mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fcbddbccce
commit
f50f1a9ed3
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15872",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15872"
|
||||
},
|
||||
{
|
||||
"name": "20050629 [DRUPAL-SA-2005-002] Drupal 4.6.2 / 4.5.4 fixes input validation issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "14110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14110"
|
||||
},
|
||||
{
|
||||
"name" : "15872",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15872"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpsecurepages-secure-file-include(29263)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29263"
|
||||
},
|
||||
{
|
||||
"name": "15994",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15994"
|
||||
},
|
||||
{
|
||||
"name": "1014410",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014410"
|
||||
},
|
||||
{
|
||||
"name": "2452",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "14201",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14201"
|
||||
},
|
||||
{
|
||||
"name" : "1014410",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014410"
|
||||
},
|
||||
{
|
||||
"name" : "15994",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15994"
|
||||
},
|
||||
{
|
||||
"name" : "phpsecurepages-secure-file-include(29263)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29263"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112129495128834&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "1014478",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014478"
|
||||
},
|
||||
{
|
||||
"name": "15816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15816"
|
||||
},
|
||||
{
|
||||
"name": "1014478",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050803 Coldfusion Fusebox V4.1.0 Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112309656102615&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "14460",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14460"
|
||||
},
|
||||
{
|
||||
"name": "16320",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "fusebox-fuseaction-xss(21697)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21697"
|
||||
},
|
||||
{
|
||||
"name": "14460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14460"
|
||||
},
|
||||
{
|
||||
"name": "20050803 Coldfusion Fusebox V4.1.0 Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112309656102615&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050909 GNU Mailutils 0.6 imap4d 'search' Format String Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=303&type=vulnerabilities&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name" : "20050926 FreeBSD GNU Mailutils 0.6 imap4d exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112785181316043&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.rosiello.org/archivio/imap4d_FreeBSD_exploit.c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rosiello.org/archivio/imap4d_FreeBSD_exploit.c"
|
||||
},
|
||||
{
|
||||
"name": "http://savannah.gnu.org/patch/index.php?func=detailitem&item_id=4407",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://savannah.gnu.org/patch/index.php?func=detailitem&item_id=4407"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-841",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-841"
|
||||
"name": "17020",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17020"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200509-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "14794",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14794"
|
||||
},
|
||||
{
|
||||
"name": "16783",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16783"
|
||||
},
|
||||
{
|
||||
"name" : "17020",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17020"
|
||||
"name": "20050909 GNU Mailutils 0.6 imap4d 'search' Format String Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=303&type=vulnerabilities&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rosiello.org/archivio/imap4d_FreeBSD_exploit.c",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rosiello.org/archivio/imap4d_FreeBSD_exploit.c"
|
||||
},
|
||||
{
|
||||
"name": "DSA-841",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-841"
|
||||
},
|
||||
{
|
||||
"name": "20050926 FreeBSD GNU Mailutils 0.6 imap4d exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112785181316043&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14794"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051118 Secunia Research: Winmail Server Multiple Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0580.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2005-58/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2005-58/advisory/"
|
||||
"name": "16665",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16665"
|
||||
},
|
||||
{
|
||||
"name": "15493",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15493/"
|
||||
},
|
||||
{
|
||||
"name": "winmail-main-file-overwrite(23132)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23132"
|
||||
},
|
||||
{
|
||||
"name": "20925",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20925"
|
||||
},
|
||||
{
|
||||
"name" : "16665",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16665"
|
||||
"name": "http://secunia.com/secunia_research/2005-58/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2005-58/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "20051118 Secunia Research: Winmail Server Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0580.html"
|
||||
},
|
||||
{
|
||||
"name": "195",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/195"
|
||||
},
|
||||
{
|
||||
"name" : "winmail-main-file-overwrite(23132)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/418105/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060207 QNX Neutrino RTOS phgrafx Command Buffer Overflow",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=384"
|
||||
},
|
||||
{
|
||||
"name": "15619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15619"
|
||||
},
|
||||
{
|
||||
"name" : "16539",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16539"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2669",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2669"
|
||||
"name": "17781",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17781"
|
||||
},
|
||||
{
|
||||
"name": "1015599",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://securitytracker.com/id?1015599"
|
||||
},
|
||||
{
|
||||
"name" : "17781",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17781"
|
||||
"name": "ADV-2005-2669",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2669"
|
||||
},
|
||||
{
|
||||
"name": "20060207 QNX Neutrino RTOS phgrafx Command Buffer Overflow",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=384"
|
||||
},
|
||||
{
|
||||
"name": "16539",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16539"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=362",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=362"
|
||||
"name": "27401",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27401"
|
||||
},
|
||||
{
|
||||
"name": "26349",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/26349"
|
||||
},
|
||||
{
|
||||
"name" : "40186",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40186"
|
||||
},
|
||||
{
|
||||
"name" : "27401",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27401"
|
||||
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=362",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=362"
|
||||
},
|
||||
{
|
||||
"name": "grandstream-adapter-packet-dos(37414)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37414"
|
||||
},
|
||||
{
|
||||
"name": "40186",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40186"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-2051",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "57453",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/57453"
|
||||
},
|
||||
{
|
||||
"name": "36499",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36499"
|
||||
},
|
||||
{
|
||||
"name": "36152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36152"
|
||||
},
|
||||
{
|
||||
"name": "36498",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36498"
|
||||
},
|
||||
{
|
||||
"name": "20090826 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4a30f.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "36152",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36152"
|
||||
},
|
||||
{
|
||||
"name" : "57453",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/57453"
|
||||
},
|
||||
{
|
||||
"name": "1022775",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022775"
|
||||
},
|
||||
{
|
||||
"name" : "36498",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36498"
|
||||
},
|
||||
{
|
||||
"name" : "36499",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36499"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0018",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "MS15-009",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "72403",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72403"
|
||||
},
|
||||
{
|
||||
"name" : "1031723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0071",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "MS15-009",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "72455",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72455"
|
||||
},
|
||||
{
|
||||
"name" : "1031723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0265",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150817 Cisco NX-OS Internet Group Management Protocol Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40470"
|
||||
"name": "1033327",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033327"
|
||||
},
|
||||
{
|
||||
"name": "76372",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/76372"
|
||||
},
|
||||
{
|
||||
"name" : "1033327",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033327"
|
||||
"name": "20150817 Cisco NX-OS Internet Group Management Protocol Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,100 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150622 Re: CVE request: Linux kernel - bpf jit optimization flaw can panic kenrel.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/23/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3f7352bf21f8fd7ba3e2fcef9488756f188e12be",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3f7352bf21f8fd7ba3e2fcef9488756f188e12be"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1233615",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1233615"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/3f7352bf21f8fd7ba3e2fcef9488756f188e12be",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/3f7352bf21f8fd7ba3e2fcef9488756f188e12be"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3329",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3329"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1778",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1778.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1478",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1592",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1611",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1224",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1490",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1382",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1487",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1488",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1489",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1491",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2679-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2679-1"
|
||||
"name": "SUSE-SU-2015:1489",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150622 Re: CVE request: Linux kernel - bpf jit optimization flaw can panic kenrel.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/23/2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1488",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2680-1",
|
||||
@ -153,29 +83,99 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2680-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2681-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2681-1"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3f7352bf21f8fd7ba3e2fcef9488756f188e12be",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3f7352bf21f8fd7ba3e2fcef9488756f188e12be"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2683-1",
|
||||
"name": "USN-2679-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2683-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2679-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1611",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1778",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1233615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233615"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6"
|
||||
},
|
||||
{
|
||||
"name": "1033046",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033046"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3329",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3329"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1382",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2684-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2684-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2681-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1478",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2683-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2683-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1490",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "75356",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75356"
|
||||
},
|
||||
{
|
||||
"name" : "1033046",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033046"
|
||||
"name": "SUSE-SU-2015:1224",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1487",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1592",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4743",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-4897",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/27/11"
|
||||
},
|
||||
{
|
||||
"name" : "http://patchwork.ozlabs.org/patch/530642/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://patchwork.ozlabs.org/patch/530642/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1276588",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1276588"
|
||||
"name": "SUSE-SU-2016:1994",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1961",
|
||||
@ -73,29 +68,34 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1994",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1995",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1276588",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276588"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "http://patchwork.ozlabs.org/patch/530642/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://patchwork.ozlabs.org/patch/530642/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "77326",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77326"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1995",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-8505",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-51.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-51.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11827",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11827"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=53a3e53fce30523d11ab3df319fba7b75d63076f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=53a3e53fce30523d11ab3df319fba7b75d63076f"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3505",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3505"
|
||||
},
|
||||
{
|
||||
"name": "79814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79814"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11827",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11827"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201604-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201604-05"
|
||||
},
|
||||
{
|
||||
"name" : "79814",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79814"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2015-51.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2015-51.html"
|
||||
},
|
||||
{
|
||||
"name": "1034551",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-5081",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#301735",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/301735"
|
||||
},
|
||||
{
|
||||
"name": "92449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92449"
|
||||
},
|
||||
{
|
||||
"name": "VU#301735",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/301735"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2016-d46685629d",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/65R6OA5AY7K2UBQUDOLOS5Y3SCULQI6I/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-26a03340e6",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKMS7R4TG6LTAGEBOWVUXF6LAWQXLNXV/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1356183",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://libreswan.org/security/CVE-2016-5391/CVE-2016-5391.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://libreswan.org/security/CVE-2016-5391/CVE-2016-5391.txt"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-26a03340e6",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKMS7R4TG6LTAGEBOWVUXF6LAWQXLNXV/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-d46685629d",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/65R6OA5AY7K2UBQUDOLOS5Y3SCULQI6I/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40200",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40200/"
|
||||
},
|
||||
{
|
||||
"name": "VU#856152",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "92318",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92318"
|
||||
},
|
||||
{
|
||||
"name": "40200",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40200/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,16 +61,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "102581",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102581"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "1040204",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14408",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14408"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=656812ee1f2a8ddfd383b02a066e888f5919e17a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=656812ee1f2a8ddfd383b02a066e888f5919e17a"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2018-06.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e8be5adae469ba563acfad2c2b98673e1afaf901",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e8be5adae469ba563acfad2c2b98673e1afaf901"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14408",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-06.html"
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14408"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://srcincite.io/advisories/src-2018-0007/"
|
||||
},
|
||||
{
|
||||
"name": "103487",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103487"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-081-02",
|
||||
"refsource": "MISC",
|
||||
@ -67,11 +72,6 @@
|
||||
"name": "https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2018-001.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2018-001.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "103487",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103487"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user