mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4d2918fc7e
commit
eaac658efd
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070118 The vulnerabilities festival !",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
|
||||
"name": "34660",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34660"
|
||||
},
|
||||
{
|
||||
"name": "http://www.atutor.ca/atutor/mantis/changelog_page.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.atutor.ca/atutor/mantis/changelog_page.php"
|
||||
},
|
||||
{
|
||||
"name": "20070118 The vulnerabilities festival !",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hackers.ir/advisories/festival.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackers.ir/advisories/festival.txt"
|
||||
},
|
||||
{
|
||||
"name" : "34660",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-0453",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070205 [SAMBA-SECURITY] CVE-2007-0453: Buffer overrun in nss_winbind.so.1 on Solaris",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459168/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070207 rPSA-2007-0026-1 samba samba-swat",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459365/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://us1.samba.org/samba/security/CVE-2007-0453.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://us1.samba.org/samba/security/CVE-2007-0453.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1005",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1005"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.012",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-038-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.476916"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0007",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0007"
|
||||
},
|
||||
{
|
||||
"name" : "22410",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22410"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0483",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0483"
|
||||
"name": "24101",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24101"
|
||||
},
|
||||
{
|
||||
"name": "33098",
|
||||
@ -103,19 +63,19 @@
|
||||
"url": "http://osvdb.org/33098"
|
||||
},
|
||||
{
|
||||
"name" : "1017589",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017589"
|
||||
"name": "20070207 rPSA-2007-0026-1 samba samba-swat",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459365/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "24043",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24043"
|
||||
"name": "OpenPKG-SA-2007.012",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html"
|
||||
},
|
||||
{
|
||||
"name" : "24101",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24101"
|
||||
"name": "samba-winbind-bo(32231)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32231"
|
||||
},
|
||||
{
|
||||
"name": "24151",
|
||||
@ -123,9 +83,49 @@
|
||||
"url": "http://secunia.com/advisories/24151"
|
||||
},
|
||||
{
|
||||
"name" : "samba-winbind-bo(32231)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32231"
|
||||
"name": "ADV-2007-0483",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0483"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1005",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1005"
|
||||
},
|
||||
{
|
||||
"name": "1017589",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017589"
|
||||
},
|
||||
{
|
||||
"name": "20070205 [SAMBA-SECURITY] CVE-2007-0453: Buffer overrun in nss_winbind.so.1 on Solaris",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459168/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22410",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22410"
|
||||
},
|
||||
{
|
||||
"name": "http://us1.samba.org/samba/security/CVE-2007-0453.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://us1.samba.org/samba/security/CVE-2007-0453.html"
|
||||
},
|
||||
{
|
||||
"name": "2007-0007",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0007"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-038-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.476916"
|
||||
},
|
||||
{
|
||||
"name": "24043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2007-0472",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,66 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23984"
|
||||
},
|
||||
{
|
||||
"name": "[smb4k-announce] 20061221 Smb4K 0.8.0 and security fixes released",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.berlios.de/pipermail/smb4k-announce/2006-December/000037.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9630&group_id=769",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9630&group_id=769"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=11706",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=11706"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=11902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=11902"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=9777",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=9777"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:042",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:042"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0015.html"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.berlios.de/project/shownotes.php?release_id=9777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.berlios.de/project/shownotes.php?release_id=9777"
|
||||
},
|
||||
{
|
||||
"name": "22299",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22299"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0393",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0393"
|
||||
},
|
||||
{
|
||||
"name" : "23937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23937"
|
||||
},
|
||||
{
|
||||
"name" : "23984",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23984"
|
||||
},
|
||||
{
|
||||
"name": "24111",
|
||||
"refsource": "SECUNIA",
|
||||
@ -121,6 +86,41 @@
|
||||
"name": "24469",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24469"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0393",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0393"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "23937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23937"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.berlios.de/project/shownotes.php?release_id=11902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.berlios.de/project/shownotes.php?release_id=11902"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.berlios.de/project/shownotes.php?release_id=11706",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.berlios.de/project/shownotes.php?release_id=11706"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9630&group_id=769",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9630&group_id=769"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:042",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457630/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aria-security.com/forum/showthread.php?p=129",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aria-security.com/forum/showthread.php?p=129"
|
||||
},
|
||||
{
|
||||
"name": "2182",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "u2u-memcp-xss(31661)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31661"
|
||||
},
|
||||
{
|
||||
"name": "http://aria-security.com/forum/showthread.php?p=129",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aria-security.com/forum/showthread.php?p=129"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070204 Uphotogallery Multiple Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459187/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "22404",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22404"
|
||||
"name": "uphotogallery-imagesarchive-xss(32229)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32229"
|
||||
},
|
||||
{
|
||||
"name": "33243",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33243"
|
||||
},
|
||||
{
|
||||
"name": "20070204 Uphotogallery Multiple Cross-Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459187/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2227",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2227"
|
||||
},
|
||||
{
|
||||
"name" : "uphotogallery-imagesarchive-xss(32229)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32229"
|
||||
"name": "22404",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070214 Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070214 Re: Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460100/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://mgsdl.free.fr/advisories/12070214.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mgsdl.free.fr/advisories/12070214.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.acid-root.new.fr/advisories/12070214.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.acid-root.new.fr/advisories/12070214.txt"
|
||||
"name": "33727",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33727"
|
||||
},
|
||||
{
|
||||
"name": "3310",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/22560"
|
||||
},
|
||||
{
|
||||
"name" : "33727",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33727"
|
||||
"name": "20070214 Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070214 Re: Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460100/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acid-root.new.fr/advisories/12070214.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.acid-root.new.fr/advisories/12070214.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3336",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3336"
|
||||
},
|
||||
{
|
||||
"name" : "22633",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22633"
|
||||
"name": "33305",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33305"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0675",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0675"
|
||||
},
|
||||
{
|
||||
"name" : "33305",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33305"
|
||||
},
|
||||
{
|
||||
"name": "24219",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24219"
|
||||
},
|
||||
{
|
||||
"name": "3336",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3336"
|
||||
},
|
||||
{
|
||||
"name": "ultimatefunbook-function-file-include(32584)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32584"
|
||||
},
|
||||
{
|
||||
"name": "22633",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070221 Connectix Boards <= 0.7 (p_skin) Multiple Vulnerabilities Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "3352",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3352"
|
||||
},
|
||||
{
|
||||
"name" : "33538",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33538"
|
||||
},
|
||||
{
|
||||
"name": "24255",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "2364",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2364"
|
||||
},
|
||||
{
|
||||
"name": "33538",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33538"
|
||||
},
|
||||
{
|
||||
"name": "20070221 Connectix Boards <= 0.7 (p_skin) Multiple Vulnerabilities Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3352",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3352"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://argeniss.com/research/10MinSecAudit.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://argeniss.com/research/10MinSecAudit.zip"
|
||||
"name": "24475",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24475"
|
||||
},
|
||||
{
|
||||
"name": "22905",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/33979"
|
||||
},
|
||||
{
|
||||
"name" : "24475",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24475"
|
||||
"name": "http://argeniss.com/research/10MinSecAudit.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://argeniss.com/research/10MinSecAudit.zip"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070314 [Advisory]McAfee ePolicy Orchestrator Multiple Remote Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052960.html"
|
||||
"name": "22952",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22952"
|
||||
},
|
||||
{
|
||||
"name" : "https://knowledge.mcafee.com/article/25/612495_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://knowledge.mcafee.com/article/25/612495_f.SAL_Public.html"
|
||||
"name": "2444",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2444"
|
||||
},
|
||||
{
|
||||
"name" : "https://knowledge.mcafee.com/article/26/612496_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://knowledge.mcafee.com/article/26/612496_f.SAL_Public.html"
|
||||
"name": "ADV-2007-0931",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0931"
|
||||
},
|
||||
{
|
||||
"name": "VU#714593",
|
||||
@ -73,14 +73,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/714593"
|
||||
},
|
||||
{
|
||||
"name" : "22952",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22952"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0931",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0931"
|
||||
"name": "20070314 [Advisory]McAfee ePolicy Orchestrator Multiple Remote Buffer Overflow Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052960.html"
|
||||
},
|
||||
{
|
||||
"name": "1017757",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/24466"
|
||||
},
|
||||
{
|
||||
"name" : "2444",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2444"
|
||||
"name": "https://knowledge.mcafee.com/article/26/612496_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://knowledge.mcafee.com/article/26/612496_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "https://knowledge.mcafee.com/article/25/612495_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://knowledge.mcafee.com/article/25/612495_f.SAL_Public.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,81 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDKSA-2007:065",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065"
|
||||
},
|
||||
{
|
||||
"name": "1017822",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017822"
|
||||
},
|
||||
{
|
||||
"name": "24980",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24980"
|
||||
},
|
||||
{
|
||||
"name": "24527",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24527"
|
||||
},
|
||||
{
|
||||
"name": "23017",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23017"
|
||||
},
|
||||
{
|
||||
"name": "nas-uslsocket-bo(33047)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33047"
|
||||
},
|
||||
{
|
||||
"name": "24601",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24601"
|
||||
},
|
||||
{
|
||||
"name": "USN-446-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-446-1"
|
||||
},
|
||||
{
|
||||
"name": "24628",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24628"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200704-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200704-20.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0997",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0997"
|
||||
},
|
||||
{
|
||||
"name": "24783",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24783"
|
||||
},
|
||||
{
|
||||
"name": "20070403 FLEA-2007-0007-1: nas",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24638",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24638"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/nasbugs-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.radscan.com/nas/HISTORY",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.radscan.com/nas/HISTORY"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1155",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,69 +138,9 @@
|
||||
"url": "http://www.debian.org/security/2007/dsa-1273"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200704-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200704-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:065",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065"
|
||||
},
|
||||
{
|
||||
"name" : "USN-446-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-446-1"
|
||||
},
|
||||
{
|
||||
"name" : "23017",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23017"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0997",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0997"
|
||||
},
|
||||
{
|
||||
"name" : "1017822",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017822"
|
||||
},
|
||||
{
|
||||
"name" : "24527",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24527"
|
||||
},
|
||||
{
|
||||
"name" : "24601",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24601"
|
||||
},
|
||||
{
|
||||
"name" : "24628",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24628"
|
||||
},
|
||||
{
|
||||
"name" : "24638",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24638"
|
||||
},
|
||||
{
|
||||
"name" : "24980",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24980"
|
||||
},
|
||||
{
|
||||
"name" : "24783",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24783"
|
||||
},
|
||||
{
|
||||
"name" : "nas-uslsocket-bo(33047)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33047"
|
||||
"name": "http://www.radscan.com/nas/HISTORY",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.radscan.com/nas/HISTORY"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4241",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4241"
|
||||
"name": "37130",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37130"
|
||||
},
|
||||
{
|
||||
"name": "25128",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25128"
|
||||
},
|
||||
{
|
||||
"name": "4241",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4241"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2693",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2693"
|
||||
},
|
||||
{
|
||||
"name" : "37130",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37130"
|
||||
},
|
||||
{
|
||||
"name": "topsites-category-sql-injection(35679)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070810 Zyxel Zywall 2 multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476031/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.louhi.fi/advisory/zyxel_070810.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.louhi.fi/advisory/zyxel_070810.txt"
|
||||
},
|
||||
{
|
||||
"name" : "25262",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25262"
|
||||
"name": "20070810 Zyxel Zywall 2 multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476031/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37670",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37670"
|
||||
},
|
||||
{
|
||||
"name" : "26381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26381"
|
||||
},
|
||||
{
|
||||
"name": "3002",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3002"
|
||||
},
|
||||
{
|
||||
"name": "26381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26381"
|
||||
},
|
||||
{
|
||||
"name": "zywall-management-csrf(35913)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35913"
|
||||
},
|
||||
{
|
||||
"name": "25262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4461",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4461"
|
||||
},
|
||||
{
|
||||
"name": "25833",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25833"
|
||||
},
|
||||
{
|
||||
"name": "4461",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4461"
|
||||
},
|
||||
{
|
||||
"name": "lustig-forum-file-include(36830)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071112 FLEA-2007-0065-1 libpng",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483582/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080304 CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489135/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[png-mng-implement] 20071005 libpng 1.2.21 iCCP chunk handling bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_name=47067C84.7010205%40playstation.sony.com&forum_name=png-mng-implement"
|
||||
},
|
||||
{
|
||||
"name" : "[png-mng-implement] 20071015 libpng 1.2.21 iCCP chunk handling bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/mailarchive/message.php?msg_name=3.0.6.32.20071005143158.012ada08%40mail.comcast.net"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/?action=item&id=2148",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/?action=item&id=2148"
|
||||
"name": "ADV-2007-3391",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3391"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1814",
|
||||
@ -83,34 +63,9 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-1814"
|
||||
},
|
||||
{
|
||||
"name" : "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-325-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323"
|
||||
},
|
||||
{
|
||||
"name" : "259989",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1"
|
||||
"name": "35386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35386"
|
||||
},
|
||||
{
|
||||
"name": "1020521",
|
||||
@ -118,25 +73,45 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "25957",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25957"
|
||||
"name": "[png-mng-implement] 20071015 libpng 1.2.21 iCCP chunk handling bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=3.0.6.32.20071005143158.012ada08%40mail.comcast.net"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1560",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1560"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1462",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1462"
|
||||
},
|
||||
{
|
||||
"name": "[png-mng-implement] 20071005 libpng 1.2.21 iCCP chunk handling bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=47067C84.7010205%40playstation.sony.com&forum_name=png-mng-implement"
|
||||
},
|
||||
{
|
||||
"name": "27746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27746"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/?action=item&id=2148",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/?action=item&id=2148"
|
||||
},
|
||||
{
|
||||
"name": "259989",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1"
|
||||
},
|
||||
{
|
||||
"name": "35302",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35302"
|
||||
},
|
||||
{
|
||||
"name" : "35386",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35386"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3391",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3391"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
@ -147,30 +122,55 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27130"
|
||||
},
|
||||
{
|
||||
"name" : "27284",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27284"
|
||||
},
|
||||
{
|
||||
"name" : "27746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27746"
|
||||
},
|
||||
{
|
||||
"name": "29420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29420"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1462",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1462"
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1560",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1560"
|
||||
"name": "27284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27284"
|
||||
},
|
||||
{
|
||||
"name": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-325-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323"
|
||||
},
|
||||
{
|
||||
"name": "20071112 FLEA-2007-0065-1 libpng",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483582/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm"
|
||||
},
|
||||
{
|
||||
"name": "25957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25957"
|
||||
},
|
||||
{
|
||||
"name": "20080304 CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-5603",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071101 SEC Consult SA-20071101-0 :: Multiple Vulnerabilities in SonicWALLSSL-VPN Client",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483097/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4594",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4594"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/WDON-78K56M",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kb.cert.org/vuls/id/WDON-78K56M"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sec-consult.com/303.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sec-consult.com/303.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt"
|
||||
},
|
||||
{
|
||||
"name": "VU#298521",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/298521"
|
||||
},
|
||||
{
|
||||
"name" : "26288",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26288"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3696",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3696"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt"
|
||||
},
|
||||
{
|
||||
"name": "4594",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4594"
|
||||
},
|
||||
{
|
||||
"name": "3342",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3342"
|
||||
},
|
||||
{
|
||||
"name": "26288",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26288"
|
||||
},
|
||||
{
|
||||
"name": "1018891",
|
||||
"refsource": "SECTRACK",
|
||||
@ -103,14 +98,19 @@
|
||||
"url": "http://secunia.com/advisories/27469"
|
||||
},
|
||||
{
|
||||
"name" : "3342",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3342"
|
||||
"name": "20071101 SEC Consult SA-20071101-0 :: Multiple Vulnerabilities in SonicWALLSSL-VPN Client",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "sonicwall-nelaunchctrl-bo(38220)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sec-consult.com/303.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sec-consult.com/303.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,20 +58,20 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/482597/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071108 AST-2007-024 - Fallacious security advisory spread on the Internet involving buffer overflow in Zaptel's sethdlc application",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483481/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.eleytt.com/advisories/eleytt_ZAPTEL.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.eleytt.com/advisories/eleytt_ZAPTEL.pdf"
|
||||
"name": "zaptel-sethdlc-bo(37335)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37335"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.digium.com/pub/asa/AST-2007-024.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.digium.com/pub/asa/AST-2007-024.html"
|
||||
},
|
||||
{
|
||||
"name": "20071108 AST-2007-024 - Fallacious security advisory spread on the Internet involving buffer overflow in Zaptel's sethdlc application",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483481/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26160",
|
||||
"refsource": "BID",
|
||||
@ -82,15 +82,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018885"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eleytt.com/advisories/eleytt_ZAPTEL.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.eleytt.com/advisories/eleytt_ZAPTEL.pdf"
|
||||
},
|
||||
{
|
||||
"name": "3319",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3319"
|
||||
},
|
||||
{
|
||||
"name" : "zaptel-sethdlc-bo(37335)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37335"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.openstack.org/pipermail/openstack-announce/2015-May/000356.html"
|
||||
},
|
||||
{
|
||||
"name": "74456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74456"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/keystone/+bug/1443598",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||
},
|
||||
{
|
||||
"name" : "74456",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74456"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6075",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1034112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034112"
|
||||
},
|
||||
{
|
||||
"name": "77448",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77448"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-540",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "MS15-112",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
},
|
||||
{
|
||||
"name" : "77448",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77448"
|
||||
},
|
||||
{
|
||||
"name" : "1034112",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-6763",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,115 +52,115 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=529520",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=529520"
|
||||
},
|
||||
{
|
||||
"name": "38763",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38763/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=512053",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=512053"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=516690",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=516690"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=522128",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=522128"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=522131",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=522131"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=525763",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=525763"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=527423",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=527423"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=528798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=528798"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=528799",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=528799"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=529310",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=529310"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=529520",
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=529520"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=529530",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=529530"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=542517",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=542517"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3376",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3376"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1912",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1912.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2770-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2770-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2770-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2770-2"
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "77071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77071"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=522128",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=522128"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=512053",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=512053"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3376",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3376"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=522131",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=522131"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=529530",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=529530"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=528799",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=528799"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=516690",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=516690"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=527423",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=527423"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=542517",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=542517"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name": "1033816",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033816"
|
||||
},
|
||||
{
|
||||
"name": "USN-2770-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2770-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1912",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1912.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=528798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=528798"
|
||||
},
|
||||
{
|
||||
"name": "USN-2770-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2770-2"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=525763",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=525763"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6875",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7077",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39368",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39368/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205637",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205637"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "1034344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034344"
|
||||
},
|
||||
{
|
||||
"name": "39368",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39368/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug2916",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug2916"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1274257",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274257"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171004-0001/",
|
||||
"name": "http://support.ntp.org/bin/view/Main/NtpBug2916",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171004-0001/"
|
||||
"url": "http://support.ntp.org/bin/view/Main/NtpBug2916"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-15"
|
||||
"name": "1033951",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033951"
|
||||
},
|
||||
{
|
||||
"name": "77276",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/77276"
|
||||
},
|
||||
{
|
||||
"name" : "1033951",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033951"
|
||||
"name": "GLSA-201607-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-15"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171004-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8063",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"name": "78715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "78715",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8459",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,40 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||
"name": "openSUSE-SU-2015:2403",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"name": "1034544",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034544"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2697",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2401",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "79700",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79700"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2402",
|
||||
"refsource": "SUSE",
|
||||
@ -98,19 +103,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2403",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name" : "79700",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79700"
|
||||
},
|
||||
{
|
||||
"name" : "1034544",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034544"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21982611",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21982611"
|
||||
},
|
||||
{
|
||||
"name": "LO88783",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO88783"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21982611",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982611"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0458",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0556",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0580",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/fedora-infra/mirrormanager2/commit/2e227f6023477cbdbefd577f15d0846aa40c8775.patch",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/fedora-infra/mirrormanager2/commit/2e227f6023477cbdbefd577f15d0846aa40c8775.patch"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/fedora-infra/mirrormanager2/commit/eb9b542bc818071b9eee41c3583b7e6e172b3a53.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/fedora-infra/mirrormanager2/commit/eb9b542bc818071b9eee41c3583b7e6e172b3a53.patch"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/fedora-infra/mirrormanager2/commit/2e227f6023477cbdbefd577f15d0846aa40c8775.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/fedora-infra/mirrormanager2/commit/2e227f6023477cbdbefd577f15d0846aa40c8775.patch"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1027",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0610",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1305",
|
||||
"refsource": "SUSE",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0610",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "85932",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1035509",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035509"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-1558",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160225 D-Link, Netgear Router Vulnerabiltiies",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Feb/112"
|
||||
"name": "http://www.dlink.com/mk/mk/support/support-news/2016/march/16/firmadyne-cve_2016_1558-cve_2016_1559",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dlink.com/mk/mk/support/support-news/2016/march/16/firmadyne-cve_2016_1558-cve_2016_1559"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dlink.com/mk/mk/support/support-news/2016/march/16/firmadyne-cve_2016_1558-cve_2016_1559",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dlink.com/mk/mk/support/support-news/2016/march/16/firmadyne-cve_2016_1558-cve_2016_1559"
|
||||
"name": "20160225 D-Link, Netgear Router Vulnerabiltiies",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Feb/112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1824",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206564",
|
||||
"name": "https://support.apple.com/HT206567",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206564"
|
||||
"url": "https://support.apple.com/HT206567"
|
||||
},
|
||||
{
|
||||
"name": "90691",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90691"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206566",
|
||||
@ -63,9 +73,24 @@
|
||||
"url": "https://support.apple.com/HT206566"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206567",
|
||||
"name": "APPLE-SA-2016-05-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206564",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206567"
|
||||
"url": "https://support.apple.com/HT206564"
|
||||
},
|
||||
{
|
||||
"name": "1035890",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035890"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206568",
|
||||
@ -76,31 +101,6 @@
|
||||
"name": "APPLE-SA-2016-05-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "90691",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90691"
|
||||
},
|
||||
{
|
||||
"name" : "1035890",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1852",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206568",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206568"
|
||||
"name": "1035890",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035890"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-2",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "1035890",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035890"
|
||||
"name": "https://support.apple.com/HT206568",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206568"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048753",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048753"
|
||||
},
|
||||
{
|
||||
"name": "1035307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035307"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048753",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048753"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5596",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "93762",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93762"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "1037038",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-5838",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://wordpress.org/news/2016/06/wordpress-4-5-3/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/news/2016/06/wordpress-4-5-3/"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8524",
|
||||
"refsource": "MISC",
|
||||
@ -63,14 +68,9 @@
|
||||
"url": "https://codex.wordpress.org/Version_4.5.3"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/news/2016/06/wordpress-4-5-3/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/news/2016/06/wordpress-4-5-3/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3639",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3639"
|
||||
"name": "1036163",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036163"
|
||||
},
|
||||
{
|
||||
"name": "91367",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/91367"
|
||||
},
|
||||
{
|
||||
"name" : "1036163",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036163"
|
||||
"name": "DSA-3639",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,14 +63,9 @@
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792",
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105"
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27",
|
||||
@ -78,14 +73,9 @@
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14",
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162"
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1",
|
||||
@ -96,6 +86,16 @@
|
||||
"name": "107296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107296"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user