"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:47:18 +00:00
parent 578944a78a
commit e58bdf316b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3792 additions and 3792 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security-info@sgi.com",
"ID": "CVE-2006-1343", "ID": "CVE-2006-1343",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,190 +52,190 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060531 rPSA-2006-0087-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435490/100/0/threaded"
},
{
"name" : "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
},
{
"name" : "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451419/100/200/threaded"
},
{
"name" : "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
},
{
"name" : "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
},
{
"name" : "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-netdev&m=114148078223594&w=2"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
},
{
"name" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
},
{
"name" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
},
{
"name" : "http://www.vmware.com/download/esx/esx-254-200610-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/download/esx/esx-254-200610-patch.html"
},
{
"name" : "DSA-1097",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1097"
},
{
"name" : "DSA-1184",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1184"
},
{
"name" : "MDKSA-2006:123",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
},
{
"name" : "MDKSA-2006:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
},
{
"name" : "RHSA-2006:0579",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0579.html"
},
{
"name" : "RHSA-2006:0580",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0580.html"
},
{ {
"name": "RHSA-2006:0437", "name": "RHSA-2006:0437",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html" "url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html"
}, },
{
"name" : "RHSA-2006:0575",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
},
{
"name" : "2006-0032",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0032/"
},
{
"name" : "USN-281-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/281-1/"
},
{
"name" : "17203",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17203"
},
{
"name" : "oval:org.mitre.oval:def:10875",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875"
},
{
"name" : "ADV-2006-2071",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2071"
},
{ {
"name": "ADV-2006-4502", "name": "ADV-2006-4502",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4502" "url": "http://www.vupen.com/english/advisories/2006/4502"
}, },
{
"name": "20060531 rPSA-2006-0087-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435490/100/0/threaded"
},
{
"name": "RHSA-2006:0579",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html"
},
{
"name": "USN-281-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/281-1/"
},
{ {
"name": "29841", "name": "29841",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/29841" "url": "http://www.osvdb.org/29841"
}, },
{
"name" : "19357",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19357"
},
{
"name" : "19955",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19955"
},
{
"name" : "20671",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20671"
},
{
"name" : "21045",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21045"
},
{
"name" : "21136",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21136"
},
{
"name" : "21465",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21465"
},
{
"name" : "21983",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21983"
},
{
"name" : "22093",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22093"
},
{
"name" : "22417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22417"
},
{ {
"name": "22875", "name": "22875",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22875" "url": "http://secunia.com/advisories/22875"
}, },
{
"name": "21136",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21136"
},
{
"name": "MDKSA-2006:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
},
{
"name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
},
{
"name": "2006-0032",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0032/"
},
{
"name": "MDKSA-2006:123",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
},
{
"name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
},
{
"name": "21983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21983"
},
{
"name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
},
{ {
"name": "linux-sockaddr-memory-leak(25425)", "name": "linux-sockaddr-memory-leak(25425)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25425" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25425"
},
{
"name": "DSA-1097",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1097"
},
{
"name": "RHSA-2006:0575",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
},
{
"name": "19955",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19955"
},
{
"name": "oval:org.mitre.oval:def:10875",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875"
},
{
"name": "RHSA-2006:0580",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm"
},
{
"name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html"
},
{
"name": "19357",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19357"
},
{
"name": "21465",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21465"
},
{
"name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
},
{
"name": "21045",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21045"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
},
{
"name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
},
{
"name": "22417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22417"
},
{
"name": "17203",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17203"
},
{
"name": "22093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22093"
},
{
"name": "20671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20671"
},
{
"name": "ADV-2006-2071",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2071"
},
{
"name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded"
},
{
"name": "DSA-1184",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1184"
},
{
"name": "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-netdev&m=114148078223594&w=2"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "29542",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29542"
},
{ {
"name": "http://www.bookmark-manager.com/CHANGES", "name": "http://www.bookmark-manager.com/CHANGES",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "ADV-2006-3958", "name": "ADV-2006-3958",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3958" "url": "http://www.vupen.com/english/advisories/2006/3958"
},
{
"name" : "29542",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29542"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "VIM", "refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-October/001099.html" "url": "http://www.attrition.org/pipermail/vim/2006-October/001099.html"
}, },
{
"name" : "20768",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20768"
},
{ {
"name": "1017130", "name": "1017130",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +66,11 @@
"name": "22701", "name": "22701",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22701" "url": "http://secunia.com/advisories/22701"
},
{
"name": "20768",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20768"
} }
] ]
} }

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061108 IBM Lotus Domino 7 tunekrnl Multiple Vulnerabilities", "name": "lotusdomino-tunekrnl-bo(30151)",
"refsource" : "IDEFENSE", "refsource": "XF",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=440" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30151"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21249173",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21249173"
},
{
"name" : "20967",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20967"
},
{
"name" : "ADV-2006-4411",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4411"
},
{
"name" : "1017198",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017198"
}, },
{ {
"name": "22724", "name": "22724",
@ -83,9 +63,29 @@
"url": "http://secunia.com/advisories/22724" "url": "http://secunia.com/advisories/22724"
}, },
{ {
"name" : "lotusdomino-tunekrnl-bo(30151)", "name": "1017198",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30151" "url": "http://securitytracker.com/id?1017198"
},
{
"name": "20967",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20967"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21249173",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21249173"
},
{
"name": "ADV-2006-4411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4411"
},
{
"name": "20061108 IBM Lotus Domino 7 tunekrnl Multiple Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=440"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugzilla.mozdev.org/show_bug.cgi?id=9730" "url": "http://bugzilla.mozdev.org/show_bug.cgi?id=9730"
}, },
{
"name": "22684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22684"
},
{ {
"name": "http://enigmail.mozdev.org/changelog.html#enig0.94.2", "name": "http://enigmail.mozdev.org/changelog.html#enig0.94.2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "USN-427-1", "name": "USN-427-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-427-1" "url": "http://www.ubuntu.com/usn/usn-427-1"
},
{
"name" : "22684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22684"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061111 NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit", "name": "nucommunity-clcatlisting-sql-injection(30193)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/451326/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30193"
},
{
"name" : "2754",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2754"
},
{
"name" : "21015",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21015"
},
{
"name" : "ADV-2006-4466",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4466"
}, },
{ {
"name": "1017214", "name": "1017214",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017214" "url": "http://securitytracker.com/id?1017214"
}, },
{
"name": "20061111 NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451326/100/0/threaded"
},
{ {
"name": "22827", "name": "22827",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22827" "url": "http://secunia.com/advisories/22827"
}, },
{
"name": "ADV-2006-4466",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4466"
},
{
"name": "21015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21015"
},
{
"name": "2754",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2754"
},
{ {
"name": "1853", "name": "1853",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1853" "url": "http://securityreason.com/securityalert/1853"
},
{
"name" : "nucommunity-clcatlisting-sql-injection(30193)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30193"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "3753", "name": "37573",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/3753" "url": "http://osvdb.org/37573"
}, },
{ {
"name": "23529", "name": "23529",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1429" "url": "http://www.vupen.com/english/advisories/2007/1429"
}, },
{ {
"name" : "37573", "name": "3753",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://osvdb.org/37573" "url": "https://www.exploit-db.com/exploits/3753"
}, },
{ {
"name": "joomlapack-caltinstaller-file-include(33702)", "name": "joomlapack-caltinstaller-file-include(33702)",

View File

@ -53,20 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "3798", "name": "freshview-psp-bo(33866)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/3798" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33866"
}, },
{ {
"name": "23660", "name": "23660",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23660" "url": "http://www.securityfocus.com/bid/23660"
}, },
{
"name" : "ADV-2007-1543",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1543"
},
{ {
"name": "35385", "name": "35385",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/25054" "url": "http://secunia.com/advisories/25054"
}, },
{ {
"name" : "freshview-psp-bo(33866)", "name": "3798",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33866" "url": "https://www.exploit-db.com/exploits/3798"
},
{
"name": "ADV-2007-1543",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1543"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://secunia.com/secunia_research/2007-52/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-52/advisory/"
},
{ {
"name": "APPLE-SA-2007-05-29", "name": "APPLE-SA-2007-05-29",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00005.html" "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00005.html"
}, },
{
"name" : "VU#995836",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/995836"
},
{
"name" : "24221",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24221"
},
{ {
"name": "ADV-2007-1974", "name": "ADV-2007-1974",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1974" "url": "http://www.vupen.com/english/advisories/2007/1974"
}, },
{
"name" : "35576",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35576"
},
{ {
"name": "1018136", "name": "1018136",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018136" "url": "http://www.securitytracker.com/id?1018136"
}, },
{
"name": "VU#995836",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/995836"
},
{
"name": "35576",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35576"
},
{ {
"name": "25130", "name": "25130",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25130" "url": "http://secunia.com/advisories/25130"
},
{
"name": "24221",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24221"
},
{
"name": "http://secunia.com/secunia_research/2007-52/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-52/advisory/"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html", "name": "29262",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html" "url": "http://secunia.com/advisories/29262"
},
{
"name" : "DSA-1514",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1514"
},
{
"name" : "23676",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23676"
}, },
{ {
"name": "36567", "name": "36567",
@ -73,9 +63,19 @@
"url": "http://osvdb.org/36567" "url": "http://osvdb.org/36567"
}, },
{ {
"name" : "29262", "name": "http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/29262" "url": "http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html"
},
{
"name": "23676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23676"
},
{
"name": "DSA-1514",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1514"
} }
] ]
} }

View File

@ -57,21 +57,16 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808399d0.shtml" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808399d0.shtml"
}, },
{
"name" : "23885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23885"
},
{
"name" : "oval:org.mitre.oval:def:5444",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5444"
},
{ {
"name": "ADV-2007-1749", "name": "ADV-2007-1749",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1749" "url": "http://www.vupen.com/english/advisories/2007/1749"
}, },
{
"name": "25199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25199"
},
{ {
"name": "35335", "name": "35335",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -83,14 +78,19 @@
"url": "http://www.securitytracker.com/id?1018030" "url": "http://www.securitytracker.com/id?1018030"
}, },
{ {
"name" : "25199", "name": "oval:org.mitre.oval:def:5444",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/25199" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5444"
}, },
{ {
"name": "cisco-ios-ftpserver-dos(34196)", "name": "cisco-ios-ftpserver-dos(34196)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34196" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34196"
},
{
"name": "23885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23885"
} }
] ]
} }

View File

@ -53,9 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070510 Sun Microsystems Solaris SRS Proxy Core srsexec Arbitrary File Read Vulnerability", "name": "oval:org.mitre.oval:def:1920",
"refsource" : "IDEFENSE", "refsource": "OVAL",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=531" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1920"
},
{
"name": "35940",
"refsource": "OSVDB",
"url": "http://osvdb.org/35940"
},
{
"name": "1018046",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018046"
},
{
"name": "sunsrs-srsexec-information-disclosure(34223)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34223"
},
{
"name": "25194",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25194"
}, },
{ {
"name": "102891", "name": "102891",
@ -73,29 +93,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1769" "url": "http://www.vupen.com/english/advisories/2007/1769"
}, },
{ {
"name" : "35940", "name": "20070510 Sun Microsystems Solaris SRS Proxy Core srsexec Arbitrary File Read Vulnerability",
"refsource" : "OSVDB", "refsource": "IDEFENSE",
"url" : "http://osvdb.org/35940" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=531"
},
{
"name" : "oval:org.mitre.oval:def:1920",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1920"
},
{
"name" : "1018046",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018046"
},
{
"name" : "25194",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25194"
},
{
"name" : "sunsrs-srsexec-information-disclosure(34223)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34223"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "BEA", "refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/229" "url": "http://dev2dev.bea.com/pub/advisory/229"
}, },
{
"name" : "ADV-2007-1815",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1815"
},
{
"name" : "36072",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36072"
},
{ {
"name": "1018057", "name": "1018057",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -77,6 +67,16 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25284" "url": "http://secunia.com/advisories/25284"
}, },
{
"name": "ADV-2007-1815",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1815"
},
{
"name": "36072",
"refsource": "OSVDB",
"url": "http://osvdb.org/36072"
},
{ {
"name": "weblogic-ldap-brute-force(34291)", "name": "weblogic-ldap-brute-force(34291)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484121/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/484121/100/0/threaded"
}, },
{
"name": "mp3toolbox-index-file-include(38598)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38598"
},
{ {
"name": "4650", "name": "4650",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "ADV-2007-3997", "name": "ADV-2007-3997",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3997" "url": "http://www.vupen.com/english/advisories/2007/3997"
},
{
"name" : "mp3toolbox-index-file-include(38598)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38598"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-6440", "ID": "CVE-2007-6440",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "11323",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11323"
},
{ {
"name": "38389", "name": "38389",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38389" "url": "http://secunia.com/advisories/38389"
},
{
"name": "11323",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11323"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "PK93653", "name": "39140",
"refsource" : "AIXAPAR", "refsource": "SECUNIA",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK93653" "url": "http://secunia.com/advisories/39140"
}, },
{ {
"name": "39056", "name": "39056",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39056" "url": "http://www.securityfocus.com/bid/39056"
}, },
{
"name" : "39140",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39140"
},
{ {
"name": "was-orb-client-dos(57182)", "name": "was-orb-client-dos(57182)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57182" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57182"
},
{
"name": "PK93653",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK93653"
} }
] ]
} }

View File

@ -52,20 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "37591",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37591"
},
{ {
"name": "http://packetstormsecurity.org/0912-exploits/joomlatpjobs-sql.txt", "name": "http://packetstormsecurity.org/0912-exploits/joomlatpjobs-sql.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/0912-exploits/joomlatpjobs-sql.txt" "url": "http://packetstormsecurity.org/0912-exploits/joomlatpjobs-sql.txt"
}, },
{
"name": "ADV-2010-0023",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0023"
},
{ {
"name": "10950", "name": "10950",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10950" "url": "http://www.exploit-db.com/exploits/10950"
}, },
{ {
"name" : "37591", "name": "tpjobs-idc-sql-injection(55350)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/37591" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55350"
}, },
{ {
"name": "61477", "name": "61477",
@ -76,16 +86,6 @@
"name": "38001", "name": "38001",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38001" "url": "http://secunia.com/advisories/38001"
},
{
"name" : "ADV-2010-0023",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0023"
},
{
"name" : "tpjobs-idc-sql-injection(55350)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55350"
} }
] ]
} }

View File

@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "13857",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13857"
},
{ {
"name": "http://packetstormsecurity.org/1003-exploits/yamamah-sql.txt", "name": "http://packetstormsecurity.org/1003-exploits/yamamah-sql.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/yamamah-sql.txt" "url": "http://packetstormsecurity.org/1003-exploits/yamamah-sql.txt"
}, },
{
"name" : "11947",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11947"
},
{
"name" : "13849",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13849"
},
{ {
"name": "39690", "name": "39690",
"refsource": "BID", "refsource": "BID",
@ -83,9 +68,14 @@
"url": "http://osvdb.org/63344" "url": "http://osvdb.org/63344"
}, },
{ {
"name" : "39205", "name": "yamamah-calbums-sql-injection(59404)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/39205" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59404"
},
{
"name": "13857",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13857"
}, },
{ {
"name": "yamamah-index-sql-injection(57415)", "name": "yamamah-index-sql-injection(57415)",
@ -93,9 +83,19 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57415" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57415"
}, },
{ {
"name" : "yamamah-calbums-sql-injection(59404)", "name": "39205",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59404" "url": "http://secunia.com/advisories/39205"
},
{
"name": "11947",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11947"
},
{
"name": "13849",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13849"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.org/1003-exploits/inskycms-rfi.txt", "name": "63151",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1003-exploits/inskycms-rfi.txt"
},
{
"name" : "11848",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11848"
},
{
"name" : "63149",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/63149" "url": "http://osvdb.org/63151"
}, },
{ {
"name": "63150", "name": "63150",
@ -73,29 +63,39 @@
"url": "http://osvdb.org/63150" "url": "http://osvdb.org/63150"
}, },
{ {
"name" : "63151", "name": "63149",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/63151" "url": "http://osvdb.org/63149"
}, },
{ {
"name" : "63152", "name": "inksky-root-file-include(57112)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/63152" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57112"
},
{
"name": "11848",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11848"
}, },
{ {
"name": "63153", "name": "63153",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/63153" "url": "http://osvdb.org/63153"
}, },
{
"name": "http://packetstormsecurity.org/1003-exploits/inskycms-rfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/inskycms-rfi.txt"
},
{ {
"name": "39112", "name": "39112",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39112" "url": "http://secunia.com/advisories/39112"
}, },
{ {
"name" : "inksky-root-file-include(57112)", "name": "63152",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57112" "url": "http://osvdb.org/63152"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "39588",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39588"
},
{ {
"name": "12429", "name": "12429",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39741" "url": "http://www.securityfocus.com/bid/39741"
}, },
{
"name" : "39588",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39588"
},
{ {
"name": "ADV-2010-1005", "name": "ADV-2010-1005",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "14922",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14922"
},
{ {
"name": "43014", "name": "43014",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "ADV-2010-2310", "name": "ADV-2010-2310",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2310" "url": "http://www.vupen.com/english/advisories/2010/2310"
},
{
"name": "14922",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14922"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-5123", "ID": "CVE-2010-5123",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0312", "ID": "CVE-2014-0312",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0891", "ID": "CVE-2014-0891",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554", "name": "ibm-was-cve20140891-info-disc(91286)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91286"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
}, },
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
@ -73,9 +68,14 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI09786" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI09786"
}, },
{ {
"name" : "ibm-was-cve20140891-info-disc(91286)", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91286" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1511", "ID": "CVE-2014-1511",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-29.html", "name": "66207",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-29.html" "url": "http://www.securityfocus.com/bid/66207"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=982909", "name": "RHSA-2014:0310",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=982909" "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-2881",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2881"
}, },
{ {
"name": "DSA-2911", "name": "DSA-2911",
@ -82,35 +72,15 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01" "url": "https://security.gentoo.org/glsa/201504-01"
}, },
{
"name" : "RHSA-2014:0310",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
},
{
"name" : "RHSA-2014:0316",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
},
{ {
"name": "SUSE-SU-2014:0418", "name": "SUSE-SU-2014:0418",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
}, },
{ {
"name" : "openSUSE-SU-2014:0419", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "openSUSE-SU-2014:0448",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
},
{
"name" : "openSUSE-SU-2014:0584",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
}, },
{ {
"name": "USN-2151-1", "name": "USN-2151-1",
@ -118,9 +88,39 @@
"url": "http://www.ubuntu.com/usn/USN-2151-1" "url": "http://www.ubuntu.com/usn/USN-2151-1"
}, },
{ {
"name" : "66207", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=982909",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/66207" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=982909"
},
{
"name": "DSA-2881",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2881"
},
{
"name": "openSUSE-SU-2014:0419",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
},
{
"name": "RHSA-2014:0316",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
},
{
"name": "openSUSE-SU-2014:0584",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
},
{
"name": "openSUSE-SU-2014:0448",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-29.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-29.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-1707", "ID": "CVE-2014-1707",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-1743", "ID": "CVE-2014-1743",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=356653",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=356653"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=170702&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=170702&view=revision"
},
{ {
"name": "DSA-2939", "name": "DSA-2939",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2939" "url": "http://www.debian.org/security/2014/dsa-2939"
}, },
{
"name": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
},
{ {
"name": "GLSA-201408-16", "name": "GLSA-201408-16",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml" "url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
}, },
{
"name": "60372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60372"
},
{ {
"name": "openSUSE-SU-2014:0783", "name": "openSUSE-SU-2014:0783",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
}, },
{
"name" : "1030270",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030270"
},
{
"name" : "58920",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58920"
},
{ {
"name": "59155", "name": "59155",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59155" "url": "http://secunia.com/advisories/59155"
}, },
{ {
"name" : "60372", "name": "https://code.google.com/p/chromium/issues/detail?id=356653",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=356653"
},
{
"name": "58920",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60372" "url": "http://secunia.com/advisories/58920"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=170702&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=170702&view=revision"
},
{
"name": "1030270",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030270"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1772", "ID": "CVE-2014-1772",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS14-035", "name": "1030370",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035" "url": "http://www.securitytracker.com/id/1030370"
}, },
{ {
"name": "67864", "name": "67864",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/67864" "url": "http://www.securityfocus.com/bid/67864"
}, },
{ {
"name" : "1030370", "name": "MS14-035",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1030370" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4297", "ID": "CVE-2014-4297",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1031215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031215"
},
{ {
"name": "[oss-security] 20141117 Moodle security issues are now public", "name": "[oss-security] 20141117 Moodle security issues are now public",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "https://moodle.org/mod/forum/discuss.php?d=275165", "name": "https://moodle.org/mod/forum/discuss.php?d=275165",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=275165" "url": "https://moodle.org/mod/forum/discuss.php?d=275165"
},
{
"name" : "1031215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031215"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-9196", "ID": "CVE-2014-9196",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-006-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-006-01"
},
{ {
"name": "75936", "name": "75936",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75936" "url": "http://www.securityfocus.com/bid/75936"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-006-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-006-01"
} }
] ]
} }

View File

@ -52,15 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3188",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3188"
},
{ {
"name": "http://code.google.com/p/google-security-research/issues/detail?id=188", "name": "http://code.google.com/p/google-security-research/issues/detail?id=188",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/google-security-research/issues/detail?id=188" "url": "http://code.google.com/p/google-security-research/issues/detail?id=188"
}, },
{ {
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=af8346172a7b573715134f7a51e6c5c60fa7f2ab", "name": "GLSA-201503-05",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=af8346172a7b573715134f7a51e6c5c60fa7f2ab" "url": "https://security.gentoo.org/glsa/201503-05"
},
{
"name": "72986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72986"
},
{
"name": "USN-2739-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2739-1"
},
{
"name": "openSUSE-SU-2015:0627",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
}, },
{ {
"name": "http://advisories.mageia.org/MGASA-2015-0083.html", "name": "http://advisories.mageia.org/MGASA-2015-0083.html",
@ -73,54 +93,34 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
}, },
{ {
"name" : "DSA-3188", "name": "RHSA-2015:0696",
"refsource" : "DEBIAN", "refsource": "REDHAT",
"url" : "http://www.debian.org/security/2015/dsa-3188" "url": "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
}, },
{ {
"name": "FEDORA-2015-2216", "name": "FEDORA-2015-2216",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
}, },
{
"name" : "FEDORA-2015-2237",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
},
{
"name" : "GLSA-201503-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201503-05"
},
{ {
"name": "MDVSA-2015:055", "name": "MDVSA-2015:055",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055"
}, },
{
"name" : "RHSA-2015:0696",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
},
{
"name" : "openSUSE-SU-2015:0627",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
},
{ {
"name": "USN-2510-1", "name": "USN-2510-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2510-1" "url": "http://www.ubuntu.com/usn/USN-2510-1"
}, },
{ {
"name" : "USN-2739-1", "name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=af8346172a7b573715134f7a51e6c5c60fa7f2ab",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2739-1" "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=af8346172a7b573715134f7a51e6c5c60fa7f2ab"
}, },
{ {
"name" : "72986", "name": "FEDORA-2015-2237",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/72986" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-3008", "ID": "CVE-2016-3008",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3905", "ID": "CVE-2016-3905",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-7009", "ID": "CVE-2016-7009",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496", "name": "93496",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496" "url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl", "name": "92757",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://openwall.com/lists/oss-security/2016/09/02/9" "url": "http://www.securityfocus.com/bid/92757"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
}, },
{ {
"name": "http://www.php.net/ChangeLog-7.php", "name": "http://www.php.net/ChangeLog-7.php",
@ -72,35 +67,40 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=72730" "url": "https://bugs.php.net/bug.php?id=72730"
}, },
{
"name" : "https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1",
"refsource" : "CONFIRM",
"url" : "https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1"
},
{
"name" : "https://www.tenable.com/security/tns-2016-19",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-19"
},
{ {
"name": "GLSA-201611-22", "name": "GLSA-201611-22",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-22" "url": "https://security.gentoo.org/glsa/201611-22"
}, },
{
"name": "1036680",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036680"
},
{ {
"name": "RHSA-2016:2750", "name": "RHSA-2016:2750",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
}, },
{ {
"name" : "92757", "name": "http://www.php.net/ChangeLog-5.php",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/92757" "url": "http://www.php.net/ChangeLog-5.php"
}, },
{ {
"name" : "1036680", "name": "https://www.tenable.com/security/tns-2016-19",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036680" "url": "https://www.tenable.com/security/tns-2016-19"
},
{
"name": "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2016/09/02/9"
},
{
"name": "https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1",
"refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207422",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207422"
},
{
"name" : "https://support.apple.com/HT207423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207423"
},
{ {
"name": "https://support.apple.com/HT207487", "name": "https://support.apple.com/HT207487",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207487" "url": "https://support.apple.com/HT207487"
}, },
{
"name": "https://support.apple.com/HT207422",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207422"
},
{ {
"name": "94905", "name": "94905",
"refsource": "BID", "refsource": "BID",
@ -76,6 +71,11 @@
"name": "1037469", "name": "1037469",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037469" "url": "http://www.securitytracker.com/id/1037469"
},
{
"name": "https://support.apple.com/HT207423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207423"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-8404", "ID": "CVE-2016-8404",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20161012 Re: CVE request: GNU Guile <= 2.0.12: REPL server vulnerable to HTTP inter-protocol attacks",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/12/2"
},
{ {
"name": "FEDORA-2016-0aab71f552", "name": "FEDORA-2016-0aab71f552",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -72,6 +67,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNVE5N24FLWDYBQ3LAFMF6BFCWKDO7VM/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNVE5N24FLWDYBQ3LAFMF6BFCWKDO7VM/"
}, },
{
"name": "[oss-security] 20161012 Re: CVE request: GNU Guile <= 2.0.12: REPL server vulnerable to HTTP inter-protocol attacks",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/12/2"
},
{ {
"name": "93514", "name": "93514",
"refsource": "BID", "refsource": "BID",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9175", "ID": "CVE-2016-9175",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9582", "ID": "CVE-2016-9582",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@suse.com",
"ID": "CVE-2016-9841", "ID": "CVE-2016-9841",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,94 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "name": "RHSA-2017:1221",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/21"
},
{
"name" : "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib",
"refsource" : "MISC",
"url" : "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib"
},
{
"name" : "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf",
"refsource" : "MISC",
"url" : "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402346",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402346"
},
{
"name" : "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb",
"refsource" : "CONFIRM",
"url" : "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208115",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208115"
},
{
"name" : "https://support.apple.com/HT208144",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208144"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171019-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171019-0001/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "GLSA-201701-56",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-56"
},
{
"name" : "RHSA-2017:3046",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3046" "url": "https://access.redhat.com/errata/RHSA-2017:1221"
},
{
"name" : "RHSA-2017:3047",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3047"
},
{
"name" : "RHSA-2017:2999",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2999"
},
{
"name" : "RHSA-2017:3453",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
}, },
{ {
"name": "RHSA-2017:1220", "name": "RHSA-2017:1220",
@ -148,29 +63,24 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1220" "url": "https://access.redhat.com/errata/RHSA-2017:1220"
}, },
{ {
"name" : "RHSA-2017:1221", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208144"
},
{
"name": "RHSA-2017:3047",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1221" "url": "https://access.redhat.com/errata/RHSA-2017:3047"
}, },
{ {
"name" : "RHSA-2017:1222", "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit",
"refsource" : "REDHAT", "refsource": "MLIST",
"url" : "https://access.redhat.com/errata/RHSA-2017:1222" "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21"
},
{
"name" : "openSUSE-SU-2016:3202",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html"
},
{
"name" : "openSUSE-SU-2017:0077",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html"
},
{
"name" : "openSUSE-SU-2017:0080",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html"
}, },
{ {
"name": "95131", "name": "95131",
@ -178,14 +88,104 @@
"url": "http://www.securityfocus.com/bid/95131" "url": "http://www.securityfocus.com/bid/95131"
}, },
{ {
"name" : "1039427", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402346",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1039427" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402346"
},
{
"name": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib",
"refsource": "MISC",
"url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "RHSA-2017:3046",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3046"
},
{
"name": "openSUSE-SU-2017:0077",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html"
}, },
{ {
"name": "1039596", "name": "1039596",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039596" "url": "http://www.securitytracker.com/id/1039596"
},
{
"name": "GLSA-201701-56",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-56"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "1039427",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039427"
},
{
"name": "RHSA-2017:1222",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1222"
},
{
"name": "openSUSE-SU-2017:0080",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html"
},
{
"name": "RHSA-2017:3453",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "https://support.apple.com/HT208115",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208115"
},
{
"name": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf",
"refsource": "MISC",
"url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf"
},
{
"name": "openSUSE-SU-2016:3202",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html"
},
{
"name": "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb",
"refsource": "CONFIRM",
"url": "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171019-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
},
{
"name": "RHSA-2017:2999",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2999"
} }
] ]
} }