"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:58:16 +00:00
parent 6833ba124c
commit 0cfdb82da2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3443 additions and 3443 deletions

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "4027",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4027"
},
{ {
"name": "20020203 Buffer overflow in mIRC allowing arbitary code to be executed.", "name": "20020203 Buffer overflow in mIRC allowing arbitary code to be executed.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101286747013955&w=2" "url": "http://marc.info/?l=bugtraq&m=101286747013955&w=2"
}, },
{
"name" : "20020204 Re: Buffer overflow in mIRC allowing arbitary code to be executed.",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/254105"
},
{
"name" : "http://www.uuuppz.com/research/adv-001-mirc.htm",
"refsource" : "MISC",
"url" : "http://www.uuuppz.com/research/adv-001-mirc.htm"
},
{ {
"name": "mirc-nickname-bo(8083)", "name": "mirc-nickname-bo(8083)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8083.php" "url": "http://www.iss.net/security_center/static/8083.php"
}, },
{ {
"name" : "4027", "name": "http://www.uuuppz.com/research/adv-001-mirc.htm",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/4027" "url": "http://www.uuuppz.com/research/adv-001-mirc.htm"
},
{
"name": "20020204 Re: Buffer overflow in mIRC allowing arbitary code to be executed.",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/254105"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020419 Xpede many vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0273.html"
},
{ {
"name": "4554", "name": "4554",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4554" "url": "http://www.securityfocus.com/bid/4554"
}, },
{
"name": "20020419 Xpede many vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0273.html"
},
{ {
"name": "xpede-expense-directory-permissions(8905)", "name": "xpede-expense-directory-permissions(8905)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020628 wp-02-0009: Macromedia JRun Admin Server Authentication Bypass", "name": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23164",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=bugtraq&m=102529402127195&w=2" "url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23164"
}, },
{ {
"name": "20020628 [VulnWatch] wp-02-0009: Macromedia JRun Admin Server Authentication Bypass", "name": "20020628 [VulnWatch] wp-02-0009: Macromedia JRun Admin Server Authentication Bypass",
@ -63,19 +63,19 @@
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0133.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0133.html"
}, },
{ {
"name" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=23164", "name": "5118",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=23164" "url": "http://www.securityfocus.com/bid/5118"
},
{
"name": "20020628 wp-02-0009: Macromedia JRun Admin Server Authentication Bypass",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102529402127195&w=2"
}, },
{ {
"name": "jrun-forwardslash-auth-bypass(9450)", "name": "jrun-forwardslash-auth-bypass(9450)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9450.php" "url": "http://www.iss.net/security_center/static/9450.php"
},
{
"name" : "5118",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5118"
} }
] ]
} }

View File

@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020710 EEYE: Remote PGP Outlook Encryption Plug-in Vulnerability", "name": "4364",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=102634756815773&w=2" "url": "http://www.osvdb.org/4364"
}, },
{ {
"name" : "20020710 EEYE: Remote PGP Outlook Encryption Plug-in Vulnerability", "name": "pgp-outlook-heap-overflow(9525)",
"refsource" : "NTBUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=ntbugtraq&m=102639521518942&w=2" "url": "http://www.iss.net/security_center/static/9525.php"
},
{
"name" : "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.04/hotfix/ReadMe.txt",
"refsource" : "CONFIRM",
"url" : "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.04/hotfix/ReadMe.txt"
}, },
{ {
"name": "VU#821139", "name": "VU#821139",
@ -78,14 +73,19 @@
"url": "http://www.securityfocus.com/bid/5202" "url": "http://www.securityfocus.com/bid/5202"
}, },
{ {
"name" : "4364", "name": "20020710 EEYE: Remote PGP Outlook Encryption Plug-in Vulnerability",
"refsource" : "OSVDB", "refsource": "NTBUGTRAQ",
"url" : "http://www.osvdb.org/4364" "url": "http://marc.info/?l=ntbugtraq&m=102639521518942&w=2"
}, },
{ {
"name" : "pgp-outlook-heap-overflow(9525)", "name": "20020710 EEYE: Remote PGP Outlook Encryption Plug-in Vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/9525.php" "url": "http://marc.info/?l=bugtraq&m=102634756815773&w=2"
},
{
"name": "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.04/hotfix/ReadMe.txt",
"refsource": "CONFIRM",
"url": "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.04/hotfix/ReadMe.txt"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0056.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0056.html"
}, },
{
"name": "5048",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5048"
},
{ {
"name": "http://www.seanox.de/projects.devwex.php", "name": "http://www.seanox.de/projects.devwex.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.seanox.de/projects.devwex.php" "url": "http://www.seanox.de/projects.devwex.php"
}, },
{
"name" : "4978",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4978"
},
{ {
"name": "devwex-dotdot-directory-traversal(9299)", "name": "devwex-dotdot-directory-traversal(9299)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9299.php" "url": "http://www.iss.net/security_center/static/9299.php"
}, },
{ {
"name" : "5048", "name": "4978",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/5048" "url": "http://www.securityfocus.com/bid/4978"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020822 Abyss 1.0.3 directory traversal and administration bugs",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0229.html"
},
{ {
"name": "http://www.aprelium.com/news/patch1033.html", "name": "http://www.aprelium.com/news/patch1033.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.aprelium.com/news/patch1033.html" "url": "http://www.aprelium.com/news/patch1033.html"
}, },
{ {
"name" : "abyss-get-directory-traversal(9941)", "name": "20020822 Abyss 1.0.3 directory traversal and administration bugs",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/9941.php" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0229.html"
}, },
{ {
"name": "abyss-http-directory-traversal(9940)", "name": "abyss-http-directory-traversal(9940)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9940.php" "url": "http://www.iss.net/security_center/static/9940.php"
}, },
{
"name" : "5547",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5547"
},
{ {
"name": "3285", "name": "3285",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/3285" "url": "http://www.osvdb.org/3285"
},
{
"name": "abyss-get-directory-traversal(9941)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9941.php"
},
{
"name": "5547",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5547"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2002-2136", "ID": "CVE-2002-2136",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "6325",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6325"
},
{ {
"name": "20021205 Multiple vulnerabilities in akfingerd", "name": "20021205 Multiple vulnerabilities in akfingerd",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://synflood.at/akfingerd" "url": "http://synflood.at/akfingerd"
}, },
{
"name" : "6325",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6325"
},
{ {
"name": "akfingerd-read-files(10796)", "name": "akfingerd-read-files(10796)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,11 +57,6 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-238.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
}, },
{
"name" : "DSA-358",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-358"
},
{ {
"name": "DSA-423", "name": "DSA-423",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -76,6 +71,11 @@
"name": "oval:org.mitre.oval:def:380", "name": "oval:org.mitre.oval:def:380",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A380" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A380"
},
{
"name": "DSA-358",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-358"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/332284" "url": "http://www.securityfocus.com/archive/1/332284"
}, },
{
"name" : "20030807 Cisco CSS 11000 Series DoS",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0073.html"
},
{ {
"name": "20030808 Re: [VulnWatch] Cisco CSS 11000 Series DoS", "name": "20030808 Re: [VulnWatch] Cisco CSS 11000 Series DoS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0079.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0079.html"
},
{
"name": "20030807 Cisco CSS 11000 Series DoS",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0073.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-1690", "ID": "CVE-2005-1690",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090408 [Bkis-06-2009] GOM Player Subtitle Buffer Overflow Vulnerability", "name": "53361",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/502552/100/0/threaded" "url": "http://osvdb.org/53361"
}, },
{ {
"name": "8370", "name": "8370",
@ -63,24 +63,24 @@
"url": "https://www.exploit-db.com/exploits/8370" "url": "https://www.exploit-db.com/exploits/8370"
}, },
{ {
"name" : "http://security.bkis.vn/?p=501", "name": "20090408 [Bkis-06-2009] GOM Player Subtitle Buffer Overflow Vulnerability",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://security.bkis.vn/?p=501" "url": "http://www.securityfocus.com/archive/1/502552/100/0/threaded"
}, },
{ {
"name": "34427", "name": "34427",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34427" "url": "http://www.securityfocus.com/bid/34427"
}, },
{
"name" : "53361",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53361"
},
{ {
"name": "34639", "name": "34639",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34639" "url": "http://secunia.com/advisories/34639"
},
{
"name": "http://security.bkis.vn/?p=501",
"refsource": "MISC",
"url": "http://security.bkis.vn/?p=501"
} }
] ]
} }

View File

@ -52,36 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-07.html"
},
{
"name" : "GLSA-200907-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name" : "RHSA-2009:1109",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1109.html"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "SUSE-SA:2009:035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html"
},
{
"name" : "TA09-161A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-161A.html"
},
{ {
"name": "35274", "name": "35274",
"refsource": "BID", "refsource": "BID",
@ -93,19 +63,9 @@
"url": "http://www.securityfocus.com/bid/35289" "url": "http://www.securityfocus.com/bid/35289"
}, },
{ {
"name" : "1022361", "name": "ADV-2009-1547",
"refsource" : "SECTRACK", "refsource": "VUPEN",
"url" : "http://securitytracker.com/id?1022361" "url": "http://www.vupen.com/english/advisories/2009/1547"
},
{
"name" : "34580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34580"
},
{
"name" : "35496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35496"
}, },
{ {
"name": "35655", "name": "35655",
@ -113,9 +73,9 @@
"url": "http://secunia.com/advisories/35655" "url": "http://secunia.com/advisories/35655"
}, },
{ {
"name" : "35685", "name": "TA09-161A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/35685" "url": "http://www.us-cert.gov/cas/techalerts/TA09-161A.html"
}, },
{ {
"name": "35734", "name": "35734",
@ -123,9 +83,49 @@
"url": "http://secunia.com/advisories/35734" "url": "http://secunia.com/advisories/35734"
}, },
{ {
"name" : "ADV-2009-1547", "name": "RHSA-2009:1109",
"refsource" : "VUPEN", "refsource": "REDHAT",
"url" : "http://www.vupen.com/english/advisories/2009/1547" "url": "http://www.redhat.com/support/errata/RHSA-2009-1109.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-07.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-07.html"
},
{
"name": "SUSE-SA:2009:035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html"
},
{
"name": "1022361",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022361"
},
{
"name": "GLSA-200907-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name": "34580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34580"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "35496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35496"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029497",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029497"
},
{ {
"name": "IZ44571", "name": "IZ44571",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ44571" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ44571"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029497",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0080", "ID": "CVE-2012-0080",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{ {
"name": "51466", "name": "51466",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "peoplesoft-enterprisehcm-cve20120080(72481)", "name": "peoplesoft-enterprisehcm-cve20120080(72481)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72481" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72481"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0243", "ID": "CVE-2012-0243",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1717", "ID": "CVE-2012-1717",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,69 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[OpenJDK] 20120612 IcedTea6 1.10.8 & 1.11.3 Released", "name": "53952",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" "url": "http://www.securityfocus.com/bid/53952"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21615246",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21615246"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "MDVSA-2012:095",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "RHSA-2012:1243",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1243.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "RHSA-2012:0734",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
},
{
"name" : "SUSE-SU-2012:1231",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
},
{
"name" : "SUSE-SU-2012:1177",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html"
}, },
{ {
"name": "SUSE-SU-2012:1265", "name": "SUSE-SU-2012:1265",
@ -123,20 +63,80 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
}, },
{ {
"name" : "SUSE-SU-2012:1204", "name": "GLSA-201406-32",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
}, },
{ {
"name" : "53952", "name": "SUSE-SU-2012:1177",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/53952" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html"
},
{
"name": "SUSE-SU-2012:1231",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
},
{
"name": "RHSA-2012:0734",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
},
{
"name": "RHSA-2012:1243",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html"
},
{
"name": "[OpenJDK] 20120612 IcedTea6 1.10.8 & 1.11.3 Released",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
}, },
{ {
"name": "50659", "name": "50659",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50659" "url": "http://secunia.com/advisories/50659"
}, },
{
"name": "SUSE-SU-2012:1204",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "MDVSA-2012:095",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21615246",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21615246"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "51080", "name": "51080",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1766", "ID": "CVE-2012-1766",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "name": "outsideintechnology-outsideinfilters-dos(76999)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76999"
}, },
{ {
"name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx", "name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
@ -63,9 +63,9 @@
"url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx" "url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
}, },
{ {
"name" : "http://technet.microsoft.com/security/advisory/2737111", "name": "1027264",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://technet.microsoft.com/security/advisory/2737111" "url": "http://www.securitytracker.com/id?1027264"
}, },
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
@ -73,14 +73,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
}, },
{ {
"name" : "MDVSA-2013:150", "name": "VU#118913",
"refsource" : "MANDRIVA", "refsource": "CERT-VN",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" "url": "http://www.kb.cert.org/vuls/id/118913"
},
{
"name" : "MS12-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
}, },
{ {
"name": "MS12-058", "name": "MS12-058",
@ -88,9 +83,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
}, },
{ {
"name" : "VU#118913", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CERT-VN", "refsource": "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/118913" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
}, },
{ {
"name": "54531", "name": "54531",
@ -103,14 +98,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15724" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15724"
}, },
{ {
"name" : "1027264", "name": "MS12-067",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id?1027264" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
}, },
{ {
"name" : "outsideintechnology-outsideinfilters-dos(76999)", "name": "MDVSA-2013:150",
"refsource" : "XF", "refsource": "MANDRIVA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76999" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "http://technet.microsoft.com/security/advisory/2737111",
"refsource": "CONFIRM",
"url": "http://technet.microsoft.com/security/advisory/2737111"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf",
"refsource" : "CONFIRM",
"url" : "http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf"
},
{ {
"name": "52929", "name": "52929",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52929" "url": "http://www.securityfocus.com/bid/52929"
}, },
{
"name": "helix-server-url-dos(74678)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74678"
},
{ {
"name": "1026898", "name": "1026898",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026898" "url": "http://www.securitytracker.com/id?1026898"
}, },
{ {
"name" : "helix-server-url-dos(74678)", "name": "http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74678" "url": "http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3328", "ID": "CVE-2012-3328",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625624" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625624"
}, },
{
"name" : "IV20823",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV20823"
},
{ {
"name": "mam-hiddenframefooter-xss(78040)", "name": "mam-hiddenframefooter-xss(78040)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78040" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78040"
},
{
"name": "IV20823",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV20823"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3487", "ID": "CVE-2012-3487",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20120811 OS X Local Root: Silly SUID Helper in Tunnel Blick",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2012-08/0122.html"
},
{ {
"name": "[oss-security] 20120812 Re: Tunnel Blick: Multiple Vulnerabilities to Local Root and DoS (OS X)", "name": "[oss-security] 20120812 Re: Tunnel Blick: Multiple Vulnerabilities to Local Root and DoS (OS X)",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,6 +61,11 @@
"name": "http://code.google.com/p/tunnelblick/issues/detail?id=212", "name": "http://code.google.com/p/tunnelblick/issues/detail?id=212",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/tunnelblick/issues/detail?id=212" "url": "http://code.google.com/p/tunnelblick/issues/detail?id=212"
},
{
"name": "20120811 OS X Local Root: Silly SUID Helper in Tunnel Blick",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-08/0122.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3524", "ID": "CVE-2012-3524",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "21323", "name": "SUSE-SU-2012:1155",
"refsource" : "EXPLOIT-DB", "refsource": "SUSE",
"url" : "http://www.exploit-db.com/exploits/21323" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html"
},
{
"name" : "[oss-security] 20120710 libdbus hardening",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/10/4"
},
{
"name" : "[oss-security] 20120726 Re: libdbus hardening",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/26/1"
}, },
{ {
"name": "[oss-security] 20120912 libdbus CVE-2012-3524 fix", "name": "[oss-security] 20120912 libdbus CVE-2012-3524 fix",
@ -73,59 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/09/12/6" "url": "http://www.openwall.com/lists/oss-security/2012/09/12/6"
}, },
{ {
"name" : "[oss-security] 20120914 Re: libdbus CVE-2012-3524 fix", "name": "[oss-security] 20120726 Re: libdbus hardening",
"refsource": "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/14/2" "url": "http://www.openwall.com/lists/oss-security/2012/07/26/1"
},
{
"name" : "[oss-security] 20120917 Re: libdbus CVE-2012-3524 fix",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/17/2"
},
{
"name" : "http://stealth.openwall.net/null/dzug.c",
"refsource" : "MISC",
"url" : "http://stealth.openwall.net/null/dzug.c"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=697105",
"refsource" : "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=697105"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=847402",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=847402"
},
{
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=52202",
"refsource" : "CONFIRM",
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=52202"
},
{
"name" : "MDVSA-2013:070",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:070"
},
{
"name" : "MDVSA-2013:083",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:083"
},
{
"name" : "RHSA-2012:1261",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1261.html"
},
{
"name" : "SUSE-SU-2012:1155",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html"
},
{
"name" : "SUSE-SU-2012:1155-2",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html"
}, },
{ {
"name": "openSUSE-SU-2012:1287", "name": "openSUSE-SU-2012:1287",
@ -138,34 +78,94 @@
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html" "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html"
}, },
{ {
"name" : "USN-1576-2", "name": "50544",
"refsource" : "UBUNTU", "refsource": "SECUNIA",
"url" : "http://www.ubuntu.com/usn/USN-1576-2" "url": "http://secunia.com/advisories/50544"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=52202",
"refsource": "CONFIRM",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=52202"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=847402",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=847402"
}, },
{ {
"name": "USN-1576-1", "name": "USN-1576-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1576-1" "url": "http://www.ubuntu.com/usn/USN-1576-1"
}, },
{
"name" : "55517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55517"
},
{ {
"name": "50537", "name": "50537",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50537" "url": "http://secunia.com/advisories/50537"
}, },
{ {
"name" : "50544", "name": "[oss-security] 20120917 Re: libdbus CVE-2012-3524 fix",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/50544" "url": "http://www.openwall.com/lists/oss-security/2012/09/17/2"
},
{
"name": "21323",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/21323"
},
{
"name": "55517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55517"
},
{
"name": "RHSA-2012:1261",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1261.html"
},
{
"name": "[oss-security] 20120710 libdbus hardening",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/10/4"
},
{
"name": "[oss-security] 20120914 Re: libdbus CVE-2012-3524 fix",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/14/2"
},
{
"name": "MDVSA-2013:083",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:083"
},
{
"name": "MDVSA-2013:070",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:070"
}, },
{ {
"name": "50710", "name": "50710",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50710" "url": "http://secunia.com/advisories/50710"
},
{
"name": "SUSE-SU-2012:1155-2",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=697105",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=697105"
},
{
"name": "USN-1576-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1576-2"
},
{
"name": "http://stealth.openwall.net/null/dzug.c",
"refsource": "MISC",
"url": "http://stealth.openwall.net/null/dzug.c"
} }
] ]
} }

View File

@ -52,46 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-88.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-88.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=798045",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=798045"
},
{
"name" : "USN-1608-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1608-1"
},
{
"name" : "USN-1611-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name" : "86125",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86125"
},
{
"name" : "oval:org.mitre.oval:def:16719",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16719"
},
{
"name" : "1027653",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027653"
},
{
"name" : "50929",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50929"
},
{ {
"name": "50904", "name": "50904",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -102,10 +62,50 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50984" "url": "http://secunia.com/advisories/50984"
}, },
{
"name": "oval:org.mitre.oval:def:16719",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16719"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=798045",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798045"
},
{ {
"name": "mozilla-websockets-code-execution(79209)", "name": "mozilla-websockets-code-execution(79209)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79209" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79209"
},
{
"name": "86125",
"refsource": "OSVDB",
"url": "http://osvdb.org/86125"
},
{
"name": "USN-1608-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1608-1"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-88.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-88.html"
},
{
"name": "50929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50929"
},
{
"name": "USN-1611-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name": "1027653",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027653"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "FEDORA-2012-9705",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082954.html"
},
{ {
"name": "http://gallery.menalto.com/gallery_3_0_4", "name": "http://gallery.menalto.com/gallery_3_0_4",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "FEDORA-2012-9666", "name": "FEDORA-2012-9666",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082995.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082995.html"
},
{
"name" : "FEDORA-2012-9705",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082954.html"
} }
] ]
} }

View File

@ -63,9 +63,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.toshiba-personalstorage.net/news/20170516a.htm", "name": "JVNDB-2017-000091",
"refsource" : "CONFIRM", "refsource": "JVNDB",
"url" : "http://www.toshiba-personalstorage.net/news/20170516a.htm" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2017-000091"
}, },
{ {
"name": "JVN#81820501", "name": "JVN#81820501",
@ -73,9 +73,9 @@
"url": "https://jvn.jp/en/jp/JVN81820501/index.html" "url": "https://jvn.jp/en/jp/JVN81820501/index.html"
}, },
{ {
"name" : "JVNDB-2017-000091", "name": "http://www.toshiba-personalstorage.net/news/20170516a.htm",
"refsource" : "JVNDB", "refsource": "CONFIRM",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2017-000091" "url": "http://www.toshiba-personalstorage.net/news/20170516a.htm"
} }
] ]
} }

View File

@ -57,6 +57,26 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41809/" "url": "https://www.exploit-db.com/exploits/41809/"
}, },
{
"name": "1038137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038137"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601"
},
{
"name": "97130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97130"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{ {
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1082", "name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1082",
"refsource": "MISC", "refsource": "MISC",
@ -67,30 +87,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207600" "url": "https://support.apple.com/HT207600"
}, },
{
"name" : "https://support.apple.com/HT207601",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207601"
},
{ {
"name": "https://support.apple.com/HT207617", "name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617" "url": "https://support.apple.com/HT207617"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{
"name" : "97130",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97130"
},
{
"name" : "1038137",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038137"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "42332",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42332/"
},
{ {
"name": "http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html", "name": "http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html" "url": "http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html"
}, },
{
"name" : "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2",
"refsource" : "CONFIRM",
"url" : "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2"
},
{ {
"name": "97261", "name": "97261",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97261" "url": "http://www.securityfocus.com/bid/97261"
},
{
"name": "42332",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42332/"
},
{
"name": "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2",
"refsource": "CONFIRM",
"url": "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2"
} }
] ]
} }

View File

@ -52,11 +52,51 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name": "96421",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96421"
},
{
"name": "RHSA-2017:1615",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1615"
},
{ {
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ccf7abb93af09ad0868ae9033d1ca8108bdaec82", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ccf7abb93af09ad0868ae9033d1ca8108bdaec82",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ccf7abb93af09ad0868ae9033d1ca8108bdaec82" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ccf7abb93af09ad0868ae9033d1ca8108bdaec82"
}, },
{
"name": "RHSA-2017:1647",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1647"
},
{
"name": "RHSA-2017:1616",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1616"
},
{
"name": "RHSA-2017:1372",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1372"
},
{
"name": "1037897",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037897"
},
{
"name": "DSA-3804",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3804"
},
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11", "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,46 +106,6 @@
"name": "https://github.com/torvalds/linux/commit/ccf7abb93af09ad0868ae9033d1ca8108bdaec82", "name": "https://github.com/torvalds/linux/commit/ccf7abb93af09ad0868ae9033d1ca8108bdaec82",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ccf7abb93af09ad0868ae9033d1ca8108bdaec82" "url": "https://github.com/torvalds/linux/commit/ccf7abb93af09ad0868ae9033d1ca8108bdaec82"
},
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name" : "DSA-3804",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3804"
},
{
"name" : "RHSA-2017:1372",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1372"
},
{
"name" : "RHSA-2017:1615",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1615"
},
{
"name" : "RHSA-2017:1616",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1616"
},
{
"name" : "RHSA-2017:1647",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1647"
},
{
"name" : "96421",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96421"
},
{
"name" : "1037897",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037897"
} }
] ]
} }

View File

@ -58,11 +58,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43134/" "url": "https://www.exploit-db.com/exploits/43134/"
}, },
{
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00"
},
{ {
"name": "101502", "name": "101502",
"refsource": "BID", "refsource": "BID",
@ -72,6 +67,11 @@
"name": "1039775", "name": "1039775",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039775" "url": "http://www.securitytracker.com/id/1039775"
},
{
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00",
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=62afef41277dfac37f515207ca73d33306e3302b" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=62afef41277dfac37f515207ca73d33306e3302b"
}, },
{
"name": "96564",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96564"
},
{ {
"name": "https://www.wireshark.org/security/wnpa-sec-2017-05.html", "name": "https://www.wireshark.org/security/wnpa-sec-2017-05.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "DSA-3811", "name": "DSA-3811",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3811" "url": "http://www.debian.org/security/2017/dsa-3811"
},
{
"name" : "96564",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96564"
} }
] ]
} }