"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:40:10 +00:00
parent f75a5f044c
commit e56876f2e9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
66 changed files with 4033 additions and 4033 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "21939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21939"
},
{
"name": "23578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23578"
},
{
"name": "20070107 A Major design Bug in Camouflage 1.2.1 (latest)",
"refsource": "BUGTRAQ",
@ -63,24 +73,14 @@
"url": "http://homepage.mac.com/adonismac/Advisory/steg/camouflage.html"
},
{
"name" : "21939",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21939"
"name": "camouflage-password-security-bypass(31375)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31375"
},
{
"name": "32651",
"refsource": "OSVDB",
"url": "http://osvdb.org/32651"
},
{
"name" : "23578",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23578"
},
{
"name" : "camouflage-password-security-bypass(31375)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31375"
}
]
}

View File

@ -63,34 +63,14 @@
"url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=1857"
},
{
"name" : "FEDORA-2007-092",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2442"
"name": "23921",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23921"
},
{
"name" : "GLSA-200701-22",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200701-22.xml"
},
{
"name" : "MDKSA-2007:026",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:026"
},
{
"name" : "SUSE-SA:2007:012",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_12_squid.html"
},
{
"name" : "2007-0003",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0003/"
},
{
"name" : "USN-414-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-414-1"
"name": "23946",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23946"
},
{
"name": "22079",
@ -103,14 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2007/0199"
},
{
"name" : "39839",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39839"
},
{
"name" : "23767",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23767"
"name": "GLSA-200701-22",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-22.xml"
},
{
"name": "23810",
@ -118,30 +93,55 @@
"url": "http://secunia.com/advisories/23810"
},
{
"name" : "23805",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23805"
"name": "SUSE-SA:2007:012",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_12_squid.html"
},
{
"name": "MDKSA-2007:026",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:026"
},
{
"name": "2007-0003",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0003/"
},
{
"name": "USN-414-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-414-1"
},
{
"name": "23837",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23837"
},
{
"name": "23805",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23805"
},
{
"name": "23767",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23767"
},
{
"name": "39839",
"refsource": "OSVDB",
"url": "http://osvdb.org/39839"
},
{
"name": "FEDORA-2007-092",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2442"
},
{
"name": "23889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23889"
},
{
"name" : "23921",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23921"
},
{
"name" : "23946",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23946"
},
{
"name": "squid-multiple-dos(31523)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-0654",
"STATE": "PUBLIC"
},
@ -52,6 +52,51 @@
},
"references": {
"reference_data": [
{
"name": "23078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23078"
},
{
"name": "23986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23986"
},
{
"name": "24889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24889"
},
{
"name": "USN-445-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-445-1"
},
{
"name": "SUSE-SR:2007:006",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
},
{
"name": "MDKSA-2007:071",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:071"
},
{
"name": "DSA-1277",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1277"
},
{
"name": "24804",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24804"
},
{
"name": "ADV-2007-1057",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1057"
},
{
"name": "20070321 Secunia Research: XMMS Integer Overflow and UnderflowVulnerabilities",
"refsource": "BUGTRAQ",
@ -62,56 +107,11 @@
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-47/advisory/"
},
{
"name" : "DSA-1277",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1277"
},
{
"name" : "MDKSA-2007:071",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:071"
},
{
"name" : "SUSE-SR:2007:006",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
},
{
"name" : "USN-445-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-445-1"
},
{
"name" : "23078",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23078"
},
{
"name" : "ADV-2007-1057",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1057"
},
{
"name" : "23986",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23986"
},
{
"name": "24645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24645"
},
{
"name" : "24804",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24804"
},
{
"name" : "24889",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24889"
},
{
"name": "xmms-skinbitmap-bo(33203)",
"refsource": "XF",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://lz1.intel.com/psirt/advisory.aspx?intelid=INTEL-SA-00012&languageid=en-fr",
"refsource" : "CONFIRM",
"url" : "http://lz1.intel.com/psirt/advisory.aspx?intelid=INTEL-SA-00012&languageid=en-fr"
"name": "33044",
"refsource": "OSVDB",
"url": "http://osvdb.org/33044"
},
{
"name": "22341",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22341"
},
{
"name" : "ADV-2007-0432",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0432"
},
{
"name" : "33044",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33044"
},
{
"name": "23989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23989"
},
{
"name": "http://lz1.intel.com/psirt/advisory.aspx?intelid=INTEL-SA-00012&languageid=en-fr",
"refsource": "CONFIRM",
"url": "http://lz1.intel.com/psirt/advisory.aspx?intelid=INTEL-SA-00012&languageid=en-fr"
},
{
"name": "ADV-2007-0432",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0432"
}
]
}

View File

@ -57,25 +57,20 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461794/100/0/threaded"
},
{
"name" : "http://ifsec.blogspot.com/2007/03/wordpress-code-compromised-to-enable.html",
"refsource" : "MISC",
"url" : "http://ifsec.blogspot.com/2007/03/wordpress-code-compromised-to-enable.html"
},
{
"name" : "http://wordpress.org/development/2007/03/upgrade-212/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/development/2007/03/upgrade-212/"
},
{
"name": "VU#214480",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/214480"
},
{
"name" : "VU#641456",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/641456"
"name": "wordpress-theme-command-execution(32807)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32807"
},
{
"name": "wordpress-feed-code-execution(32804)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32804"
},
{
"name": "22797",
@ -87,20 +82,25 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0812"
},
{
"name": "http://wordpress.org/development/2007/03/upgrade-212/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/development/2007/03/upgrade-212/"
},
{
"name": "VU#641456",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/641456"
},
{
"name": "http://ifsec.blogspot.com/2007/03/wordpress-code-compromised-to-enable.html",
"refsource": "MISC",
"url": "http://ifsec.blogspot.com/2007/03/wordpress-code-compromised-to-enable.html"
},
{
"name": "24374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24374"
},
{
"name" : "wordpress-feed-code-execution(32804)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32804"
},
{
"name" : "wordpress-theme-command-execution(32807)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32807"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070322 [ECHO_ADV_77$2007] Study planner (Studiewijzer) <= 0.15 Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463491/100/0/threaded"
},
{
"name" : "3532",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3532"
},
{
"name" : "http://advisories.echo.or.id/adv/adv77-K-159-2007.txt",
"refsource" : "MISC",
"url" : "http://advisories.echo.or.id/adv/adv77-K-159-2007.txt"
},
{
"name" : "23076",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23076"
"name": "studyplanner-multiple-scripts-file-include(33128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33128"
},
{
"name": "ADV-2007-1069",
@ -78,9 +63,24 @@
"url": "http://www.vupen.com/english/advisories/2007/1069"
},
{
"name" : "studyplanner-multiple-scripts-file-include(33128)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33128"
"name": "20070322 [ECHO_ADV_77$2007] Study planner (Studiewijzer) <= 0.15 Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463491/100/0/threaded"
},
{
"name": "23076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23076"
},
{
"name": "http://advisories.echo.or.id/adv/adv77-K-159-2007.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv77-K-159-2007.txt"
},
{
"name": "3532",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3532"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070327 [KAPDA::#64] - Flexbb Sql Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463917/100/0/threaded"
"name": "ADV-2007-1141",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1141"
},
{
"name": "flexbb-index-sql-injection(33250)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33250"
},
{
"name": "http://www.kapda.ir/advisory-481.html",
@ -63,14 +68,9 @@
"url": "http://www.kapda.ir/advisory-481.html"
},
{
"name" : "23161",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23161"
},
{
"name" : "ADV-2007-1141",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1141"
"name": "20070327 [KAPDA::#64] - Flexbb Sql Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463917/100/0/threaded"
},
{
"name": "2486",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/2486"
},
{
"name" : "flexbb-index-sql-injection(33250)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33250"
"name": "23161",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23161"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070815 Cross Site Request Forgery in 2wire routers",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476595/100/0/threaded"
},
{
"name" : "http://www.hakim.ws/2wire/demodns.html",
"refsource" : "MISC",
"url" : "http://www.hakim.ws/2wire/demodns.html"
},
{
"name" : "27246",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27246"
"name": "2wire-xslt-csrf(36044)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36044"
},
{
"name": "3026",
@ -73,9 +63,19 @@
"url": "http://securityreason.com/securityalert/3026"
},
{
"name" : "2wire-xslt-csrf(36044)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36044"
"name": "20070815 Cross Site Request Forgery in 2wire routers",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476595/100/0/threaded"
},
{
"name": "27246",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27246"
},
{
"name": "http://www.hakim.ws/2wire/demodns.html",
"refsource": "MISC",
"url": "http://www.hakim.ws/2wire/demodns.html"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://vil.mcafeesecurity.com/vil/content/v_142976.htm",
"refsource" : "MISC",
"url" : "http://vil.mcafeesecurity.com/vil/content/v_142976.htm"
},
{
"name" : "http://www.avertlabs.com/research/blog/index.php/2007/08/17/targeted-zero-day-attack-against-free-tools-lhaz/",
"refsource" : "MISC",
"url" : "http://www.avertlabs.com/research/blog/index.php/2007/08/17/targeted-zero-day-attack-against-free-tools-lhaz/"
},
{
"name": "25351",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25351"
},
{
"name" : "ADV-2007-2930",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2930"
},
{
"name": "39629",
"refsource": "OSVDB",
"url": "http://osvdb.org/39629"
},
{
"name": "http://vil.mcafeesecurity.com/vil/content/v_142976.htm",
"refsource": "MISC",
"url": "http://vil.mcafeesecurity.com/vil/content/v_142976.htm"
},
{
"name": "26532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26532"
},
{
"name": "ADV-2007-2930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2930"
},
{
"name": "lhaz-zip-code-execution(36120)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36120"
},
{
"name": "http://www.avertlabs.com/research/blog/index.php/2007/08/17/targeted-zero-day-attack-against-free-tools-lhaz/",
"refsource": "MISC",
"url": "http://www.avertlabs.com/research/blog/index.php/2007/08/17/targeted-zero-day-attack-against-free-tools-lhaz/"
}
]
}

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20070817 Olate Download 3.4.1~environment.php.php~Code Execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476925/100/0/threaded"
},
{
"name" : "20070821 Re: Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477223/100/0/threaded"
"name": "3038",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3038"
},
{
"name": "http://myimei.com/security/2007-08-17/olate-download-341-environmentphpphp-code-execution.html",
"refsource": "MISC",
"url": "http://myimei.com/security/2007-08-17/olate-download-341-environmentphpphp-code-execution.html"
},
{
"name": "olate-environment-code-execution(36087)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36087"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628",
"refsource": "CONFIRM",
@ -78,14 +78,14 @@
"url": "http://www.securityfocus.com/bid/25356"
},
{
"name" : "3038",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3038"
"name": "20070817 Olate Download 3.4.1~environment.php.php~Code Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476925/100/0/threaded"
},
{
"name" : "olate-environment-code-execution(36087)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36087"
"name": "20070821 Re: Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477223/100/0/threaded"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150401 CVE Request: Linux mishandles int80 fork from 64-bit tasks",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/02/1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=956421fbb74c3a6261903f3836c0740187cf038b",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=956421fbb74c3a6261903f3836c0740187cf038b"
"name": "USN-2631-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2631-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.2",
@ -68,69 +63,74 @@
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1208598",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1208598"
},
{
"name" : "https://github.com/torvalds/linux/commit/956421fbb74c3a6261903f3836c0740187cf038b",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/956421fbb74c3a6261903f3836c0740187cf038b"
"name": "USN-2632-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2632-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "SUSE-SU-2015:1611",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
},
{
"name": "1032413",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032413"
},
{
"name": "DSA-3237",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3237"
},
{
"name" : "RHSA-2015:1137",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
},
{
"name": "RHSA-2015:1138",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1138.html"
},
{
"name" : "RHSA-2015:1221",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1221.html"
"name": "https://github.com/torvalds/linux/commit/956421fbb74c3a6261903f3836c0740187cf038b",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/956421fbb74c3a6261903f3836c0740187cf038b"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=956421fbb74c3a6261903f3836c0740187cf038b",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=956421fbb74c3a6261903f3836c0740187cf038b"
},
{
"name": "SUSE-SU-2015:1478",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1208598",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1208598"
},
{
"name": "RHSA-2015:1137",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
},
{
"name": "SUSE-SU-2015:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
},
{
"name" : "SUSE-SU-2015:1611",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
"name": "RHSA-2015:1221",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1221.html"
},
{
"name" : "USN-2631-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2631-1"
},
{
"name" : "USN-2632-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2632-1"
},
{
"name" : "1032413",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032413"
"name": "[oss-security] 20150401 CVE Request: Linux mishandles int80 fork from 64-bit tasks",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/02/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2908",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.usenix.org/conference/woot15/workshop-program/presentation/foster",
"refsource" : "MISC",
"url" : "https://www.usenix.org/conference/woot15/workshop-program/presentation/foster"
},
{
"name": "http://www.kb.cert.org/vuls/id/CKIG-9ZAQGX",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/CKIG-9ZAQGX"
},
{
"name": "https://www.usenix.org/conference/woot15/workshop-program/presentation/foster",
"refsource": "MISC",
"url": "https://www.usenix.org/conference/woot15/workshop-program/presentation/foster"
},
{
"name": "VU#209512",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2957",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2015-000082",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000082"
},
{
"name": "http://jvn.jp/en/jp/JVN20879350/995646/index.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN20879350/index.html"
},
{
"name" : "JVNDB-2015-000082",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000082"
},
{
"name": "75077",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3716",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT204942",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204942"
},
{
"name": "APPLE-SA-2015-06-30-2",
"refsource": "APPLE",
@ -71,6 +66,11 @@
"name": "1032760",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032760"
},
{
"name": "http://support.apple.com/kb/HT204942",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204942"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6315",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://puppet.com/security/cve/CVE-2015-6501",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/CVE-2015-6501"
},
{
"name": "93845",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93845"
},
{
"name": "https://puppet.com/security/cve/CVE-2015-6501",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/CVE-2015-6501"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6602",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1033725",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033725"
},
{
"name": "https://blog.zimperium.com/zimperium-zlabs-is-raising-the-volume-new-vulnerability-processing-mp3mp4-media/",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://support.silentcircle.com/customer/en/portal/articles/2145864-privatos-1-1-12-release-notes",
"refsource": "CONFIRM",
"url": "https://support.silentcircle.com/customer/en/portal/articles/2145864-privatos-1-1-12-release-notes"
},
{
"name" : "1033725",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033725"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6963",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-6997",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205370",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205370"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name": "APPLE-SA-2015-10-21-1",
"refsource": "APPLE",
@ -73,14 +63,24 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name" : "77268",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77268"
"name": "https://support.apple.com/HT205370",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205370"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
},
{
"name": "1033929",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033929"
},
{
"name": "77268",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77268"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7045",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205637"
},
{
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name" : "1034344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034344"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7185",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-119.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-119.html"
"name": "1034069",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034069"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1149000",
@ -73,9 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "1034069",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034069"
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-119.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-119.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7219",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "openSUSE-SU-2015:2353",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
},
{
"name": "openSUSE-SU-2016:0308",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
},
{
"name": "FEDORA-2015-7ab3d3afcf",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-142.html",
"refsource": "CONFIRM",
@ -62,36 +82,6 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1194820"
},
{
"name" : "FEDORA-2015-51b1105902",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
},
{
"name" : "FEDORA-2015-7ab3d3afcf",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "openSUSE-SU-2016:0307",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
},
{
"name" : "openSUSE-SU-2016:0308",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
},
{
"name" : "openSUSE-SU-2015:2353",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
},
{
"name": "USN-2833-1",
"refsource": "UBUNTU",
@ -102,6 +92,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79280"
},
{
"name": "openSUSE-SU-2016:0307",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
},
{
"name": "FEDORA-2015-51b1105902",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
},
{
"name": "1034426",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7509",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c9b92530a723ac5ef8e352885a1862b18f31b2f5",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c9b92530a723ac5ef8e352885a1862b18f31b2f5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1259222",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1259222"
},
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=956709",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=956709"
},
{
"name" : "https://github.com/torvalds/linux/commit/c9b92530a723ac5ef8e352885a1862b18f31b2f5",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/c9b92530a723ac5ef8e352885a1862b18f31b2f5"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2015-7509",
"refsource" : "CONFIRM",
"url" : "https://security-tracker.debian.org/tracker/CVE-2015-7509"
},
{
"name": "RHSA-2016:0855",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "SUSE-SU-2015:2339",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
},
{
"name": "SUSE-SU-2015:2350",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2015-7509",
"refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/tracker/CVE-2015-7509"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1259222",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259222"
},
{
"name": "SUSE-SU-2015:2339",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
},
{
"name": "1034559",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034559"
},
{
"name": "https://github.com/torvalds/linux/commit/c9b92530a723ac5ef8e352885a1862b18f31b2f5",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/c9b92530a723ac5ef8e352885a1862b18f31b2f5"
},
{
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c9b92530a723ac5ef8e352885a1862b18f31b2f5",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c9b92530a723ac5ef8e352885a1862b18f31b2f5"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=956709",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=956709"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7580",
"STATE": "PUBLIC"
},
@ -52,26 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160125 [CVE-2015-7580] Possible XSS vulnerability in rails-html-sanitizer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/25/15"
},
{
"name": "[rubyonrails-security] 20160125 [CVE-2015-7580] Possible XSS vulnerability in rails-html-sanitizer",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/uh--W4TDwmI/m_CVZtdbFQAJ"
},
{
"name" : "https://github.com/rails/rails-html-sanitizer/commit/63903b0eaa6d2a4e1c91bc86008256c4c8335e78",
"refsource" : "CONFIRM",
"url" : "https://github.com/rails/rails-html-sanitizer/commit/63903b0eaa6d2a4e1c91bc86008256c4c8335e78"
},
{
"name": "SUSE-SU-2016:1146",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
},
{
"name": "[oss-security] 20160125 [CVE-2015-7580] Possible XSS vulnerability in rails-html-sanitizer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/25/15"
},
{
"name": "1034816",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034816"
},
{
"name": "https://github.com/rails/rails-html-sanitizer/commit/63903b0eaa6d2a4e1c91bc86008256c4c8335e78",
"refsource": "CONFIRM",
"url": "https://github.com/rails/rails-html-sanitizer/commit/63903b0eaa6d2a4e1c91bc86008256c4c8335e78"
},
{
"name": "SUSE-SU-2016:0391",
"refsource": "SUSE",
@ -81,11 +86,6 @@
"name": "openSUSE-SU-2016:0356",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00014.html"
},
{
"name" : "1034816",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034816"
}
]
}

View File

@ -52,125 +52,125 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security",
"refsource" : "CONFIRM",
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa113",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa113"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171031-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171031-0001/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd"
},
{
"name" : "DSA-3629",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3629"
},
{
"name" : "FEDORA-2016-34bc10a2c8",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html"
},
{
"name" : "FEDORA-2016-8bb1932088",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html"
},
{
"name" : "FreeBSD-SA-16:09",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc"
},
{
"name" : "GLSA-201607-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-15"
},
{
"name" : "RHSA-2016:0780",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0780.html"
},
{
"name" : "RHSA-2016:2583",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
},
{
"name" : "SUSE-SU-2016:1175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html"
},
{
"name" : "SUSE-SU-2016:1177",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html"
},
{
"name" : "SUSE-SU-2016:1247",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html"
},
{
"name" : "SUSE-SU-2016:1311",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html"
},
{
"name" : "SUSE-SU-2016:1912",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html"
},
{
"name" : "SUSE-SU-2016:2094",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:1292",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html"
},
{
"name" : "openSUSE-SU-2016:1423",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html"
},
{
"name": "USN-3096-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3096-1"
},
{
"name": "SUSE-SU-2016:1177",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html"
},
{
"name": "DSA-3629",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3629"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "SUSE-SU-2016:1912",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html"
},
{
"name": "1034782",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034782"
},
{
"name": "openSUSE-SU-2016:1292",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html"
},
{
"name": "VU#718152",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/718152"
},
{
"name": "SUSE-SU-2016:1247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html"
},
{
"name": "FEDORA-2016-8bb1932088",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html"
},
{
"name": "RHSA-2016:2583",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171031-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171031-0001/"
},
{
"name": "SUSE-SU-2016:1311",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html"
},
{
"name": "RHSA-2016:0780",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0780.html"
},
{
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security"
},
{
"name": "FEDORA-2016-34bc10a2c8",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html"
},
{
"name": "SUSE-SU-2016:2094",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html"
},
{
"name": "81962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81962"
},
{
"name" : "1034782",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034782"
"name": "SUSE-SU-2016:1175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html"
},
{
"name": "FreeBSD-SA-16:09",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa113",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa113"
},
{
"name": "openSUSE-SU-2016:1423",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html"
},
{
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0572",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0610",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10022-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10022-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-1019-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-1019-release-notes/"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
"name": "openSUSE-SU-2016:0367",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
},
{
"name": "RHSA-2016:1132",
@ -78,19 +63,19 @@
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "openSUSE-SU-2016:0367",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
"name": "1034708",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034708"
},
{
"name" : "openSUSE-SU-2016:0377",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10022-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10022-release-notes/"
},
{
"name" : "USN-2881-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2881-1"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "81198",
@ -98,9 +83,24 @@
"url": "http://www.securityfocus.com/bid/81198"
},
{
"name" : "1034708",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034708"
"name": "https://mariadb.com/kb/en/mariadb/mariadb-1019-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-1019-release-notes/"
},
{
"name": "USN-2881-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2881-1"
},
{
"name": "openSUSE-SU-2016:0377",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0700",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "86453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86453"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035615",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-0776",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0945",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
},
{
"name": "1034646",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034646"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1088",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1515",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1822",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4514",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207275",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207275"
"name": "1037086",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037086"
},
{
"name": "93852",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93852"
},
{
"name" : "1037086",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037086"
"name": "https://support.apple.com/HT207275",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207275"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207270",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207270"
},
{
"name": "https://support.apple.com/HT207271",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207271"
},
{
"name" : "https://support.apple.com/HT207272",
"name": "https://support.apple.com/HT207270",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT207272"
"url": "https://support.apple.com/HT207270"
},
{
"name": "93853",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93853"
},
{
"name": "https://support.apple.com/HT207272",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207272"
},
{
"name": "1037087",
"refsource": "SECTRACK",

View File

@ -58,9 +58,14 @@
"url": "http://www.openwall.com/lists/oss-security/2016/06/09/3"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12395",
"name": "https://github.com/wireshark/wireshark/commit/f5ec0afb766f19519ea9623152cca3bbe2229500",
"refsource": "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12395"
"url": "https://github.com/wireshark/wireshark/commit/f5ec0afb766f19519ea9623152cca3bbe2229500"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "https://github.com/wireshark/wireshark/commit/a66628e425db725df1ac52a3c573a03357060ddd",
@ -68,19 +73,9 @@
"url": "https://github.com/wireshark/wireshark/commit/a66628e425db725df1ac52a3c573a03357060ddd"
},
{
"name" : "https://github.com/wireshark/wireshark/commit/f5ec0afb766f19519ea9623152cca3bbe2229500",
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12395",
"refsource": "CONFIRM",
"url" : "https://github.com/wireshark/wireshark/commit/f5ec0afb766f19519ea9623152cca3bbe2229500"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2016-35.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2016-35.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12395"
},
{
"name": "DSA-3615",
@ -91,6 +86,11 @@
"name": "91140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91140"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2016-35.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2016-35.html"
}
]
}

View File

@ -170,15 +170,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0595",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0595"
},
{
"name": "106921",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106921"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0595",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0595"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "46175",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46175/"
},
{
"name": "https://dumpco.re/blog/ntpsec-bugs",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "https://github.com/ntpsec/ntpsec/blob/NTPsec_1_1_3/NEWS",
"refsource": "MISC",
"url": "https://github.com/ntpsec/ntpsec/blob/NTPsec_1_1_3/NEWS"
},
{
"name": "46175",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46175/"
}
]
}