mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
bd9c6eb038
commit
f57e8a8085
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX9710-070",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www2.dataguard.no/bugtraq/1997_4/0001.html"
|
||||
},
|
||||
{
|
||||
"name": "hp-telnetdos(571)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/571"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX9710-070",
|
||||
"refsource": "HP",
|
||||
"url": "http://www2.dataguard.no/bugtraq/1997_4/0001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=90221104525890&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "19980710 ePerl Security Update Available",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=90221104525927&w=2"
|
||||
},
|
||||
{
|
||||
"name": "151",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/151"
|
||||
},
|
||||
{
|
||||
"name": "19980710 ePerl Security Update Available",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=90221104525927&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19991116 lynx 2.8.x - 'special URLs' anti-spoofing protection is weak",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=94286509804526&w=2"
|
||||
},
|
||||
{
|
||||
"name": "804",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/804"
|
||||
},
|
||||
{
|
||||
"name": "19991116 lynx 2.8.x - 'special URLs' anti-spoofing protection is weak",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=94286509804526&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000520 TopLayer layer 7 switch Advisory",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://archives.neohapsis.com/archives/vuln-dev/2000-q2/0680.html"
|
||||
"name": "1258",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1258"
|
||||
},
|
||||
{
|
||||
"name": "20000614 Update on TopLayer Advisory",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q2/0921.html"
|
||||
},
|
||||
{
|
||||
"name" : "1258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1258"
|
||||
},
|
||||
{
|
||||
"name": "toplayer-icmp-dos(7364)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7364"
|
||||
},
|
||||
{
|
||||
"name": "20000520 TopLayer layer 7 switch Advisory",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://archives.neohapsis.com/archives/vuln-dev/2000-q2/0680.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000823 Auction WeaverT LITE 1.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0310.html"
|
||||
},
|
||||
{
|
||||
"name": "1630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1630"
|
||||
},
|
||||
{
|
||||
"name": "20000823 Auction WeaverT LITE 1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0310.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000825 DST2K0023: Directory Traversal Possible & Denial of Service in Wo rm HTTP Server",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0111.html"
|
||||
},
|
||||
{
|
||||
"name": "1626",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "wormhttp-filename-dos(5149)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5149"
|
||||
},
|
||||
{
|
||||
"name": "20000825 DST2K0023: Directory Traversal Possible & Denial of Service in Wo rm HTTP Server",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0111.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-00:45",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://archives.neohapsis.com/archives/freebsd/2000-08/0365.html"
|
||||
},
|
||||
{
|
||||
"name" : "20000911 Patch for esound-0.2.19",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0095.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2000:051",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0328.htm"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2000:077",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2000-077.html"
|
||||
},
|
||||
{
|
||||
"name" : "20001008 esound: race condition",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2000/20001008"
|
||||
},
|
||||
{
|
||||
"name" : "20001006 Immunix OS Security Update for esound",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0118.html"
|
||||
},
|
||||
{
|
||||
"name" : "20001012 esound daemon race condition",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/esound_daemon_race_condition.html"
|
||||
},
|
||||
{
|
||||
"name": "1659",
|
||||
"refsource": "BID",
|
||||
@ -96,6 +61,41 @@
|
||||
"name": "gnome-esound-symlink(5213)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5213"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2000:051",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0328.htm"
|
||||
},
|
||||
{
|
||||
"name": "20001008 esound: race condition",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2000/20001008"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2000:077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2000-077.html"
|
||||
},
|
||||
{
|
||||
"name": "20001012 esound daemon race condition",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/esound_daemon_race_condition.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-00:45",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0365.html"
|
||||
},
|
||||
{
|
||||
"name": "20001006 Immunix OS Security Update for esound",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0118.html"
|
||||
},
|
||||
{
|
||||
"name": "20000911 Patch for esound-0.2.19",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0095.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2703",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-58.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-58.html"
|
||||
"name": "MDKSA-2005:169",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:169"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-xmlhttprequest-spoofing(22376)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22376"
|
||||
},
|
||||
{
|
||||
"name": "DSA-868",
|
||||
@ -63,139 +68,99 @@
|
||||
"url": "http://www.debian.org/security/2005/dsa-868"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-838",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-838"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-866",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-866"
|
||||
"name": "ADV-2005-1824",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1824"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:168375",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:169",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:169"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:170",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:170"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:174",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:174"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:785",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-785.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:789",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-789.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:791",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-791.html"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2005.49",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:058",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_58_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-200-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-200-1"
|
||||
},
|
||||
{
|
||||
"name" : "14923",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14923"
|
||||
},
|
||||
{
|
||||
"name" : "15495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15495"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10767",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10767"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1824",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1824"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1089",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1089"
|
||||
},
|
||||
{
|
||||
"name": "15495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15495"
|
||||
},
|
||||
{
|
||||
"name": "1014954",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014954"
|
||||
},
|
||||
{
|
||||
"name" : "16911",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16911"
|
||||
},
|
||||
{
|
||||
"name" : "16917",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16917"
|
||||
},
|
||||
{
|
||||
"name" : "17042",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17042"
|
||||
},
|
||||
{
|
||||
"name" : "17090",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17090"
|
||||
},
|
||||
{
|
||||
"name" : "17149",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17149"
|
||||
},
|
||||
{
|
||||
"name" : "17284",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17284"
|
||||
"name": "RHSA-2005:789",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-789.html"
|
||||
},
|
||||
{
|
||||
"name": "17026",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17026"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:791",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-791.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-200-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-200-1"
|
||||
},
|
||||
{
|
||||
"name": "17042",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17042"
|
||||
},
|
||||
{
|
||||
"name": "DSA-866",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-866"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-58.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-58.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10767",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10767"
|
||||
},
|
||||
{
|
||||
"name": "17284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17284"
|
||||
},
|
||||
{
|
||||
"name": "17149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17149"
|
||||
},
|
||||
{
|
||||
"name": "17263",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17263"
|
||||
},
|
||||
{
|
||||
"name" : "16977",
|
||||
"name": "16917",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16977"
|
||||
"url": "http://secunia.com/advisories/16917"
|
||||
},
|
||||
{
|
||||
"name": "DSA-838",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-838"
|
||||
},
|
||||
{
|
||||
"name": "17014",
|
||||
@ -203,9 +168,44 @@
|
||||
"url": "http://secunia.com/advisories/17014"
|
||||
},
|
||||
{
|
||||
"name" : "mozilla-xmlhttprequest-spoofing(22376)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22376"
|
||||
"name": "RHSA-2005:785",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-785.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:058",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_58_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:174",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:174"
|
||||
},
|
||||
{
|
||||
"name": "17090",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17090"
|
||||
},
|
||||
{
|
||||
"name": "16911",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16911"
|
||||
},
|
||||
{
|
||||
"name": "16977",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16977"
|
||||
},
|
||||
{
|
||||
"name": "14923",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14923"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:170",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070221 [ECHO_ADV_66$2007] SendStudio <= 2004.14 Remote File Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460964/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070223 Re: [ECHO_ADV_66$2007] SendStudio <= 2004.14 Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461019/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "3348",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3348"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.echo.or.id/adv/adv66-K-159-2007.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://advisories.echo.or.id/adv/adv66-K-159-2007.txt"
|
||||
},
|
||||
{
|
||||
"name": "22642",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22642"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0672",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0672"
|
||||
"name": "sendstudio-rootdir-file-include(32602)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32602"
|
||||
},
|
||||
{
|
||||
"name" : "33264",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33264"
|
||||
"name": "http://advisories.echo.or.id/adv/adv66-K-159-2007.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://advisories.echo.or.id/adv/adv66-K-159-2007.txt"
|
||||
},
|
||||
{
|
||||
"name": "20070221 [ECHO_ADV_66$2007] SendStudio <= 2004.14 Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460964/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33265",
|
||||
@ -98,9 +88,19 @@
|
||||
"url": "http://secunia.com/advisories/24212"
|
||||
},
|
||||
{
|
||||
"name" : "sendstudio-rootdir-file-include(32602)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32602"
|
||||
"name": "3348",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3348"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0672",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0672"
|
||||
},
|
||||
{
|
||||
"name": "33264",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[openvms-alerts] 20071003 VMS83A_LAN-V0200, ECO Kit Release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.openvms.org:8100/Lists/alerts/Message/582.html"
|
||||
"name": "25939",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25939"
|
||||
},
|
||||
{
|
||||
"name": "37813",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37813"
|
||||
},
|
||||
{
|
||||
"name": "27084",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27084"
|
||||
},
|
||||
{
|
||||
"name": "[openvms-alerts] 20071003 VMS83I_LAN-V0600, ECO Kit Release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.openvms.org:8100/Lists/alerts/Message/583.html"
|
||||
},
|
||||
{
|
||||
"name" : "25939",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25939"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3382",
|
||||
"refsource": "VUPEN",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://osvdb.org/37812"
|
||||
},
|
||||
{
|
||||
"name" : "37813",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37813"
|
||||
},
|
||||
{
|
||||
"name" : "27084",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27084"
|
||||
"name": "[openvms-alerts] 20071003 VMS83A_LAN-V0200, ECO Kit Release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.openvms.org:8100/Lists/alerts/Message/582.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "worldinconflict-getmagicnumberstring-dos(37034)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37034"
|
||||
},
|
||||
{
|
||||
"name": "25985",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25985"
|
||||
},
|
||||
{
|
||||
"name": "20071009 NULL pointer crash in World in Conflict 1.000",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,29 +73,19 @@
|
||||
"url": "http://www.massive.se/Index.asp?nNewsId=1387"
|
||||
},
|
||||
{
|
||||
"name" : "25985",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25985"
|
||||
"name": "27157",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27157"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3448",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3448"
|
||||
},
|
||||
{
|
||||
"name" : "27157",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27157"
|
||||
},
|
||||
{
|
||||
"name": "3214",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3214"
|
||||
},
|
||||
{
|
||||
"name" : "worldinconflict-getmagicnumberstring-dos(37034)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37034"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489739/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20080317 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000008.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0005.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0005.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
|
||||
},
|
||||
{
|
||||
"name" : "28276",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28276"
|
||||
},
|
||||
{
|
||||
"name" : "28289",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28289"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3229",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0905",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0905/references"
|
||||
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name": "26890",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26890"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name": "28289",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28289"
|
||||
},
|
||||
{
|
||||
"name": "20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20080317 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0905",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0905/references"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0005.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0005.html"
|
||||
},
|
||||
{
|
||||
"name": "28276",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/armazzo-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/armazzo-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1951",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1951"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/armazzo-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/armazzo-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "37048",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37048"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1909",
|
||||
"refsource": "DEBIAN",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "59029",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/59029"
|
||||
},
|
||||
{
|
||||
"name" : "37048",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "74139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74139"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "1032131",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-0551",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150701 ESA-2015-111: EMC Documentum WebTop Client Products Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2015/Jul/9"
|
||||
},
|
||||
{
|
||||
"name": "1032770",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032770"
|
||||
},
|
||||
{
|
||||
"name": "20150701 ESA-2015-111: EMC Documentum WebTop Client Products Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2015/Jul/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150508 Docker 1.6.1 - Security Advisory [150507]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/May/28"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ"
|
||||
},
|
||||
{
|
||||
"name": "20150508 Docker 1.6.1 - Security Advisory [150507]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/May/28"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0905",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3766",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "1033275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033275"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "76343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76343"
|
||||
},
|
||||
{
|
||||
"name" : "1033275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-4178",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,21 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/05/29/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150529 Re: CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/05/29/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150604 Re: Re: CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/04/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=820f9f147dcce2602eefd9b575bbbd9ea14f0953",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=820f9f147dcce2602eefd9b575bbbd9ea14f0953"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.5",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,10 +67,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249849"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150529 Re: CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/05/29/10"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150604 Re: Re: CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/04/5"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/820f9f147dcce2602eefd9b575bbbd9ea14f0953",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/820f9f147dcce2602eefd9b575bbbd9ea14f0953"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=820f9f147dcce2602eefd9b575bbbd9ea14f0953",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=820f9f147dcce2602eefd9b575bbbd9ea14f0953"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150714 Cisco Adaptive Security Appliance Message Authentication Code Checking Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39919"
|
||||
},
|
||||
{
|
||||
"name": "1032927",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032927"
|
||||
},
|
||||
{
|
||||
"name": "20150714 Cisco Adaptive Security Appliance Message Authentication Code Checking Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39919"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-441178.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-441178.htm"
|
||||
},
|
||||
{
|
||||
"name": "75194",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75194"
|
||||
},
|
||||
{
|
||||
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-441178.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-441178.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-4974",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005366"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21972152",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21972152"
|
||||
"name": "1035094",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035094"
|
||||
},
|
||||
{
|
||||
"name": "77025",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/77025"
|
||||
},
|
||||
{
|
||||
"name" : "1035094",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035094"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21972152",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7184",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-2768-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2768-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-115.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-115.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1817",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208339",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,29 +83,14 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1212669"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1817",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2768-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2768-1"
|
||||
"name": "1033820",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033820"
|
||||
},
|
||||
{
|
||||
"name": "77100",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77100"
|
||||
},
|
||||
{
|
||||
"name" : "1033820",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033820"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8204",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8206",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-8281",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e",
|
||||
"refsource": "MISC",
|
||||
"url": "https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://bugs.debian.org/803097",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/803097"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1341",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-1845",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-16:04",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:04.linux.asc"
|
||||
},
|
||||
{
|
||||
"name": "1034676",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034676"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-16:04",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:04.linux.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-5106",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160525 CVE Request Qemu: scsi: megasas: out-of-bounds write while setting controller properties",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/25/6"
|
||||
"name": "USN-3047-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3047-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160526 Re: CVE Request Qemu: scsi: megasas: out-of-bounds write while setting controller properties",
|
||||
@ -68,9 +68,19 @@
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg04340.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"name": "GLSA-201609-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201609-01"
|
||||
},
|
||||
{
|
||||
"name": "USN-3047-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3047-2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160525 CVE Request Qemu: scsi: megasas: out-of-bounds write while setting controller properties",
|
||||
"refsource": "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/6"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1339578",
|
||||
@ -78,19 +88,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1339578"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201609-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201609-01"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3047-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3047-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3047-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3047-2"
|
||||
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5174",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/2053343003",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/2053343003"
|
||||
"name": "DSA-3667",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3667"
|
||||
},
|
||||
{
|
||||
"name": "1036826",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036826"
|
||||
},
|
||||
{
|
||||
"name": "92942",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92942"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/579934",
|
||||
@ -68,9 +78,9 @@
|
||||
"url": "https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3667",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3667"
|
||||
"name": "https://codereview.chromium.org/2053343003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/2053343003"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-09",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "RHSA-2016:1905",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1905.html"
|
||||
},
|
||||
{
|
||||
"name" : "92942",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92942"
|
||||
},
|
||||
{
|
||||
"name" : "1036826",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,46 +75,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1309720%2C1297062%2C1303710%2C1018486%2C1292590%2C1301343%2C1301496%2C1308048%2C1308346%2C1299519%2C1286911%2C1298169",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1309720%2C1297062%2C1303710%2C1018486%2C1292590%2C1301343%2C1301496%2C1308048%2C1308346%2C1299519%2C1286911%2C1298169"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-90/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-90/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3730",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2016/dsa-3730"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-15"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2780",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2825",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2825.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1309720%2C1297062%2C1303710%2C1018486%2C1292590%2C1301343%2C1301496%2C1308048%2C1308346%2C1299519%2C1286911%2C1298169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1309720%2C1297062%2C1303710%2C1018486%2C1292590%2C1301343%2C1301496%2C1308048%2C1308346%2C1299519%2C1286911%2C1298169"
|
||||
},
|
||||
{
|
||||
"name": "94335",
|
||||
"refsource": "BID",
|
||||
@ -124,6 +99,31 @@
|
||||
"name": "1037298",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037298"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-15"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-93/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-93/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2780",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2780.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-90/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-90/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1756",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-184.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-184.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3047-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3047-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1358359",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358359"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
"name": "RHSA-2016:1763",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
@ -83,74 +103,54 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1585.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1586",
|
||||
"name": "RHSA-2016:1653",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1586.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1606",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1606.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1607",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1652",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1652.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1653",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1653.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1654",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1655",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1655.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1756",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1756.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1763",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1763.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1943",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1943.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3047-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3047-1"
|
||||
"name": "1036476",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036476"
|
||||
},
|
||||
{
|
||||
"name": "USN-3047-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3047-2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1606",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1586.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1943",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html"
|
||||
},
|
||||
{
|
||||
"name": "92148",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92148"
|
||||
},
|
||||
{
|
||||
"name" : "1036476",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036476"
|
||||
"name": "RHSA-2016:1652",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1652.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2288",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "102707",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102707"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102657",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102657"
|
||||
},
|
||||
{
|
||||
"name": "1040214",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040214"
|
||||
},
|
||||
{
|
||||
"name": "102657",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user