"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:16:15 +00:00
parent a16163531a
commit ff96529340
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4103 additions and 4103 deletions

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "geobb-index-file-include(31335)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31335"
},
{
"name": "20070107 GeoBB Georgian Bulletin Board Remote File Include Vuln.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456251/100/0/threaded"
},
{
"name" : "20070110 Dispute of GeoBB RFI",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-January/001230.html"
},
{
"name" : "33440",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33440"
},
{
"name": "2141",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2141"
},
{
"name" : "geobb-index-file-include(31335)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31335"
"name": "33440",
"refsource": "OSVDB",
"url": "http://osvdb.org/33440"
},
{
"name": "20070110 Dispute of GeoBB RFI",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-January/001230.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.gomplayer.com/forum/viewtopic.html?t=221",
"refsource" : "MISC",
"url" : "http://www.gomplayer.com/forum/viewtopic.html?t=221"
},
{
"name": "33080",
"refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "gomplayer-asx-bo(32164)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32164"
},
{
"name": "http://www.gomplayer.com/forum/viewtopic.html?t=221",
"refsource": "MISC",
"url": "http://www.gomplayer.com/forum/viewtopic.html?t=221"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070204 dvddb-0.6 media sql-inj. vuln.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459151/100/0/threaded"
},
{
"name": "20070205 Re: dvddb-0.6 media sql-inj. vuln.",
"refsource": "BUGTRAQ",
@ -67,6 +62,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/481327/100/100/threaded"
},
{
"name": "20070204 dvddb-0.6 media sql-inj. vuln.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459151/100/0/threaded"
},
{
"name": "33670",
"refsource": "OSVDB",

View File

@ -58,14 +58,9 @@
"url": "http://security-protocols.com/sp-x39-advisory.php"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name" : "APPLE-SA-2007-03-13",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
"name": "22630",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22630"
},
{
"name": "TA07-072A",
@ -73,25 +68,30 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
},
{
"name" : "VU#559444",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/559444"
"name": "APPLE-SA-2007-03-13",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
},
{
"name" : "22630",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22630"
},
{
"name" : "ADV-2007-0930",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0930"
"name": "http://docs.info.apple.com/article.html?artnum=305214",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name": "34854",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34854"
},
{
"name": "VU#559444",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/559444"
},
{
"name": "ADV-2007-0930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0930"
},
{
"name": "1017758",
"refsource": "SECTRACK",

View File

@ -53,25 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=408530",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=408530"
"name": "34742",
"refsource": "OSVDB",
"url": "http://osvdb.org/34742"
},
{
"name": "oval:org.mitre.oval:def:10503",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10503"
},
{
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=8028",
"refsource": "CONFIRM",
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=8028"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm"
},
{
"name" : "GLSA-200704-23",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200704-23.xml"
},
{
"name": "MDKSA-2007:078",
"refsource": "MANDRIVA",
@ -83,19 +78,29 @@
"url": "http://www.redhat.com/support/errata/RHSA-2007-0673.html"
},
{
"name" : "RHSA-2007:0672",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0672.html"
"name": "GLSA-200704-23",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200704-23.xml"
},
{
"name" : "RHSA-2007:0671",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0671.html"
"name": "24777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24777"
},
{
"name" : "RHSA-2007:0774",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0774.html"
"name": "27528",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27528"
},
{
"name": "26379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26379"
},
{
"name": "26760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26760"
},
{
"name": "RHSA-2007:0705",
@ -108,34 +113,9 @@
"url": "http://www.securityfocus.com/bid/23333"
},
{
"name" : "34742",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34742"
},
{
"name" : "oval:org.mitre.oval:def:10503",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10503"
},
{
"name" : "1018539",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018539"
},
{
"name" : "24777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24777"
},
{
"name" : "26379",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26379"
},
{
"name" : "26478",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26478"
"name": "RHSA-2007:0672",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html"
},
{
"name": "26709",
@ -143,14 +123,34 @@
"url": "http://secunia.com/advisories/26709"
},
{
"name" : "26760",
"name": "26478",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26760"
"url": "http://secunia.com/advisories/26478"
},
{
"name" : "27528",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27528"
"name": "RHSA-2007:0774",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0774.html"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=408530",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=408530"
},
{
"name": "RHSA-2007:0671",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0671.html"
},
{
"name": "1018539",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018539"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-5392",
"STATE": "PUBLIC"
},
@ -52,345 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483372"
},
{
"name" : "http://secunia.com/secunia_research/2007-88/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-88/advisory/"
},
{
"name" : "http://www.kde.org/info/security/advisory-20071107-1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20071107-1.txt"
},
{
"name" : "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html"
},
{
"name" : "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html"
},
{
"name" : "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html"
},
{
"name" : "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html"
},
{
"name" : "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1926",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1926"
},
{
"name" : "DSA-1480",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1480"
},
{
"name" : "DSA-1509",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1509"
},
{
"name" : "DSA-1537",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1537"
},
{
"name" : "FEDORA-2007-3100",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html"
},
{
"name" : "FEDORA-2007-3031",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html"
},
{
"name" : "FEDORA-2007-3059",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html"
},
{
"name" : "FEDORA-2007-4031",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html"
},
{
"name" : "FEDORA-2007-3390",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
},
{
"name" : "FEDORA-2007-750",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html"
},
{
"name" : "GLSA-200711-22",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-22.xml"
},
{
"name" : "GLSA-200711-34",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{
"name" : "GLSA-200805-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200805-13.xml"
},
{
"name" : "MDKSA-2007:219",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219"
},
{
"name" : "MDKSA-2007:220",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220"
},
{
"name" : "MDKSA-2007:221",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221"
},
{
"name" : "MDKSA-2007:222",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222"
},
{
"name" : "MDKSA-2007:223",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223"
},
{
"name" : "MDKSA-2007:227",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227"
},
{
"name" : "MDKSA-2007:228",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228"
},
{
"name" : "MDKSA-2007:230",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
},
{
"name" : "RHSA-2007:1021",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1021.html"
},
{
"name" : "RHSA-2007:1022",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
},
{
"name" : "RHSA-2007:1025",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1025.html"
},
{
"name" : "RHSA-2007:1026",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1026.html"
},
{
"name" : "RHSA-2007:1027",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1027.html"
},
{
"name" : "RHSA-2007:1029",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1029.html"
},
{
"name" : "RHSA-2007:1030",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1030.html"
},
{
"name" : "RHSA-2007:1024",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1024.html"
},
{
"name" : "SSA:2007-316-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882"
},
{
"name": "SUSE-SA:2007:060",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_60_pdf.html"
},
{
"name" : "USN-542-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-542-1"
},
{
"name" : "USN-542-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-542-2"
},
{
"name" : "26367",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26367"
},
{
"name" : "oval:org.mitre.oval:def:10036",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036"
},
{
"name" : "ADV-2007-3774",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3774"
},
{
"name" : "ADV-2007-3775",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3775"
},
{
"name" : "ADV-2007-3776",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3776"
},
{
"name" : "ADV-2007-3779",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3779"
},
{
"name" : "ADV-2007-3786",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3786"
},
{
"name" : "1018905",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018905"
},
{
"name" : "27260",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27260"
},
{
"name" : "27553",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27553"
},
{
"name" : "27573",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27573"
},
{
"name" : "27574",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27574"
},
{
"name" : "27575",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27575"
},
{
"name" : "27577",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27577"
},
{
"name" : "27578",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27578"
},
{
"name" : "27615",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27615"
},
{
"name" : "27637",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27637"
},
{
"name" : "27599",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27599"
},
{
"name" : "26503",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26503"
},
{
"name" : "27618",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27618"
},
{
"name" : "27619",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27619"
},
{
"name" : "27640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27640"
},
{
"name" : "27641",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27641"
},
{
"name" : "27642",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27642"
},
{
"name" : "27656",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27656"
},
{
"name": "27632",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27632"
},
{
"name" : "27645",
"name": "27743",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27645"
"url": "http://secunia.com/advisories/27743"
},
{
"name": "MDKSA-2007:222",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:222"
},
{
"name": "ADV-2007-3774",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3774"
},
{
"name": "27260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27260"
},
{
"name": "27856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27856"
},
{
"name": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html"
},
{
"name": "27636",
@ -398,19 +98,14 @@
"url": "http://secunia.com/advisories/27636"
},
{
"name" : "27634",
"name": "29604",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27634"
"url": "http://secunia.com/advisories/29604"
},
{
"name" : "27658",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27658"
},
{
"name" : "27705",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27705"
"name": "MDKSA-2007:223",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:223"
},
{
"name": "27721",
@ -423,24 +118,19 @@
"url": "http://secunia.com/advisories/27724"
},
{
"name" : "27743",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27743"
"name": "ADV-2007-3776",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3776"
},
{
"name" : "27856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27856"
"name": "FEDORA-2007-3059",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html"
},
{
"name" : "28043",
"name": "27577",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28043"
},
{
"name" : "28812",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28812"
"url": "http://secunia.com/advisories/27577"
},
{
"name": "29104",
@ -448,19 +138,329 @@
"url": "http://secunia.com/advisories/29104"
},
{
"name" : "29604",
"name": "FEDORA-2007-3031",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html"
},
{
"name": "27618",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29604"
"url": "http://secunia.com/advisories/27618"
},
{
"name": "27642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27642"
},
{
"name": "FEDORA-2007-4031",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html"
},
{
"name": "27656",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27656"
},
{
"name": "http://secunia.com/secunia_research/2007-88/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-88/advisory/"
},
{
"name": "FEDORA-2007-3100",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html"
},
{
"name": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html"
},
{
"name": "RHSA-2007:1026",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1026.html"
},
{
"name": "DSA-1509",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1509"
},
{
"name": "RHSA-2007:1022",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
},
{
"name": "27573",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27573"
},
{
"name": "RHSA-2007:1029",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1029.html"
},
{
"name": "27641",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27641"
},
{
"name": "GLSA-200805-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
},
{
"name": "28812",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28812"
},
{
"name": "DSA-1537",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1537"
},
{
"name": "FEDORA-2007-750",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html"
},
{
"name": "SSA:2007-316-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882"
},
{
"name": "26367",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26367"
},
{
"name": "27615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27615"
},
{
"name": "RHSA-2007:1021",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1021.html"
},
{
"name": "ADV-2007-3786",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3786"
},
{
"name": "27645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27645"
},
{
"name": "20071107 Secunia Research: Xpdf \"Stream.cc\" Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483372"
},
{
"name": "30168",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30168"
},
{
"name": "27574",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27574"
},
{
"name": "https://issues.rpath.com/browse/RPL-1926",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1926"
},
{
"name": "26503",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26503"
},
{
"name": "MDKSA-2007:219",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:219"
},
{
"name": "DSA-1480",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1480"
},
{
"name": "GLSA-200711-22",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-22.xml"
},
{
"name": "27634",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27634"
},
{
"name": "MDKSA-2007:227",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:227"
},
{
"name": "http://www.kde.org/info/security/advisory-20071107-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20071107-1.txt"
},
{
"name": "28043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28043"
},
{
"name": "oval:org.mitre.oval:def:10036",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036"
},
{
"name": "27619",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27619"
},
{
"name": "xpdf-dctstreamreset-bo(38303)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38303"
},
{
"name": "MDKSA-2007:220",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:220"
},
{
"name": "27705",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27705"
},
{
"name": "27578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27578"
},
{
"name": "27640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27640"
},
{
"name": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html"
},
{
"name": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html"
},
{
"name": "GLSA-200711-34",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{
"name": "27599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27599"
},
{
"name": "27575",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27575"
},
{
"name": "1018905",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018905"
},
{
"name": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html"
},
{
"name": "FEDORA-2007-3390",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
},
{
"name": "MDKSA-2007:228",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:228"
},
{
"name": "ADV-2007-3775",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3775"
},
{
"name": "RHSA-2007:1027",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html"
},
{
"name": "RHSA-2007:1030",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html"
},
{
"name": "USN-542-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-542-1"
},
{
"name": "27658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27658"
},
{
"name": "RHSA-2007:1024",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1024.html"
},
{
"name": "MDKSA-2007:230",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
},
{
"name": "USN-542-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-542-2"
},
{
"name": "RHSA-2007:1025",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1025.html"
},
{
"name": "ADV-2007-3779",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3779"
},
{
"name": "MDKSA-2007:221",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:221"
},
{
"name": "27553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27553"
},
{
"name": "27637",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27637"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20071010 Vulnerabilities digest",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
},
{
"name" : "http://securityvulns.com/Rdocument960.html",
"refsource" : "MISC",
"url" : "http://securityvulns.com/Rdocument960.html"
},
{
"name" : "43639",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43639"
},
{
"name": "43640",
"refsource": "OSVDB",
@ -82,15 +67,35 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/43642"
},
{
"name": "43647",
"refsource": "OSVDB",
"url": "http://osvdb.org/43647"
},
{
"name": "43639",
"refsource": "OSVDB",
"url": "http://osvdb.org/43639"
},
{
"name": "43648",
"refsource": "OSVDB",
"url": "http://osvdb.org/43648"
},
{
"name": "43643",
"refsource": "OSVDB",
"url": "http://osvdb.org/43643"
},
{
"name" : "43644",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43644"
"name": "20071010 Vulnerabilities digest",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
},
{
"name": "3216",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3216"
},
{
"name": "43645",
@ -103,19 +108,14 @@
"url": "http://osvdb.org/43646"
},
{
"name" : "43647",
"name": "43644",
"refsource": "OSVDB",
"url" : "http://osvdb.org/43647"
"url": "http://osvdb.org/43644"
},
{
"name" : "43648",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43648"
},
{
"name" : "3216",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3216"
"name": "http://securityvulns.com/Rdocument960.html",
"refsource": "MISC",
"url": "http://securityvulns.com/Rdocument960.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080208 Adobe Reader Security Provider Unsafe Libary Path Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=655"
},
{
"name" : "http://www.adobe.com/support/security/advisories/apsa08-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/advisories/apsa08-01.html"
"name": "TA08-043A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
@ -68,24 +63,9 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html"
},
{
"name" : "GLSA-200803-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-01.xml"
},
{
"name" : "RHSA-2008:0144",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0144.html"
},
{
"name" : "239286",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
},
{
"name" : "TA08-043A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043A.html"
"name": "ADV-2008-1966",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1966/references"
},
{
"name": "oval:org.mitre.oval:def:11161",
@ -93,24 +73,44 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11161"
},
{
"name" : "ADV-2008-1966",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1966/references"
"name": "http://www.adobe.com/support/security/advisories/apsa08-01.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa08-01.html"
},
{
"name": "239286",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
},
{
"name": "GLSA-200803-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml"
},
{
"name": "29065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29065"
},
{
"name": "30840",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30840"
},
{
"name": "29205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29205"
},
{
"name" : "30840",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30840"
"name": "20080208 Adobe Reader Security Provider Unsafe Libary Path Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=655"
},
{
"name": "RHSA-2008:0144",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20071029 Team SHATTER Alert: Oracle Database Buffer overflow vulnerability in function MDSYS.SDO_CS.TRANSFORM",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482918/100/100/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
},
{
"name": "40081",
"refsource": "OSVDB",
"url": "http://osvdb.org/40081"
},
{
"name": "26243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26243"
},
{
"name" : "40081",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40081"
"name": "20071029 Team SHATTER Alert: Oracle Database Buffer overflow vulnerability in function MDSYS.SDO_CS.TRANSFORM",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482918/100/100/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3078",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html"
},
{
"name" : "GLSA-201505-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201505-02"
},
{
"name" : "RHSA-2015:1005",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
"name": "1032285",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032285"
},
{
"name": "SUSE-SU-2015:0878",
@ -77,20 +67,30 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html"
},
{
"name": "GLSA-201505-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201505-02"
},
{
"name": "openSUSE-SU-2015:0914",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
},
{
"name": "RHSA-2015:1005",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
},
{
"name": "74605",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74605"
},
{
"name" : "1032285",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032285"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3084",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html"
},
{
"name" : "GLSA-201505-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201505-02"
},
{
"name" : "RHSA-2015:1005",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
"name": "1032285",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032285"
},
{
"name": "SUSE-SU-2015:0878",
@ -78,9 +68,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:0914",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html"
},
{
"name": "GLSA-201505-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201505-02"
},
{
"name": "74614",
@ -88,9 +83,14 @@
"url": "http://www.securityfocus.com/bid/74614"
},
{
"name" : "1032285",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032285"
"name": "openSUSE-SU-2015:0914",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
},
{
"name": "RHSA-2015:1005",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3091",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html"
},
{
"name" : "GLSA-201505-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201505-02"
},
{
"name" : "RHSA-2015:1005",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
"name": "1032285",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032285"
},
{
"name": "SUSE-SU-2015:0878",
@ -78,9 +68,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:0914",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html"
},
{
"name": "74617",
@ -88,9 +78,19 @@
"url": "http://www.securityfocus.com/bid/74617"
},
{
"name" : "1032285",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032285"
"name": "GLSA-201505-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201505-02"
},
{
"name": "openSUSE-SU-2015:0914",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
},
{
"name": "RHSA-2015:1005",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "75489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75489"
},
{
"name": "https://www.search-lab.hu/about-us/news/107-37-million-digitally-signed-documents-had-to-be-reverified",
"refsource": "MISC",
"url": "https://www.search-lab.hu/about-us/news/107-37-million-digitally-signed-documents-had-to-be-reverified"
},
{
"name": "http://packetstormsecurity.com/files/132473/Microsec-e-Szigno-Netlock-Mokka-XML-Signature-Wrapping.html",
"refsource": "MISC",
@ -62,20 +72,10 @@
"refsource": "MISC",
"url": "http://www.neih.gov.hu/?q=node/66"
},
{
"name" : "https://www.search-lab.hu/about-us/news/107-37-million-digitally-signed-documents-had-to-be-reverified",
"refsource" : "MISC",
"url" : "https://www.search-lab.hu/about-us/news/107-37-million-digitally-signed-documents-had-to-be-reverified"
},
{
"name": "https://www.search-lab.hu/eakta",
"refsource": "MISC",
"url": "https://www.search-lab.hu/eakta"
},
{
"name" : "75489",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75489"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-3975",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6135",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-586",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-586"
"name": "MS15-126",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-126"
},
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
@ -63,19 +68,14 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
},
{
"name" : "MS15-126",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-126"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-586",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-586"
},
{
"name": "1034317",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034317"
},
{
"name" : "1034315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034315"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-6587",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[OpenAFS-announce] 20150730 SECURITY RELEASE: 1.6.13 now available",
"refsource" : "MLIST",
"url" : "https://lists.openafs.org/pipermail/openafs-announce/2015/000486.html"
},
{
"name": "http://www.openafs.org/pages/security/OPENAFS-SA-2015-006.txt",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "DSA-3320",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3320"
},
{
"name": "[OpenAFS-announce] 20150730 SECURITY RELEASE: 1.6.13 now available",
"refsource": "MLIST",
"url": "https://lists.openafs.org/pipermail/openafs-announce/2015/000486.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6781",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=497302",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=497302"
},
{
"name" : "https://codereview.chromium.org/1367323002/",
"name": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html",
"refsource": "CONFIRM",
"url" : "https://codereview.chromium.org/1367323002/"
},
{
"name" : "https://github.com/googlei18n/sfntly/commit/de776d4ef06ca29c240de3444348894f032b03ff",
"refsource" : "CONFIRM",
"url" : "https://github.com/googlei18n/sfntly/commit/de776d4ef06ca29c240de3444348894f032b03ff"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2015:2290",
@ -88,15 +68,35 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name" : "openSUSE-SU-2015:2291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
"name": "https://github.com/googlei18n/sfntly/commit/de776d4ef06ca29c240de3444348894f032b03ff",
"refsource": "CONFIRM",
"url": "https://github.com/googlei18n/sfntly/commit/de776d4ef06ca29c240de3444348894f032b03ff"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "78416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78416"
},
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "https://codereview.chromium.org/1367323002/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1367323002/"
},
{
"name": "openSUSE-SU-2015:2291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{
"name": "1034298",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6903",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7442",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2015-8842",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160408 CVE Request: systemd / journald created world readable journal files",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/08/14"
"name": "https://github.com/systemd/systemd/commit/afae249efa4774c6676738ac5de6aeb4daf4889f",
"refsource": "CONFIRM",
"url": "https://github.com/systemd/systemd/commit/afae249efa4774c6676738ac5de6aeb4daf4889f"
},
{
"name": "[oss-security] 20160408 Re: CVE Request: systemd / journald created world readable journal files",
@ -63,14 +63,14 @@
"url": "http://www.openwall.com/lists/oss-security/2016/04/08/15"
},
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=972612",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=972612"
"name": "[oss-security] 20160408 CVE Request: systemd / journald created world readable journal files",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/08/14"
},
{
"name" : "https://github.com/systemd/systemd/commit/afae249efa4774c6676738ac5de6aeb4daf4889f",
"refsource" : "CONFIRM",
"url" : "https://github.com/systemd/systemd/commit/afae249efa4774c6676738ac5de6aeb4daf4889f"
"name": "openSUSE-SU-2016:1414",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00109.html"
},
{
"name": "openSUSE-SU-2016:1101",
@ -78,9 +78,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00044.html"
},
{
"name" : "openSUSE-SU-2016:1414",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00109.html"
"name": "https://bugzilla.suse.com/show_bug.cgi?id=972612",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=972612"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0141",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS16-107",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107"
},
{
"name": "92903",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036785",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036785"
},
{
"name": "MS16-107",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0954",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "39533",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39533/"
},
{
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-06.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-06.html"
},
{
"name": "84214",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1035201",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035201"
},
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-06.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-06.html"
},
{
"name": "39533",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39533/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1037",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-1526",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html",
"refsource" : "MISC",
"url" : "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html"
},
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3479",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3479"
},
{
"name" : "FEDORA-2016-338a7e9925",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html"
},
{
"name" : "FEDORA-2016-4154a4d0ba",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html"
"name": "openSUSE-SU-2016:0875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html"
},
{
"name": "GLSA-201701-35",
@ -88,34 +63,9 @@
"url": "https://security.gentoo.org/glsa/201701-35"
},
{
"name" : "GLSA-201701-63",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-63"
},
{
"name" : "RHSA-2016:0594",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0594.html"
},
{
"name" : "RHSA-2016:0695",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0695.html"
},
{
"name" : "SUSE-SU-2016:0779",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html"
},
{
"name" : "openSUSE-SU-2016:0791",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html"
},
{
"name" : "openSUSE-SU-2016:0875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html"
"name": "82991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82991"
},
{
"name": "USN-2902-1",
@ -123,9 +73,59 @@
"url": "http://www.ubuntu.com/usn/USN-2902-1"
},
{
"name" : "82991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/82991"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "RHSA-2016:0695",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0695.html"
},
{
"name": "RHSA-2016:0594",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0594.html"
},
{
"name": "openSUSE-SU-2016:0791",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html"
},
{
"name": "DSA-3479",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3479"
},
{
"name": "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html",
"refsource": "MISC",
"url": "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html"
},
{
"name": "FEDORA-2016-4154a4d0ba",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html"
},
{
"name": "SUSE-SU-2016:0779",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html"
},
{
"name": "GLSA-201701-63",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-63"
},
{
"name": "FEDORA-2016-338a7e9925",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1811",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206564",
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206564"
"url": "https://support.apple.com/HT206567"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "https://support.apple.com/HT206566",
@ -63,9 +68,29 @@
"url": "https://support.apple.com/HT206566"
},
{
"name" : "https://support.apple.com/HT206567",
"name": "90694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90694"
},
{
"name": "APPLE-SA-2016-05-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206567"
"url": "https://support.apple.com/HT206564"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "https://support.apple.com/HT206568",
@ -76,31 +101,6 @@
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name" : "APPLE-SA-2016-05-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name" : "APPLE-SA-2016-05-16-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name" : "APPLE-SA-2016-05-16-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name" : "90694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90694"
},
{
"name" : "1035890",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035890"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1854",
"STATE": "PUBLIC"
},
@ -53,30 +53,45 @@
"references": {
"reference_data": [
{
"name" : "20160530 WebKitGTK+ Security Advisory WSA-2016-0004",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538522/100/0/threaded"
"name": "APPLE-SA-2016-05-16-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00005.html"
},
{
"name": "1035888",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035888"
},
{
"name": "http://packetstormsecurity.com/files/137229/WebKitGTK-Code-Execution-Denial-Of-Service-Memory-Corruption.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137229/WebKitGTK-Code-Execution-Denial-Of-Service-Memory-Corruption.html"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-341",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-341"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206564"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-341",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-341"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "https://support.apple.com/HT206565",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206565"
},
{
"name": "20160530 WebKitGTK+ Security Advisory WSA-2016-0004",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538522/100/0/threaded"
},
{
"name": "https://support.apple.com/HT206568",
"refsource": "CONFIRM",
@ -86,21 +101,6 @@
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name" : "APPLE-SA-2016-05-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name" : "APPLE-SA-2016-05-16-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00005.html"
},
{
"name" : "1035888",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035888"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160121 CVE request for Privoxy 3.0.24",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/21/4"
"name": "DSA-3460",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3460"
},
{
"name": "[oss-security] 20160121 Re: CVE request for Privoxy 3.0.24",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/22/3"
},
{
"name": "[oss-security] 20160121 CVE request for Privoxy 3.0.24",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/21/4"
},
{
"name": "http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/parsers.c?r1=1.302&r2=1.303",
"refsource": "CONFIRM",
"url": "http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/parsers.c?r1=1.302&r2=1.303"
},
{
"name" : "http://www.privoxy.org/announce.txt",
"refsource" : "CONFIRM",
"url" : "http://www.privoxy.org/announce.txt"
},
{
"name" : "DSA-3460",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3460"
"name": "FEDORA-2016-bc7acd24c6",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176492.html"
},
{
"name": "FEDORA-2016-29995fbd42",
@ -83,9 +83,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176475.html"
},
{
"name" : "FEDORA-2016-bc7acd24c6",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176492.html"
"name": "http://www.privoxy.org/announce.txt",
"refsource": "CONFIRM",
"url": "http://www.privoxy.org/announce.txt"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/601538",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/601538"
},
{
"name" : "GLSA-201612-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-11"
},
{
"name": "RHSA-2016:2919",
"refsource": "REDHAT",
@ -76,6 +61,21 @@
"name": "94633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94633"
},
{
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
},
{
"name": "GLSA-201612-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-11"
},
{
"name": "https://crbug.com/601538",
"refsource": "CONFIRM",
"url": "https://crbug.com/601538"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5439",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-3040-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
@ -62,16 +67,6 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
},
{
"name" : "USN-3040-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "91969",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "1036362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036362"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5446",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1036408",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036408"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "91998",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91998"
},
{
"name" : "1036408",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036408"
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5975",
"STATE": "PUBLIC"
},

View File

@ -91,15 +91,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10906",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10906"
},
{
"name": "106666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106666"
},
{
"name": "https://kb.juniper.net/JSA10906",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10906"
}
]
},

View File

@ -75,15 +75,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0604",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0604"
},
{
"name": "106914",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106914"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0604",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0604"
}
]
}