"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:07:47 +00:00
parent 5dd1bbd037
commit df82f911d5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 3715 additions and 3715 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070112 Corsaire Security Advisory: ChainKey Java Code Protection Bypass issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456712/100/0/threaded"
},
{ {
"name": "20070112 Re: Corsaire Security Advisory: ChainKey Java Code Protection Bypass issue", "name": "20070112 Re: Corsaire Security Advisory: ChainKey Java Code Protection Bypass issue",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456734/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/456734/100/0/threaded"
}, },
{
"name": "20070112 Corsaire Security Advisory: ChainKey Java Code Protection Bypass issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456712/100/0/threaded"
},
{ {
"name": "33473", "name": "33473",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -53,30 +53,45 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070125 Medium Risk Vulnerability in PGP Desktop", "name": "1017563",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/458137/100/0/threaded" "url": "http://securitytracker.com/id?1017563"
}, },
{ {
"name": "20070125 Medium Risk Vulnerability in PGP Desktop", "name": "20070125 Medium Risk Vulnerability in PGP Desktop",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0025.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0025.html"
}, },
{
"name": "2203",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2203"
},
{ {
"name": "http://www.ngssoftware.com/advisories/medium-risk-vulnerability-in-pgp-desktop/", "name": "http://www.ngssoftware.com/advisories/medium-risk-vulnerability-in-pgp-desktop/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/medium-risk-vulnerability-in-pgp-desktop/" "url": "http://www.ngssoftware.com/advisories/medium-risk-vulnerability-in-pgp-desktop/"
}, },
{ {
"name" : "VU#102465", "name": "32970",
"refsource" : "CERT-VN", "refsource": "OSVDB",
"url" : "http://www.kb.cert.org/vuls/id/102465" "url": "http://osvdb.org/32970"
}, },
{ {
"name": "22247", "name": "22247",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22247" "url": "http://www.securityfocus.com/bid/22247"
}, },
{
"name": "20070125 Medium Risk Vulnerability in PGP Desktop",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458137/100/0/threaded"
},
{
"name": "23938",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23938"
},
{ {
"name": "ADV-2007-0356", "name": "ADV-2007-0356",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -88,24 +103,9 @@
"url": "http://osvdb.org/32969" "url": "http://osvdb.org/32969"
}, },
{ {
"name" : "32970", "name": "VU#102465",
"refsource" : "OSVDB", "refsource": "CERT-VN",
"url" : "http://osvdb.org/32970" "url": "http://www.kb.cert.org/vuls/id/102465"
},
{
"name" : "1017563",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017563"
},
{
"name" : "23938",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23938"
},
{
"name" : "2203",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2203"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://svn.gna.org/viewcvs/warzone/tags/2.0.7/ChangeLog?view=markup",
"refsource" : "CONFIRM",
"url" : "http://svn.gna.org/viewcvs/warzone/tags/2.0.7/ChangeLog?view=markup"
},
{ {
"name": "24650", "name": "24650",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24650" "url": "http://www.securityfocus.com/bid/24650"
}, },
{
"name": "http://svn.gna.org/viewcvs/warzone/tags/2.0.7/ChangeLog?view=markup",
"refsource": "CONFIRM",
"url": "http://svn.gna.org/viewcvs/warzone/tags/2.0.7/ChangeLog?view=markup"
},
{ {
"name": "36721", "name": "36721",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.clavister.com/releasenotes/CorePlus_Release_Notes_8_81_01.pdf" "url": "http://www.clavister.com/releasenotes/CorePlus_Release_Notes_8_81_01.pdf"
}, },
{
"name" : "37973",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37973"
},
{ {
"name": "25957", "name": "25957",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25957" "url": "http://secunia.com/advisories/25957"
},
{
"name": "37973",
"refsource": "OSVDB",
"url": "http://osvdb.org/37973"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070726 sBlog 0.7.3 Beta XSS Vulnerabilitie",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474822/100/0/threaded"
},
{
"name" : "25098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25098"
},
{ {
"name": "2942", "name": "2942",
"refsource": "SREASON", "refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "sblog-search-xss(35645)", "name": "sblog-search-xss(35645)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35645" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35645"
},
{
"name": "25098",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25098"
},
{
"name": "20070726 sBlog 0.7.3 Beta XSS Vulnerabilitie",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474822/100/0/threaded"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "planetvc200m-hostheader-dos(36155)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36155"
},
{
"name": "25390",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25390"
},
{ {
"name": "20070821 Vulnerabilities digest", "name": "20070821 Vulnerabilities digest",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,20 +77,10 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://securityvulns.ru/Rdocument847.html" "url": "http://securityvulns.ru/Rdocument847.html"
}, },
{
"name" : "25390",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25390"
},
{ {
"name": "26559", "name": "26559",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26559" "url": "http://secunia.com/advisories/26559"
},
{
"name" : "planetvc200m-hostheader-dos(36155)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36155"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.pps.jussieu.fr/~jch/software/polipo/CHANGES.text",
"refsource" : "CONFIRM",
"url" : "http://www.pps.jussieu.fr/~jch/software/polipo/CHANGES.text"
},
{ {
"name": "26596", "name": "26596",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26596" "url": "http://secunia.com/advisories/26596"
},
{
"name": "http://www.pps.jussieu.fr/~jch/software/polipo/CHANGES.text",
"refsource": "CONFIRM",
"url": "http://www.pps.jussieu.fr/~jch/software/polipo/CHANGES.text"
} }
] ]
} }

View File

@ -63,24 +63,24 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY97233" "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY97233"
}, },
{ {
"name" : "25557", "name": "26715",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/25557" "url": "http://secunia.com/advisories/26715"
}, },
{ {
"name": "ADV-2007-3059", "name": "ADV-2007-3059",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3059" "url": "http://www.vupen.com/english/advisories/2007/3059"
}, },
{
"name" : "26715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26715"
},
{ {
"name": "aix-ibstat-bo(36446)", "name": "aix-ibstat-bo(36446)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36446" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36446"
},
{
"name": "25557",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25557"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.packetstormsecurity.org/0711-exploits/dora-sql.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.org/0711-exploits/dora-sql.txt"
},
{ {
"name": "26574", "name": "26574",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26574" "url": "http://www.securityfocus.com/bid/26574"
}, },
{ {
"name" : "ADV-2007-4000", "name": "27812",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2007/4000" "url": "http://secunia.com/advisories/27812"
}, },
{ {
"name": "38820", "name": "38820",
@ -83,9 +78,14 @@
"url": "http://osvdb.org/38822" "url": "http://osvdb.org/38822"
}, },
{ {
"name" : "27812", "name": "http://www.packetstormsecurity.org/0711-exploits/dora-sql.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/27812" "url": "http://www.packetstormsecurity.org/0711-exploits/dora-sql.txt"
},
{
"name": "ADV-2007-4000",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4000"
}, },
{ {
"name": "doraemlak-multiple-sql-injection(38634)", "name": "doraemlak-multiple-sql-injection(38634)",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.opera.com/docs/changelogs/windows/925/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/925/"
},
{ {
"name": "http://bugs.gentoo.org/show_bug.cgi?id=202770", "name": "http://bugs.gentoo.org/show_bug.cgi?id=202770",
"refsource": "MISC", "refsource": "MISC",
@ -63,40 +68,45 @@
"url": "http://www.opera.com/docs/changelogs/linux/925/" "url": "http://www.opera.com/docs/changelogs/linux/925/"
}, },
{ {
"name" : "http://www.opera.com/docs/changelogs/windows/925/", "name": "1019131",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.opera.com/docs/changelogs/windows/925/" "url": "http://www.securitytracker.com/id?1019131"
}, },
{ {
"name" : "http://www.opera.com/support/search/view/875/", "name": "28314",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.opera.com/support/search/view/875/" "url": "http://secunia.com/advisories/28314"
},
{
"name" : "GLSA-200712-22",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200712-22.xml"
},
{
"name" : "SUSE-SA:2008:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00001.html"
}, },
{ {
"name": "26937", "name": "26937",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26937" "url": "http://www.securityfocus.com/bid/26937"
}, },
{
"name": "opera-plugins-security-bypass(39147)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39147"
},
{
"name": "http://www.opera.com/support/search/view/875/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/search/view/875/"
},
{
"name": "SUSE-SA:2008:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00001.html"
},
{
"name": "GLSA-200712-22",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-22.xml"
},
{ {
"name": "ADV-2007-4261", "name": "ADV-2007-4261",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4261" "url": "http://www.vupen.com/english/advisories/2007/4261"
}, },
{
"name" : "1019131",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019131"
},
{ {
"name": "28169", "name": "28169",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -106,16 +116,6 @@
"name": "28290", "name": "28290",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28290" "url": "http://secunia.com/advisories/28290"
},
{
"name" : "28314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28314"
},
{
"name" : "opera-plugins-security-bypass(39147)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39147"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5109", "ID": "CVE-2010-5109",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20130410 CVE-2010-5109 libytnef buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/11/1"
},
{ {
"name": "http://sourceforge.net/p/ytnef/bugs/13/", "name": "http://sourceforge.net/p/ytnef/bugs/13/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://sourceforge.net/p/ytnef/bugs/13/" "url": "http://sourceforge.net/p/ytnef/bugs/13/"
}, },
{
"name": "[oss-security] 20130410 CVE-2010-5109 libytnef buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/11/1"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=831322", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=831322",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=831322" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831322"
}, },
{ {
"name" : "FEDORA-2012-10250", "name": "54484",
"refsource" : "FEDORA", "refsource": "BID",
"url" : "https://lists.fedoraproject.org/pipermail/package-announce/2012-July/083853.html" "url": "http://www.securityfocus.com/bid/54484"
}, },
{ {
"name": "FEDORA-2012-10286", "name": "FEDORA-2012-10286",
@ -78,9 +78,9 @@
"url": "https://lists.fedoraproject.org/pipermail/package-announce/2012-July/083804.html" "url": "https://lists.fedoraproject.org/pipermail/package-announce/2012-July/083804.html"
}, },
{ {
"name" : "54484", "name": "FEDORA-2012-10250",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/54484" "url": "https://lists.fedoraproject.org/pipermail/package-announce/2012-July/083853.html"
} }
] ]
} }

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
}, },
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/", "name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/" "url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
}, },
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{ {
"name": "39924", "name": "39924",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924" "url": "http://www.securityfocus.com/bid/39924"
}, },
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "67660", "name": "67660",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/67660" "url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://browser-shredders.blogspot.com/2014/01/cve-2014-1449-maxthon-cloud-browser-for.html",
"refsource" : "MISC",
"url" : "http://browser-shredders.blogspot.com/2014/01/cve-2014-1449-maxthon-cloud-browser-for.html"
},
{ {
"name": "http://www.maxthon.com/android/changelog/", "name": "http://www.maxthon.com/android/changelog/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.maxthon.com/android/changelog/" "url": "http://www.maxthon.com/android/changelog/"
},
{
"name": "http://browser-shredders.blogspot.com/2014/01/cve-2014-1449-maxthon-cloud-browser-for.html",
"refsource": "MISC",
"url": "http://browser-shredders.blogspot.com/2014/01/cve-2014-1449-maxthon-cloud-browser-for.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-1722", "ID": "CVE-2014-1722",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,19 +58,9 @@
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
}, },
{ {
"name" : "https://code.google.com/p/chromium/issues/detail?id=330626", "name": "openSUSE-SU-2014:0601",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://code.google.com/p/chromium/issues/detail?id=330626" "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=164405&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=164405&view=revision"
},
{
"name" : "DSA-2905",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2905"
}, },
{ {
"name": "GLSA-201408-16", "name": "GLSA-201408-16",
@ -78,9 +68,19 @@
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml" "url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
}, },
{ {
"name" : "openSUSE-SU-2014:0601", "name": "DSA-2905",
"refsource" : "SUSE", "refsource": "DEBIAN",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html" "url": "http://www.debian.org/security/2014/dsa-2905"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=164405&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=164405&view=revision"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=330626",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=330626"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1778", "ID": "CVE-2014-1778",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS14-035", "name": "1030370",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035" "url": "http://www.securitytracker.com/id/1030370"
}, },
{ {
"name": "67882", "name": "67882",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/67882" "url": "http://www.securityfocus.com/bid/67882"
}, },
{ {
"name" : "1030370", "name": "MS14-035",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1030370" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5727", "ID": "CVE-2014-5727",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#751193",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/751193"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#751193", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/751193" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "36054", "name": "118218",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "http://www.exploit-db.com/exploits/36054" "url": "http://osvdb.org/show/osvdb/118218"
},
{
"name" : "http://packetstormsecurity.com/files/130381/WordPress-Survey-And-Poll-1.1.7-Blind-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130381/WordPress-Survey-And-Poll-1.1.7-Blind-SQL-Injection.html"
},
{
"name" : "https://wordpress.org/plugins/wp-survey-and-poll/changelog/",
"refsource" : "MISC",
"url" : "https://wordpress.org/plugins/wp-survey-and-poll/changelog/"
}, },
{ {
"name": "74890", "name": "74890",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/74890" "url": "http://www.securityfocus.com/bid/74890"
}, },
{ {
"name" : "118218", "name": "https://wordpress.org/plugins/wp-survey-and-poll/changelog/",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://osvdb.org/show/osvdb/118218" "url": "https://wordpress.org/plugins/wp-survey-and-poll/changelog/"
},
{
"name": "http://packetstormsecurity.com/files/130381/WordPress-Survey-And-Poll-1.1.7-Blind-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130381/WordPress-Survey-And-Poll-1.1.7-Blind-SQL-Injection.html"
},
{
"name": "36054",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/36054"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7333",
"refsource" : "CONFIRM",
"url" : "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7333"
},
{ {
"name": "https://bugs.linuxfoundation.org/show_bug.cgi?id=1265", "name": "https://bugs.linuxfoundation.org/show_bug.cgi?id=1265",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.linuxfoundation.org/show_bug.cgi?id=1265" "url": "https://bugs.linuxfoundation.org/show_bug.cgi?id=1265"
}, },
{
"name" : "http://advisories.mageia.org/MGASA-2015-0132.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0132.html"
},
{ {
"name": "MDVSA-2015:196", "name": "MDVSA-2015:196",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:196" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:196"
}, },
{ {
"name" : "openSUSE-SU-2015:1244", "name": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7333",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-07/msg00033.html" "url": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7333"
}, },
{ {
"name": "USN-2532-1", "name": "USN-2532-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2532-1" "url": "http://www.ubuntu.com/usn/USN-2532-1"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0132.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0132.html"
},
{
"name": "openSUSE-SU-2015:1244",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00033.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2600", "ID": "CVE-2015-2600",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/ansible/ansible/commit/ca2f2c4ebd7b5e097eab0a710f79c1f63badf95b",
"refsource": "CONFIRM",
"url": "https://github.com/ansible/ansible/commit/ca2f2c4ebd7b5e097eab0a710f79c1f63badf95b"
},
{ {
"name": "[oss-security] 20150817 Re: CVE request: ansible zone/chroot/jail escape", "name": "[oss-security] 20150817 Re: CVE request: ansible zone/chroot/jail escape",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "https://github.com/ansible/ansible/commit/952166f48eb0f5797b75b160fd156bbe1e8fc647", "name": "https://github.com/ansible/ansible/commit/952166f48eb0f5797b75b160fd156bbe1e8fc647",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/ansible/ansible/commit/952166f48eb0f5797b75b160fd156bbe1e8fc647" "url": "https://github.com/ansible/ansible/commit/952166f48eb0f5797b75b160fd156bbe1e8fc647"
},
{
"name" : "https://github.com/ansible/ansible/commit/ca2f2c4ebd7b5e097eab0a710f79c1f63badf95b",
"refsource" : "CONFIRM",
"url" : "https://github.com/ansible/ansible/commit/ca2f2c4ebd7b5e097eab0a710f79c1f63badf95b"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@symantec.com",
"ID": "CVE-2015-6549", "ID": "CVE-2015-6549",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20151001_00" "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20151001_00"
}, },
{
"name" : "76896",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76896"
},
{ {
"name": "1033726", "name": "1033726",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033726" "url": "http://www.securitytracker.com/id/1033726"
},
{
"name": "76896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76896"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6712", "ID": "CVE-2015-6712",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04920918",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04920918"
},
{ {
"name": "1034410", "name": "1034410",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034410" "url": "http://www.securitytracker.com/id/1034410"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04920918",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04920918"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0460", "ID": "CVE-2016-0460",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0997", "ID": "CVE-2016-0997",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openSUSE-SU-2016:0734",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{ {
"name": "39613", "name": "39613",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39613/" "url": "https://www.exploit-db.com/exploits/39613/"
}, },
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html", "name": "1035251",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html" "url": "http://www.securitytracker.com/id/1035251"
},
{
"name": "openSUSE-SU-2016:0719",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
}, },
{ {
"name": "GLSA-201603-07", "name": "GLSA-201603-07",
@ -73,19 +83,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
}, },
{ {
"name" : "SUSE-SU-2016:0716", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
},
{
"name" : "openSUSE-SU-2016:0719",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:0734",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
}, },
{ {
"name": "84312", "name": "84312",
@ -93,9 +93,9 @@
"url": "http://www.securityfocus.com/bid/84312" "url": "http://www.securityfocus.com/bid/84312"
}, },
{ {
"name" : "1035251", "name": "SUSE-SU-2016:0716",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1035251" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000101", "ID": "CVE-2016-1000101",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40962", "name": "94972",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/40962/" "url": "http://www.securityfocus.com/bid/94972"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171130-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171130-0002/"
}, },
{ {
"name": "[oss-security] 20161219 Announce: OpenSSH 7.4 released", "name": "[oss-security] 20161219 Announce: OpenSSH 7.4 released",
@ -63,34 +68,9 @@
"url": "http://www.openwall.com/lists/oss-security/2016/12/19/2" "url": "http://www.openwall.com/lists/oss-security/2016/12/19/2"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/140262/OpenSSH-Local-Privilege-Escalation.html", "name": "1037490",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://packetstormsecurity.com/files/140262/OpenSSH-Local-Privilege-Escalation.html" "url": "http://www.securitytracker.com/id/1037490"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1010",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1010"
},
{
"name" : "https://github.com/openbsd/src/commit/c76fac666ea038753294f2ac94d310f8adece9ce",
"refsource" : "CONFIRM",
"url" : "https://github.com/openbsd/src/commit/c76fac666ea038753294f2ac94d310f8adece9ce"
},
{
"name" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637",
"refsource" : "CONFIRM",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637"
},
{
"name" : "https://www.openssh.com/txt/release-7.4",
"refsource" : "CONFIRM",
"url" : "https://www.openssh.com/txt/release-7.4"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171130-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171130-0002/"
}, },
{ {
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us",
@ -103,14 +83,34 @@
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc" "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc"
}, },
{ {
"name" : "94972", "name": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/94972" "url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637"
}, },
{ {
"name" : "1037490", "name": "https://github.com/openbsd/src/commit/c76fac666ea038753294f2ac94d310f8adece9ce",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037490" "url": "https://github.com/openbsd/src/commit/c76fac666ea038753294f2ac94d310f8adece9ce"
},
{
"name": "40962",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40962/"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1010",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1010"
},
{
"name": "http://packetstormsecurity.com/files/140262/OpenSSH-Local-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/140262/OpenSSH-Local-Privilege-Escalation.html"
},
{
"name": "https://www.openssh.com/txt/release-7.4",
"refsource": "CONFIRM",
"url": "https://www.openssh.com/txt/release-7.4"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-018/?fid=8411",
"refsource" : "MISC",
"url" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-018/?fid=8411"
},
{ {
"name": "101622", "name": "101622",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101622" "url": "http://www.securityfocus.com/bid/101622"
},
{
"name": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-018/?fid=8411",
"refsource": "MISC",
"url": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-018/?fid=8411"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4274", "ID": "CVE-2016-4274",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
},
{ {
"name": "GLSA-201610-10", "name": "GLSA-201610-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-10" "url": "https://security.gentoo.org/glsa/201610-10"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
},
{ {
"name": "RHSA-2016:1865", "name": "RHSA-2016:1865",
"refsource": "REDHAT", "refsource": "REDHAT",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4459", "ID": "CVE-2016-4459",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341583", "name": "RHSA-2016:2056",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341583"
},
{
"name" : "RHSA-2016:2054",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2054.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html"
}, },
{ {
"name": "RHSA-2016:2055", "name": "RHSA-2016:2055",
@ -68,14 +63,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html"
}, },
{ {
"name" : "RHSA-2016:2056", "name": "RHSA-2017:0194",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2056.html" "url": "https://access.redhat.com/errata/RHSA-2017:0194"
},
{
"name" : "RHSA-2016:2957",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
}, },
{ {
"name": "RHSA-2017:0193", "name": "RHSA-2017:0193",
@ -83,14 +73,24 @@
"url": "https://access.redhat.com/errata/RHSA-2017:0193" "url": "https://access.redhat.com/errata/RHSA-2017:0193"
}, },
{ {
"name" : "RHSA-2017:0194", "name": "RHSA-2016:2957",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0194" "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "RHSA-2016:2054",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html"
}, },
{ {
"name": "93555", "name": "93555",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93555" "url": "http://www.securityfocus.com/bid/93555"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207143", "name": "1036858",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207143" "url": "http://www.securitytracker.com/id/1036858"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
}, },
{ {
"name": "APPLE-SA-2016-09-20", "name": "APPLE-SA-2016-09-20",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/93056" "url": "http://www.securityfocus.com/bid/93056"
}, },
{ {
"name" : "1036858", "name": "https://support.apple.com/HT207170",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036858" "url": "https://support.apple.com/HT207170"
},
{
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4982", "ID": "CVE-2016-4982",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-8418", "ID": "CVE-2016-8418",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-02-01.html", "name": "1037798",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html" "url": "http://www.securitytracker.com/id/1037798"
}, },
{ {
"name": "96058", "name": "96058",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/96058" "url": "http://www.securityfocus.com/bid/96058"
}, },
{ {
"name" : "1037798", "name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037798" "url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cons",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cons"
},
{ {
"name": "94795", "name": "94795",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94795" "url": "http://www.securityfocus.com/bid/94795"
}, },
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cons",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cons"
},
{ {
"name": "1037425", "name": "1037425",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/24/1"
},
{ {
"name": "https://github.com/tats/w3m/blob/master/ChangeLog", "name": "https://github.com/tats/w3m/blob/master/ChangeLog",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://github.com/tats/w3m/issues/41", "name": "https://github.com/tats/w3m/issues/41",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/tats/w3m/issues/41" "url": "https://github.com/tats/w3m/issues/41"
},
{
"name": "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/1"
} }
] ]
} }

View File

@ -53,54 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20161202 Re: CVE Request: Linux: signed overflows for SO_{SND|RCV}BUFFORCE", "name": "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/03/1" "url": "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290"
}, },
{ {
"name" : "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", "name": "1037968",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793" "url": "http://www.securitytracker.com/id/1037968"
}, },
{ {
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290"
}, },
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402013",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402013"
},
{
"name" : "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290"
},
{
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
},
{
"name" : "RHSA-2017:0931",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0931"
},
{ {
"name": "RHSA-2017:0932", "name": "RHSA-2017:0932",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0932" "url": "https://access.redhat.com/errata/RHSA-2017:0932"
}, },
{ {
"name" : "RHSA-2017:0933", "name": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "https://access.redhat.com/errata/RHSA-2017:0933" "url": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793"
}, },
{ {
"name": "94655", "name": "94655",
@ -108,9 +83,34 @@
"url": "http://www.securityfocus.com/bid/94655" "url": "http://www.securityfocus.com/bid/94655"
}, },
{ {
"name" : "1037968", "name": "[oss-security] 20161202 Re: CVE Request: Linux: signed overflows for SO_{SND|RCV}BUFFORCE",
"refsource" : "SECTRACK", "refsource": "MLIST",
"url" : "http://www.securitytracker.com/id/1037968" "url": "http://www.openwall.com/lists/oss-security/2016/12/03/1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14"
},
{
"name": "RHSA-2017:0933",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0933"
},
{
"name": "RHSA-2017:0931",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0931"
},
{
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402013",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402013"
} }
] ]
} }