mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
bb148b61a1
commit
cdedc4ca31
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19991223 Local / Remote GET Buffer Overflow Vulnerability in ZBServer 1.5 Pro Edition for Win98/NT",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9912&L=NTBUGTRAQ&P=R3556"
|
||||
"name": "20000128 ZBServer 1.50-r1x exploit (WinNT)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=36B0596E.8D111D66@teleline.es"
|
||||
},
|
||||
{
|
||||
"name": "19991223 Local / Remote GET Buffer Overflow Vulnerability in ZBServer 1.5 Pro Edition for Win98/NT",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=94598388530358&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20000128 ZBServer 1.50-r1x exploit (WinNT)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=36B0596E.8D111D66@teleline.es"
|
||||
},
|
||||
{
|
||||
"name": "889",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/889"
|
||||
},
|
||||
{
|
||||
"name": "19991223 Local / Remote GET Buffer Overflow Vulnerability in ZBServer 1.5 Pro Edition for Win98/NT",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9912&L=NTBUGTRAQ&P=R3556"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CSSA-2000-002.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-002.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "6980",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "7004",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7004"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2000-002.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-002.0.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=3999922128E.EE84TAKAGI@java-house.etl.go.jp"
|
||||
},
|
||||
{
|
||||
"name" : "20000805 Dangerous Java/Netscape Security Hole",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000805020429.11774.qmail@securityfocus.com"
|
||||
"name": "1545",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1545"
|
||||
},
|
||||
{
|
||||
"name": "CA-2000-15",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.cert.org/advisories/CA-2000-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "1545",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1545"
|
||||
"name": "20000805 Dangerous Java/Netscape Security Hole",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000805020429.11774.qmail@securityfocus.com"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23922",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23922"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-987",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lists.rpath.com/pipermail/security-announce/2007-January/000137.html"
|
||||
},
|
||||
{
|
||||
"name" : "32972",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32972"
|
||||
},
|
||||
{
|
||||
"name" : "23922",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23922"
|
||||
},
|
||||
{
|
||||
"name": "rpath-rmake-privilege-escalation(31942)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31942"
|
||||
},
|
||||
{
|
||||
"name": "32972",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=484376",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=484376"
|
||||
},
|
||||
{
|
||||
"name": "22461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22461"
|
||||
},
|
||||
{
|
||||
"name": "24061",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24061"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0524",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0524"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=484376",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=484376"
|
||||
},
|
||||
{
|
||||
"name": "33119",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33119"
|
||||
},
|
||||
{
|
||||
"name" : "24061",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24061"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf"
|
||||
"name": "RHSA-2007:0909",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1201",
|
||||
@ -63,44 +63,39 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-1201"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20070326-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20070326-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:072",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:072"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0909",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
|
||||
"name": "24889",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24889"
|
||||
},
|
||||
{
|
||||
"name": "USN-447-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-447-1"
|
||||
},
|
||||
{
|
||||
"name" : "23091",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23091"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10646",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10646"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1076",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1076"
|
||||
"name": "SUSE-SR:2007:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20070326-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20070326-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "27108",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27108"
|
||||
},
|
||||
{
|
||||
"name": "1017801",
|
||||
@ -108,14 +103,19 @@
|
||||
"url": "http://securitytracker.com/id?1017801"
|
||||
},
|
||||
{
|
||||
"name" : "24889",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24889"
|
||||
"name": "23091",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23091"
|
||||
},
|
||||
{
|
||||
"name" : "27108",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27108"
|
||||
"name": "ADV-2007-1076",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1076"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:072",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:072"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "flatmenu-modflatmenu-file-include(33200)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33200"
|
||||
},
|
||||
{
|
||||
"name": "3567",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3567"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1106",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1106"
|
||||
},
|
||||
{
|
||||
"name": "20070326 Confirm - Mambo 4.5.1 Modules Flatmenu <= 1.07 Remote File Include Exploit",
|
||||
"refsource": "VIM",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "23125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23125"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1106",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1106"
|
||||
},
|
||||
{
|
||||
"name" : "flatmenu-modflatmenu-file-include(33200)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071010 AST-2007-022: Buffer overflows in voicemail when using IMAP storage",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481996/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.digium.com/pub/security/AST-2007-022.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.digium.com/pub/security/AST-2007-022.html"
|
||||
},
|
||||
{
|
||||
"name" : "26005",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26005"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3454",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3454"
|
||||
},
|
||||
{
|
||||
"name": "38201",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38201"
|
||||
},
|
||||
{
|
||||
"name": "asterisk-contentheader-bo(37052)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37052"
|
||||
},
|
||||
{
|
||||
"name": "38202",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38202"
|
||||
},
|
||||
{
|
||||
"name" : "1018804",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018804"
|
||||
},
|
||||
{
|
||||
"name": "27184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27184"
|
||||
},
|
||||
{
|
||||
"name" : "asterisk-contentheader-bo(37052)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37052"
|
||||
"name": "1018804",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018804"
|
||||
},
|
||||
{
|
||||
"name": "26005",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26005"
|
||||
},
|
||||
{
|
||||
"name": "asterisk-sprintf-bo(37051)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37051"
|
||||
},
|
||||
{
|
||||
"name": "20071010 AST-2007-022: Buffer overflows in voicemail when using IMAP storage",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481996/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3454",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3454"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=445582",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=445582"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1517",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1517"
|
||||
},
|
||||
{
|
||||
"name": "27111",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27111"
|
||||
},
|
||||
{
|
||||
"name": "25982",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25982"
|
||||
},
|
||||
{
|
||||
"name" : "27111",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27111"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=445582",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=445582"
|
||||
},
|
||||
{
|
||||
"name": "29395",
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4567",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4567"
|
||||
"name": "ADV-2007-3699",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3699"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/jakarta/slide/trunk/src/webdav/server/org/apache/slide/webdav/method/LockMethod.java?view=log&sortby=date&pathrev=590976",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/jakarta/slide/trunk/src/webdav/server/org/apache/slide/webdav/method/LockMethod.java?view=log&sortby=date&pathrev=590976"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3699",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3699"
|
||||
},
|
||||
{
|
||||
"name": "38673",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38673"
|
||||
},
|
||||
{
|
||||
"name": "4567",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4567"
|
||||
},
|
||||
{
|
||||
"name": "27467",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3214",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,76 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://support.lenovo.com/product_security/qemu",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/product_security/qemu"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
|
||||
},
|
||||
{
|
||||
"name": "https://support.lenovo.com/us/en/product_security/qemu",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/product_security/qemu"
|
||||
},
|
||||
{
|
||||
"name": "37990",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37990/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201510-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201510-02"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3348",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3348"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1508",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1507",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html"
|
||||
},
|
||||
{
|
||||
"name": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1512",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html"
|
||||
},
|
||||
{
|
||||
"name": "1032598",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032598"
|
||||
},
|
||||
{
|
||||
"name": "75273",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75273"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150625 Re: CVE request -- Linux kernel - kvm: x86: out-of-bounds memory access in pit_ioport_read function",
|
||||
"refsource": "MLIST",
|
||||
@ -66,71 +131,6 @@
|
||||
"name": "[qemu-devel] 20150617 Re: [PATCH] i8254: fix out-of-bounds memory access in pit_ioport_read()",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.mail-archive.com/qemu-devel@nongnu.org/msg304138.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924"
|
||||
},
|
||||
{
|
||||
"name" : "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1229640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.lenovo.com/product_security/qemu",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.lenovo.com/product_security/qemu"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.lenovo.com/us/en/product_security/qemu",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.lenovo.com/us/en/product_security/qemu"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3348",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3348"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201510-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201510-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1507",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1507.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1508",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1508.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1512",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1512.html"
|
||||
},
|
||||
{
|
||||
"name" : "75273",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75273"
|
||||
},
|
||||
{
|
||||
"name" : "1032598",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032598"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3748",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205030",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205033",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205033"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205221"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
"name": "1033274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033274"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
"name": "https://support.apple.com/kb/HT205030",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0915",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2937-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
},
|
||||
{
|
||||
"name": "76338",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76338"
|
||||
},
|
||||
{
|
||||
"name" : "1033274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033274"
|
||||
"name": "APPLE-SA-2015-08-13-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205033",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205033"
|
||||
},
|
||||
{
|
||||
"name": "USN-2937-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6340",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6420",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2017-14",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2017-14"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2017-23",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2017-23"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "20151209 Vulnerability in Java Deserialization Affecting Cisco Products",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-java-deserialization"
|
||||
},
|
||||
{
|
||||
"name": "78872",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78872"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/research/tra-2017-23",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2017-23"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "VU#581311",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/581311"
|
||||
},
|
||||
{
|
||||
"name" : "78872",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/78872"
|
||||
"name": "https://www.tenable.com/security/research/tra-2017-14",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2017-14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6616",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://erpscan.io/advisories/erpscan-15-020-sap-mobile-platform-2-3-xxe-in-application-import/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/erpscan-15-020-sap-mobile-platform-2-3-xxe-in-application-import/"
|
||||
},
|
||||
{
|
||||
"name": "20151123 [ERPSCAN-15-020] SAP Mobile Platform 2.3 - XXE in application import",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Nov/96"
|
||||
},
|
||||
{
|
||||
"name" : "https://erpscan.io/advisories/erpscan-15-020-sap-mobile-platform-2-3-xxe-in-application-import/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://erpscan.io/advisories/erpscan-15-020-sap-mobile-platform-2-3-xxe-in-application-import/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134509/SAP-Mobile-Platform-2.3-XXE-Injection.html",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7200",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,60 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html"
|
||||
"name": "1034069",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034069"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3410",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3410"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "77411",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77411"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1981",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204155",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204155"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2519",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2785-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2785-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1926",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,85 +117,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3410",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3410"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3393",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3393"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201512-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2519",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1982",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2245",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1926",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1942",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1978",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1981",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2081",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2819-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2819-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2785-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2785-1"
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html"
|
||||
},
|
||||
{
|
||||
"name" : "77411",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77411"
|
||||
"name": "openSUSE-SU-2015:1942",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034069",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034069"
|
||||
"name": "DSA-3393",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3393"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2245",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1978",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -88,15 +88,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21982034",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21982034"
|
||||
},
|
||||
{
|
||||
"name": "90529",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90529"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21982034",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21982034"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7576",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,65 +57,65 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/25/8"
|
||||
},
|
||||
{
|
||||
"name" : "[ruby-security-ann] 20160125 [CVE-2015-7576] Timing attack vulnerability in basic authentication in Action Controller.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/ANv0HDHEC3k/T8Hgq-hYEgAJ"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3464",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3464"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-3ede04cd79",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178068.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-94e71ee673",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178043.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-cb30088b06",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178047.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-f486068393",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178067.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0296",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0296.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1146",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0363",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0372",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0363",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-94e71ee673",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178043.html"
|
||||
},
|
||||
{
|
||||
"name": "81803",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81803"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-f486068393",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178067.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1146",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "1034816",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034816"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3464",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3464"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0296",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0296.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-cb30088b06",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178047.html"
|
||||
},
|
||||
{
|
||||
"name": "[ruby-security-ann] 20160125 [CVE-2015-7576] Timing attack vulnerability in basic authentication in Action Controller.",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/ANv0HDHEC3k/T8Hgq-hYEgAJ"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/icewind1991/SMB/commit/33ab10cc4d5c3e48cba3a074b5f9fc67590cd032",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/icewind1991/SMB/commit/33ab10cc4d5c3e48cba3a074b5f9fc67590cd032"
|
||||
},
|
||||
{
|
||||
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2015-017",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2015-017"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/icewind1991/SMB/commit/33ab10cc4d5c3e48cba3a074b5f9fc67590cd032",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/icewind1991/SMB/commit/33ab10cc4d5c3e48cba3a074b5f9fc67590cd032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,14 +63,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274263"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171004-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171004-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-15"
|
||||
"name": "1033951",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033951"
|
||||
},
|
||||
{
|
||||
"name": "77277",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/77277"
|
||||
},
|
||||
{
|
||||
"name" : "1033951",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033951"
|
||||
"name": "GLSA-201607-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-15"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171004-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8186",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,41 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:2550",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0106",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151118 Buffer overflow in libxml2",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/17/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151118 Re: Buffer overflow in libxml2",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/18/23"
|
||||
},
|
||||
{
|
||||
"name" : "http://xmlsoft.org/news.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xmlsoft.org/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=756372",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=756372"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1281950",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1281950"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=8fb4a770075628d6441fb17a1e435100e2f3b1a2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=8fb4a770075628d6441fb17a1e435100e2f3b1a2"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206166",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206166"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
"refsource": "CONFIRM",
|
||||
@ -98,24 +83,9 @@
|
||||
"url": "https://support.apple.com/HT206168"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206169",
|
||||
"name": "https://git.gnome.org/browse/libxml2/commit/?id=8fb4a770075628d6441fb17a1e435100e2f3b1a2",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206169"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
"url": "https://git.gnome.org/browse/libxml2/commit/?id=8fb4a770075628d6441fb17a1e435100e2f3b1a2"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-1",
|
||||
@ -123,39 +93,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
|
||||
"name": "http://xmlsoft.org/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xmlsoft.org/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-37",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-37"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBGN03537",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=145382616617563&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2549",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2549.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2550",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2550.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1089",
|
||||
@ -163,14 +108,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2372",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0106",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html"
|
||||
"name": "APPLE-SA-2016-03-21-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2834-1",
|
||||
@ -178,14 +123,69 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2834-1"
|
||||
},
|
||||
{
|
||||
"name" : "77681",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77681"
|
||||
"name": "[oss-security] 20151118 Re: Buffer overflow in libxml2",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/18/23"
|
||||
},
|
||||
{
|
||||
"name": "1034243",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034243"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2549",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=756372",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=756372"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN03537",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=145382616617563&w=2"
|
||||
},
|
||||
{
|
||||
"name": "77681",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77681"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-37",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-37"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2372",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206169"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8638",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,69 +53,69 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-648",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-648"
|
||||
"name": "openSUSE-SU-2015:2403",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"name": "1034544",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034544"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2697",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2401",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-648",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-648"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2402",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2400",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2403",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name": "79701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79701"
|
||||
},
|
||||
{
|
||||
"name" : "1034544",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034544"
|
||||
"name": "openSUSE-SU-2015:2400",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/square/git-fastclone/pull/2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/square/git-fastclone/pull/2"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/104465",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "81433",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81433"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/square/git-fastclone/pull/2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/square/git-fastclone/pull/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0186",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-338",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-338"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-355",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-355"
|
||||
"name": "1035821",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035821"
|
||||
},
|
||||
{
|
||||
"name": "MS16-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-052"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-338",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-338"
|
||||
},
|
||||
{
|
||||
"name": "90008",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90008"
|
||||
},
|
||||
{
|
||||
"name" : "1035821",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035821"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-355",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-355"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0689",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1000",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39610",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39610/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1582",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1582.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1583",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1583.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0715",
|
||||
"name": "openSUSE-SU-2016:0734",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0716",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
"name": "1035251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035251"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0719",
|
||||
@ -93,9 +68,34 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0734",
|
||||
"name": "RHSA-2016:1583",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1583.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1582.html"
|
||||
},
|
||||
{
|
||||
"name": "39610",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39610/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-07"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0715",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name": "84312",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/84312"
|
||||
},
|
||||
{
|
||||
"name" : "1035251",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035251"
|
||||
"name": "SUSE-SU-2016:0716",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1012",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-050",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0610",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1305",
|
||||
"refsource": "SUSE",
|
||||
@ -77,6 +62,11 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0610",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "85932",
|
||||
"refsource": "BID",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "1035509",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035509"
|
||||
},
|
||||
{
|
||||
"name": "MS16-050",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1021",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0610",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1305",
|
||||
"refsource": "SUSE",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0610",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "85932",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1035509",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035509"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1791",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5133",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,69 +53,69 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
||||
"name": "openSUSE-SU-2016:1868",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/2067933002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/2067933002/"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/613626",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/613626"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3637",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3637"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201610-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1485",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1865",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1868",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1869",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1918",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3041-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3041-1"
|
||||
},
|
||||
{
|
||||
"name": "92053",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92053"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3041-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3041-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1918",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/613626",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/613626"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1865",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1485",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||
},
|
||||
{
|
||||
"name": "1036428",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036428"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3637",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3637"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5175",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-3667",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3667"
|
||||
},
|
||||
{
|
||||
"name": "1036826",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036826"
|
||||
},
|
||||
{
|
||||
"name": "92942",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92942"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/619217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/619217"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/638166",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/638166"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/646394",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/646394"
|
||||
},
|
||||
{
|
||||
"name": "https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3667",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3667"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-09",
|
||||
"refsource": "GENTOO",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1905.html"
|
||||
},
|
||||
{
|
||||
"name" : "92942",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92942"
|
||||
"name": "https://crbug.com/646394",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/646394"
|
||||
},
|
||||
{
|
||||
"name" : "1036826",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036826"
|
||||
"name": "https://crbug.com/638166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/638166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5526",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[www-announce] 20190307 CVE-2019-0192 Deserialization of untrusted data via jmx.serviceUrl in Apache Solr",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-archives.us.apache.org/mod_mbox/www-announce/201903.mbox/%3CCAECwjAV1buZwg%2BMcV9EAQ19MeAWztPVJYD4zGK8kQdADFYij1w%40mail.gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name": "107318",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107318"
|
||||
},
|
||||
{
|
||||
"name": "[www-announce] 20190307 CVE-2019-0192 Deserialization of untrusted data via jmx.serviceUrl in Apache Solr",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201903.mbox/%3CCAECwjAV1buZwg%2BMcV9EAQ19MeAWztPVJYD4zGK8kQdADFYij1w%40mail.gmail.com%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user