0274"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32715",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/32715"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017661",
|
"name": "1017661",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1017661"
|
"url": "http://www.securitytracker.com/id?1017661"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24198",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24198"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ichat-aim-format-string(31679)",
|
"name": "ichat-aim-format-string(31679)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31679"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0274",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#794752",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/794752"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=305102",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=305102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22146",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22146"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32715",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32715"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2007-0494",
|
"ID": "CVE-2007-0494",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,250 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[bind-announce] 20070125 Internet Systems Consortium Security Advisory.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=bind-announce&m=116968519300764&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-989",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-989"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-125.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-125.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305530",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305530"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IY95618",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY95618"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IY95619",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY95619"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IY96144",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY96144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IY96324",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY96324"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-05-24",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1254",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1254"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-147",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-164",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2537"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FreeBSD-SA-07:02",
|
|
||||||
"refsource" : "FREEBSD",
|
|
||||||
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200702-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200702-06.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBTU02207",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061213",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061239",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071304",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02219",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT061273",
|
"name": "SSRT061273",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:030",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:030"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "NetBSD-SA2007-003",
|
|
||||||
"refsource" : "NETBSD",
|
|
||||||
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "OpenPKG-SA-2007.007",
|
|
||||||
"refsource" : "OPENPKG",
|
|
||||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0044",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0044.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0057",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0057.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070201-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2007-026-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.494157"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102969",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102969-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:014",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2007-0005",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2007/0005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-418-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-418-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22231",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22231"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11523",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11523"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1401",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1401"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1939",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1939"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2002",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2002"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2163",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2163"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2245",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2315",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2315"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3229",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3229"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017573",
|
"name": "1017573",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017573"
|
"url": "http://securitytracker.com/id?1017573"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23904",
|
"name": "http://docs.info.apple.com/article.html?artnum=305530",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/23904"
|
"url": "http://docs.info.apple.com/article.html?artnum=305530"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23972",
|
"name": "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/23972"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23924",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23924"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23944",
|
"name": "23944",
|
||||||
@ -303,39 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/23944"
|
"url": "http://secunia.com/advisories/23944"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23943",
|
"name": "GLSA-200702-06",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/23943"
|
"url": "http://security.gentoo.org/glsa/glsa-200702-06.xml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23974",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23974"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23977",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23977"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24054",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24054"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24014",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24014"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24083",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24048",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24048"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24129",
|
"name": "24129",
|
||||||
@ -343,64 +88,319 @@
|
|||||||
"url": "http://secunia.com/advisories/24129"
|
"url": "http://secunia.com/advisories/24129"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24203",
|
"name": "102969",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://secunia.com/advisories/24203"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102969-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24648",
|
"name": "24048",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/24648"
|
"url": "http://secunia.com/advisories/24048"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24950",
|
"name": "ADV-2007-1939",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/24950"
|
"url": "http://www.vupen.com/english/advisories/2007/1939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24930",
|
"name": "FreeBSD-SA-07:02",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FREEBSD",
|
||||||
"url" : "http://secunia.com/advisories/24930"
|
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25402",
|
"name": "SSRT071304",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/25402"
|
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25649",
|
"name": "OpenPKG-SA-2007.007",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OPENPKG",
|
||||||
"url" : "http://secunia.com/advisories/25649"
|
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25715",
|
"name": "ADV-2007-3229",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/25715"
|
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24284",
|
"name": "NetBSD-SA2007-003",
|
||||||
|
"refsource": "NETBSD",
|
||||||
|
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-125.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-125.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23943",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/24284"
|
"url": "http://secunia.com/advisories/23943"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2007:030",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:030"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25482",
|
"name": "25482",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25482"
|
"url": "http://secunia.com/advisories/25482"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0057",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0057.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2007-0005",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2007/0005"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1254",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1254"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-05-24",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25402",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25402"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "bind-rrsets-dos(31838)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31838"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22231",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22231"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24083",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24083"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25649",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0044",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0044.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24284",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24930",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IY96144",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY96144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24648",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24648"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2163",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2163"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061213",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-164",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2537"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25715",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25715"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23977",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11523",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11523"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[bind-announce] 20070125 Internet Systems Consortium Security Advisory.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=bind-announce&m=116968519300764&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061239",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26909",
|
"name": "26909",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26909"
|
"url": "http://secunia.com/advisories/26909"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2002",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02219",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-418-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-418-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IY95619",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY95619"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24203",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24203"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27706",
|
"name": "27706",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27706"
|
"url": "http://secunia.com/advisories/27706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "bind-rrsets-dos(31838)",
|
"name": "24014",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31838"
|
"url": "http://secunia.com/advisories/24014"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24054",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23974",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2315",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2315"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2245",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:014",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-989",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-989"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IY96324",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY96324"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1401",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1401"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-147",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070201-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IY95618",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY95618"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23904",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23904"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBTU02207",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23924",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2007-026-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.494157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24950",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24950"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23972",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23972"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "102621",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102621-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22302",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22302"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-0411",
|
"name": "ADV-2007-0411",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0411"
|
"url": "http://www.vupen.com/english/advisories/2007/0411"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33010",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/33010"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017570",
|
"name": "1017570",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -82,10 +67,25 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23979"
|
"url": "http://secunia.com/advisories/23979"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "33010",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/33010"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "java-access-server-unspecified-xss(31936)",
|
"name": "java-access-server-unspecified-xss(31936)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31936"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31936"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22302",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22302"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102621",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102621-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2007-03-05",
|
"name": "ADV-2007-0825",
|
||||||
"refsource" : "APPLE",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html"
|
"url": "http://www.vupen.com/english/advisories/2007/0825"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305149",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305149"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA07-065A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-065A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#568689",
|
"name": "VU#568689",
|
||||||
@ -77,25 +67,35 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22827"
|
"url": "http://www.securityfocus.com/bid/22827"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0825",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0825"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33905",
|
"name": "33905",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/33905"
|
"url": "http://osvdb.org/33905"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24359",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-03-05",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1017725",
|
"name": "1017725",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1017725"
|
"url": "http://www.securitytracker.com/id?1017725"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24359",
|
"name": "TA07-065A",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT",
|
||||||
"url" : "http://secunia.com/advisories/24359"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-065A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=305149",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=305149"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "quicktime-3gpvideo-overflow(32814)",
|
"name": "quicktime-3gpvideo-overflow(32814)",
|
||||||
|
@ -52,80 +52,80 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305391",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305391"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-03-13",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-04-19",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA07-072A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA07-109A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22948",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22948"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0930",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1470",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1470"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34855",
|
"name": "34855",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/34855"
|
"url": "http://www.osvdb.org/34855"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1017751",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017942",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017942"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24479",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24479"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24966",
|
"name": "24966",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24966"
|
"url": "http://secunia.com/advisories/24966"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TA07-072A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-03-13",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22948",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22948"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=305391",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=305391"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017751",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017751"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "macos-hid-privilege-escalation(32973)",
|
"name": "macos-hid-privilege-escalation(32973)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32973"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32973"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017942",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017942"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA07-109A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0930",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-04-19",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1470",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1470"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24479",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24479"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070601 [MajorSecurity Advisory #50]chameleon cms - Session fixation Issue",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/470273/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070607 Re: [MajorSecurity Advisory #50]chameleon cms - Session fixation Issue",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/470759/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls50",
|
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls50",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -77,6 +67,16 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25526"
|
"url": "http://secunia.com/advisories/25526"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070607 Re: [MajorSecurity Advisory #50]chameleon cms - Session fixation Issue",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/470759/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070601 [MajorSecurity Advisory #50]chameleon cms - Session fixation Issue",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/470273/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "chameleon-phpsessid-session-hijacking(34684)",
|
"name": "chameleon-phpsessid-session-hijacking(34684)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -58,29 +58,29 @@
|
|||||||
"url": "http://security-tracker.debian.net/tracker/CVE-2007-3916"
|
"url": "http://security-tracker.debian.net/tracker/CVE-2007-3916"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=193121",
|
"name": "26866",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=193121"
|
"url": "http://secunia.com/advisories/26866"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200710-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200710-10.xml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25739",
|
"name": "25739",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25739"
|
"url": "http://www.securityfocus.com/bid/25739"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200710-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200710-10.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40557",
|
"name": "40557",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/40557"
|
"url": "http://osvdb.org/40557"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26866",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=193121",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/26866"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=193121"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27247",
|
"name": "27247",
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "26519",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26519"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070818 Mercury SMTPD Remote Preauth Stack Based Overrun",
|
"name": "20070818 Mercury SMTPD Remote Preauth Stack Based Overrun",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-08/0341.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-08/0341.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2918",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2918"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4294",
|
"name": "4294",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -73,25 +83,15 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/25357"
|
"url": "http://www.securityfocus.com/bid/25357"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2918",
|
"name": "mercury-smtp-bo(36117)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2918"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018587",
|
"name": "1018587",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1018587"
|
"url": "http://www.securitytracker.com/id?1018587"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26519",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26519"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mercury-smtp-bo(36117)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36117"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "mercury-authcrammd5-bo(36299)",
|
"name": "mercury-authcrammd5-bo(36299)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4322",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4322"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25465",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25465"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38441",
|
"name": "38441",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "nvr-nvunifiedcontrol-bo(36305)",
|
"name": "nvr-nvunifiedcontrol-bo(36305)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36305"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36305"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4322",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4322"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25465",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25465"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4349"
|
"url": "https://www.exploit-db.com/exploits/4349"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3088",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3088"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38422",
|
"name": "38422",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/38422"
|
"url": "http://osvdb.org/38422"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3088",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3088"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ckgold-category-sql-injection(36419)",
|
"name": "ckgold-category-sql-injection(36419)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,15 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "38977",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/38977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38976",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/38976"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4396",
|
"name": "4396",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4396"
|
"url": "https://www.exploit-db.com/exploits/4396"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25637",
|
"name": "38974",
|
||||||
"refsource" : "BID",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/bid/25637"
|
"url": "http://osvdb.org/38974"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38972",
|
"name": "38972",
|
||||||
@ -72,25 +82,15 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/38973"
|
"url": "http://osvdb.org/38973"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "38974",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/38974"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38976",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/38976"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38977",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/38977"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "xcart-xcartdir-file-include(36574)",
|
"name": "xcart-xcartdir-file-include(36574)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36574"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36574"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25637",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25637"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140827 Re: CVE request: php-pear, pear's insecure /tmp/ use for cache data",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/08/27/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1245",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140827 Re: CVE request: php-pear, pear's insecure /tmp/ use for cache data",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/08/27/3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "openSUSE-SU-2014:1133",
|
"name": "openSUSE-SU-2014:1133",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1245",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5542",
|
"ID": "CVE-2014-5542",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#638641",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/638641"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#638641",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/638641"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5792",
|
"ID": "CVE-2014-5792",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#532953",
|
"name": "VU#532953",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/532953"
|
"url": "http://www.kb.cert.org/vuls/id/532953"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2541",
|
"ID": "CVE-2015-2541",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "76583",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76583"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-428",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-428",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "76583",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/76583"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033487",
|
"name": "1033487",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "36390",
|
"name": "73432",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.exploit-db.com/exploits/36390"
|
"url": "http://www.securityfocus.com/bid/73432"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/130840/Foxit-Reader-7.0.6.1126-Privilege-Escalation.html",
|
"name": "http://packetstormsecurity.com/files/130840/Foxit-Reader-7.0.6.1126-Privilege-Escalation.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/130840/Foxit-Reader-7.0.6.1126-Privilege-Escalation.html"
|
"url": "http://packetstormsecurity.com/files/130840/Foxit-Reader-7.0.6.1126-Privilege-Escalation.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5235.php",
|
"name": "1031879",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5235.php"
|
"url": "http://www.securitytracker.com/id/1031879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.foxitsoftware.com/support/security_bulletins.php#FRD-25",
|
"name": "http://www.foxitsoftware.com/support/security_bulletins.php#FRD-25",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://www.foxitsoftware.com/support/security_bulletins.php#FRD-25"
|
"url": "http://www.foxitsoftware.com/support/security_bulletins.php#FRD-25"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "73432",
|
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5235.php",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/73432"
|
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5235.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031879",
|
"name": "36390",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securitytracker.com/id/1031879"
|
"url": "http://www.exploit-db.com/exploits/36390"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-6074",
|
"ID": "CVE-2015-6074",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-112",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034112",
|
"name": "1034112",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034112"
|
"url": "http://www.securitytracker.com/id/1034112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-112",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/claviska/simple-php-captcha/issues/16",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/claviska/simple-php-captcha/issues/16"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150817 Re: CVE request - simple-php-captcha - captcha bypass vulnerability",
|
"name": "[oss-security] 20150817 Re: CVE request - simple-php-captcha - captcha bypass vulnerability",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://github.com/claviska/simple-php-captcha/commit/9d65a945029c7be7bb6bc893759e74c5636be694",
|
"name": "https://github.com/claviska/simple-php-captcha/commit/9d65a945029c7be7bb6bc893759e74c5636be694",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/claviska/simple-php-captcha/commit/9d65a945029c7be7bb6bc893759e74c5636be694"
|
"url": "https://github.com/claviska/simple-php-captcha/commit/9d65a945029c7be7bb6bc893759e74c5636be694"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/claviska/simple-php-captcha/issues/16",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/claviska/simple-php-captcha/issues/16"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2015-6488",
|
"ID": "CVE-2015-6488",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-6581",
|
"ID": "CVE-2015-6581",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033472",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033472"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=486538",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=486538",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,11 +77,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/openjpeg/issues/detail?id=492"
|
"url": "https://code.google.com/p/openjpeg/issues/detail?id=492"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3665",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3665"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-1c9ed24c61",
|
"name": "FEDORA-2015-1c9ed24c61",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168736.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168736.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033472",
|
"name": "DSA-3665",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securitytracker.com/id/1033472"
|
"url": "http://www.debian.org/security/2016/dsa-3665"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-7094",
|
"ID": "CVE-2015-7094",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://support.apple.com/HT205637"
|
"url": "https://support.apple.com/HT205637"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2015-12-08-1",
|
"name": "1034344",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
"url": "http://www.securitytracker.com/id/1034344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-12-08-3",
|
"name": "APPLE-SA-2015-12-08-3",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034344",
|
"name": "APPLE-SA-2015-12-08-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1034344"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-7617",
|
"ID": "CVE-2015-7617",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX202482",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX202482"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034167",
|
"name": "1034167",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034167"
|
"url": "http://www.securitytracker.com/id/1034167"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX202482",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX202482"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3596",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3596"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201606-05",
|
"name": "GLSA-201606-05",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201606-05"
|
"url": "https://security.gentoo.org/glsa/201606-05"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:1204",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1204"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1205",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1205"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1725",
|
"name": "openSUSE-SU-2016:1725",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00003.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00003.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3014-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-3014-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1726",
|
"name": "openSUSE-SU-2016:1726",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3014-1",
|
"name": "RHSA-2016:1205",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3014-1"
|
"url": "https://access.redhat.com/errata/RHSA-2016:1205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3596",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3596"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1204",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2016:1204"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,65 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/135695/Slackware-Security-Advisory-curl-Updates.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/135695/Slackware-Security-Advisory-curl-Updates.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://curl.haxx.se/docs/adv_20160127A.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://curl.haxx.se/docs/adv_20160127A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207170",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-09-20",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3455",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3455"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-3fa315a5dd",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176546.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-57bebab3b6",
|
"name": "FEDORA-2016-57bebab3b6",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176413.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176413.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-55137a3adb",
|
"name": "http://packetstormsecurity.com/files/135695/Slackware-Security-Advisory-curl-Updates.html",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177342.html"
|
"url": "http://packetstormsecurity.com/files/135695/Slackware-Security-Advisory-curl-Updates.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-5a141de5d9",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177383.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-47",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-47"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2016-039-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.519965"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0360",
|
"name": "openSUSE-SU-2016:0360",
|
||||||
@ -118,9 +68,29 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00031.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00031.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0373",
|
"name": "FEDORA-2016-3fa315a5dd",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00044.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176546.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-09-20",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://curl.haxx.se/docs/adv_20160127A.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://curl.haxx.se/docs/adv_20160127A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2016-039-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.519965"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3455",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3455"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0376",
|
"name": "openSUSE-SU-2016:0376",
|
||||||
@ -128,19 +98,49 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00047.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00047.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2882-1",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2882-1"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "82307",
|
"name": "82307",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/82307"
|
"url": "http://www.securityfocus.com/bid/82307"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207170",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0373",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00044.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1034882",
|
"name": "1034882",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034882"
|
"url": "http://www.securitytracker.com/id/1034882"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-5a141de5d9",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177383.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2882-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2882-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-47",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-47"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-55137a3adb",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177342.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-0849",
|
"ID": "CVE-2016-0849",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/bootable/recovery/+/28a566f7731b4cb76d2a9ba16d997ac5aeb07dad",
|
"name": "https://android.googlesource.com/platform/bootable/recovery/+/28a566f7731b4cb76d2a9ba16d997ac5aeb07dad",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://android.googlesource.com/platform/bootable/recovery/+/28a566f7731b4cb76d2a9ba16d997ac5aeb07dad"
|
"url": "https://android.googlesource.com/platform/bootable/recovery/+/28a566f7731b4cb76d2a9ba16d997ac5aeb07dad"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2016-10146",
|
"ID": "CVE-2016-10146",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,26 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851380",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851380",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851380"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851380"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/aeff00de228bc5a158c2a975ab47845d8a1db456",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/aeff00de228bc5a158c2a975ab47845d8a1db456"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3799",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3799"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201702-09",
|
"name": "GLSA-201702-09",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -86,6 +71,21 @@
|
|||||||
"name": "95744",
|
"name": "95744",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95744"
|
"url": "http://www.securityfocus.com/bid/95744"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3799",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/aeff00de228bc5a158c2a975ab47845d8a1db456",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ImageMagick/ImageMagick/commit/aeff00de228bc5a158c2a975ab47845d8a1db456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/17/5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2016-1821",
|
"ID": "CVE-2016-1821",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "39926",
|
"name": "https://support.apple.com/HT206567",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.exploit-db.com/exploits/39926/"
|
"url": "https://support.apple.com/HT206567"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=776",
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=776",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=776"
|
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=776"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT206567",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT206567"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2016-05-16-4",
|
"name": "APPLE-SA-2016-05-16-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/90696"
|
"url": "http://www.securityfocus.com/bid/90696"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "39926",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/39926/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1035895",
|
"name": "1035895",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207143",
|
"name": "1036858",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207143"
|
"url": "http://www.securitytracker.com/id/1036858"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207170",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207170"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2016-09-20",
|
"name": "APPLE-SA-2016-09-20",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93056"
|
"url": "http://www.securityfocus.com/bid/93056"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036858",
|
"name": "https://support.apple.com/HT207170",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036858"
|
"url": "https://support.apple.com/HT207170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207143",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207143"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207170",
|
"name": "1036858",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207170"
|
"url": "http://www.securitytracker.com/id/1036858"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2016-09-20",
|
"name": "APPLE-SA-2016-09-20",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93055"
|
"url": "http://www.securityfocus.com/bid/93055"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036858",
|
"name": "https://support.apple.com/HT207170",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036858"
|
"url": "https://support.apple.com/HT207170"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-14d8f9b4ed",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FFMOZOF2EI6N2CR23EQ5EATWLQKBMHW/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-abdc548f46",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HPMDEUIMHTLKMHELDL4F4HZ7X4Y34JEB/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/uclouvain/openjpeg/commit/8f9cc62b3f9a1da9712329ddcedb9750d585505c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/uclouvain/openjpeg/commit/8f9cc62b3f9a1da9712329ddcedb9750d585505c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-8fa7ced365",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BJM23YERMEC6LCTWBUH7LZURGSLZDFDH/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-d2ab705e4a",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFRD35RIPRCGZA5DKAKHZ62LMP2A5UT7/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160512 Re: CVE Request - OpenJPEG: Security Fixes",
|
"name": "[oss-security] 20160512 Re: CVE Request - OpenJPEG: Security Fixes",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -66,31 +91,6 @@
|
|||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1335483",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1335483",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335483"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335483"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/uclouvain/openjpeg/commit/8f9cc62b3f9a1da9712329ddcedb9750d585505c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/uclouvain/openjpeg/commit/8f9cc62b3f9a1da9712329ddcedb9750d585505c"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-14d8f9b4ed",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FFMOZOF2EI6N2CR23EQ5EATWLQKBMHW/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-8fa7ced365",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BJM23YERMEC6LCTWBUH7LZURGSLZDFDH/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-abdc548f46",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HPMDEUIMHTLKMHELDL4F4HZ7X4Y34JEB/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-d2ab705e4a",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFRD35RIPRCGZA5DKAKHZ62LMP2A5UT7/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/nettitude/PoshC2/blob/master/Modules/CVE-2016-9192.ps1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/nettitude/PoshC2/blob/master/Modules/CVE-2016-9192.ps1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/serializingme/cve-2016-9192",
|
"name": "https://github.com/serializingme/cve-2016-9192",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/serializingme/cve-2016-9192"
|
"url": "https://github.com/serializingme/cve-2016-9192"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/nettitude/PoshC2/blob/master/Modules/CVE-2016-9192.ps1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/nettitude/PoshC2/blob/master/Modules/CVE-2016-9192.ps1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-anyconnect1",
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-anyconnect1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-anyconnect1"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-anyconnect1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "94770",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/94770"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037409",
|
"name": "1037409",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037409"
|
"url": "http://www.securitytracker.com/id/1037409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "94770",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/94770"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secure@dell.com",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"DATE_PUBLIC": "2019-02-19T17:15:40.000Z",
|
"DATE_PUBLIC": "2019-02-19T17:15:40.000Z",
|
||||||
"ID": "CVE-2019-3784",
|
"ID": "CVE-2019-3784",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user