"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:33:35 +00:00
parent 45c968247c
commit 0eca4d5196
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3077 additions and 3077 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20030424 Internet Explorer Plugin.ocx heap overflow (#NISR24042003)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105120164927952&w=2"
},
{
"name": "MS03-015",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-015"
},
{
"name": "20030424 Internet Explorer Plugin.ocx heap overflow (#NISR24042003)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105120164927952&w=2"
},
{
"name": "ie-plugin-load-bo(11854)",
"refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "DSA-364",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-364"
"name": "8352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8352"
},
{
"name": "20030806 man-db[v2.4.1-]: open_cat_stream() privileged call exploit.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106018504800341&w=2"
},
{
"name" : "8352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8352"
},
{
"name": "mandb-opencatstream-gain-privileges(12848)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12848"
},
{
"name": "DSA-364",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-364"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8925"
},
{
"name" : "10101",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10101"
},
{
"name": "simplewebserver-referer-bo(13549)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13549"
},
{
"name": "10101",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10101"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030218 [SecurityOffice] Netcharts XBRL Server v4.0.0 Information Leakage Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/312187"
},
{
"name" : "6877",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6877"
},
{
"name" : "8091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8091"
},
{
"name": "3261",
"refsource": "SREASON",
@ -76,6 +61,21 @@
"name": "netcharts-chunked-encoding-bo(11345)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11345"
},
{
"name": "8091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8091"
},
{
"name": "6877",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6877"
},
{
"name": "20030218 [SecurityOffice] Netcharts XBRL Server v4.0.0 Information Leakage Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/312187"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http-frame-spoof(1598)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598"
},
{
"name": "11978",
"refsource": "SECUNIA",
@ -61,11 +66,6 @@
"name": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/",
"refsource": "MISC",
"url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/"
},
{
"name" : "http-frame-spoof(1598)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2004-09-30",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/Oct/msg00000.html"
},
{
"name": "11322",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11322"
},
{
"name": "APPLE-SA-2004-09-30",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Oct/msg00000.html"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040930 Multiple vulnerabilities in w-agora forum",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109655691512298&w=2"
},
{
"name" : "20040930 Multiple vulnerabilities in w-agora forum",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/027040.html"
},
{
"name" : "11283",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11283"
},
{
"name": "1011463",
"refsource": "SECTRACK",
@ -76,6 +61,21 @@
"name": "12695",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12695"
},
{
"name": "11283",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11283"
},
{
"name": "20040930 Multiple vulnerabilities in w-agora forum",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109655691512298&w=2"
},
{
"name": "20040930 Multiple vulnerabilities in w-agora forum",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/027040.html"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10753"
},
{
"name" : "12114",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12114"
},
{
"name": "phpbb-search-searchauthor-xss(16758)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16758"
},
{
"name": "12114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12114"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "powerportal-private-message-xss(16838)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16838"
},
{
"name": "1010802",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010802"
},
{
"name": "8319",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8319"
},
{
"name": "http://www.secure4arab.com/forum/showthread.php?t=302",
"refsource": "MISC",
@ -66,21 +81,6 @@
"name": "10835",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10835"
},
{
"name" : "8319",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8319"
},
{
"name" : "1010802",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010802"
},
{
"name" : "powerportal-private-message-xss(16838)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16838"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "PK65161",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK65161"
},
{
"name" : "28997",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28997"
},
{
"name" : "ADV-2008-1411",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1411/references"
"name": "websphere-javaplugin-privilege-escalation(42116)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42116"
},
{
"name": "1019956",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/29976"
},
{
"name" : "websphere-javaplugin-privilege-escalation(42116)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42116"
"name": "28997",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28997"
},
{
"name": "PK65161",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK65161"
},
{
"name": "ADV-2008-1411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1411/references"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "7613",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7613"
"name": "classifiedads-classdis-sql-injection(47642)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47642"
},
{
"name": "33050",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33050"
},
{
"name": "7613",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7613"
},
{
"name": "33354",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33354"
},
{
"name" : "classifiedads-classdis-sql-injection(47642)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47642"
}
]
}

View File

@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "20080902 Google Chrome Automatic File Download",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495942/100/0/threaded"
},
{
"name" : "20080903 RE: Google Chrome Automatic File Download",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495959/100/100/threaded"
},
{
"name" : "20080903 RES: Google Chrome Automatic File Download",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495951/100/100/threaded"
},
{
"name" : "20080903 Re: Google Chrome Automatic File Download",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495954/100/100/threaded"
"name": "31000",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31000"
},
{
"name": "20080904 Re: Google Chrome Automatic File Download",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495987/100/0/threaded"
},
{
"name" : "20080906 Google Chrome Auto download exploit ..",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496049"
},
{
"name" : "20080906 Re: RES: Google Chrome Automatic File Download",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496048/100/100/threaded"
},
{
"name" : "6355",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6355"
},
{
"name": "http://codereview.chromium.org/472/diff/1/2",
"refsource": "CONFIRM",
"url": "http://codereview.chromium.org/472/diff/1/2"
},
{
"name" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=1793",
"refsource" : "CONFIRM",
"url" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=1793"
"name": "20080902 Google Chrome Automatic File Download",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495942/100/0/threaded"
},
{
"name" : "31000",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31000"
"name": "20080903 RES: Google Chrome Automatic File Download",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495951/100/100/threaded"
},
{
"name": "20080903 RE: Google Chrome Automatic File Download",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495959/100/100/threaded"
},
{
"name": "48261",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/48261"
},
{
"name": "20080903 Re: Google Chrome Automatic File Download",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495954/100/100/threaded"
},
{
"name": "6355",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6355"
},
{
"name": "20080906 Google Chrome Auto download exploit ..",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496049"
},
{
"name": "googlechrome-file-download(44904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44904"
},
{
"name": "http://src.chromium.org/viewvc/chrome?view=rev&revision=1793",
"refsource": "CONFIRM",
"url": "http://src.chromium.org/viewvc/chrome?view=rev&revision=1793"
},
{
"name": "20080906 Re: RES: Google Chrome Automatic File Download",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496048/100/100/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1129",
"STATE": "PUBLIC"
},
@ -52,101 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/16"
},
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=800585",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=800585"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201204-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-04.xml"
},
{
"name" : "MDVSA-2012:057",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
},
{
"name" : "SUSE-SU-2012:0483",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
},
{
"name" : "SUSE-SU-2012:0521",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name" : "SUSE-SU-2012:0484",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
},
{
"name" : "openSUSE-SU-2012:0489",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
},
{
"name" : "USN-1403-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name" : "52318",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52318"
},
{
"name" : "1026765",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026765"
},
{
"name" : "48918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48918"
},
{
"name" : "48951",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48951"
},
{
"name" : "48822",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48822"
},
{
"name" : "48973",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48973"
},
{
"name": "48797",
"refsource": "SECUNIA",
@ -156,6 +61,101 @@
"name": "48508",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48508"
},
{
"name": "48822",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48822"
},
{
"name": "MDVSA-2012:057",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "52318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52318"
},
{
"name": "USN-1403-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
},
{
"name": "48918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48918"
},
{
"name": "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/16"
},
{
"name": "SUSE-SU-2012:0484",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
},
{
"name": "SUSE-SU-2012:0521",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name": "48973",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48973"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
},
{
"name": "SUSE-SU-2012:0483",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=800585",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=800585"
},
{
"name": "1026765",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026765"
},
{
"name": "openSUSE-SU-2012:0489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
},
{
"name": "48951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48951"
},
{
"name": "GLSA-201204-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-04.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5625",
"STATE": "PUBLIC"
},
@ -53,40 +53,15 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121211 [OSSA 2012-020] Information leak in libvirt LVM-backed instances (CVE-2012-5625)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/11/5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=884293",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=884293"
"name": "RHSA-2013:0208",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html"
},
{
"name": "https://bugs.launchpad.net/nova/+bug/1070539",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/nova/+bug/1070539"
},
{
"name" : "https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f"
},
{
"name" : "https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354"
},
{
"name" : "https://launchpad.net/nova/folsom/2012.2.2",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/nova/folsom/2012.2.2"
},
{
"name" : "RHSA-2013:0208",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0208.html"
},
{
"name": "USN-1663-1",
"refsource": "UBUNTU",
@ -101,6 +76,31 @@
"name": "88419",
"refsource": "OSVDB",
"url": "http://osvdb.org/88419"
},
{
"name": "[oss-security] 20121211 [OSSA 2012-020] Information leak in libvirt LVM-backed instances (CVE-2012-5625)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/11/5"
},
{
"name": "https://launchpad.net/nova/folsom/2012.2.2",
"refsource": "CONFIRM",
"url": "https://launchpad.net/nova/folsom/2012.2.2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=884293",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=884293"
},
{
"name": "https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354"
},
{
"name": "https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5669",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/25/2"
},
{
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d",
"refsource" : "CONFIRM",
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d"
"name": "1027921",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027921"
},
{
"name": "http://www.freetype.org/",
@ -68,29 +63,14 @@
"url": "http://www.freetype.org/"
},
{
"name" : "https://savannah.nongnu.org/bugs/?37906",
"name": "USN-1686-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1686-1"
},
{
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d",
"refsource": "CONFIRM",
"url" : "https://savannah.nongnu.org/bugs/?37906"
},
{
"name" : "RHSA-2013:0216",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0216.html"
},
{
"name" : "SSA:2013-015-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.520186"
},
{
"name" : "openSUSE-SU-2013:0165",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html"
},
{
"name" : "openSUSE-SU-2013:0177",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html"
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d"
},
{
"name": "openSUSE-SU-2013:0189",
@ -98,24 +78,44 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html"
},
{
"name" : "USN-1686-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1686-1"
"name": "[oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/25/2"
},
{
"name" : "1027921",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027921"
"name": "openSUSE-SU-2013:0165",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html"
},
{
"name" : "51826",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51826"
"name": "RHSA-2013:0216",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0216.html"
},
{
"name": "https://savannah.nongnu.org/bugs/?37906",
"refsource": "CONFIRM",
"url": "https://savannah.nongnu.org/bugs/?37906"
},
{
"name": "SSA:2013-015-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.520186"
},
{
"name": "51900",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51900"
},
{
"name": "openSUSE-SU-2013:0177",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html"
},
{
"name": "51826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51826"
}
]
}

View File

@ -62,16 +62,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "100184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100184"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "1039098",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
},
{
"name": "97554",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038228",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038228"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name": "1038287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038287"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "97847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97847"
},
{
"name" : "1038287",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038287"
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.lenovo.com/us/en/product_security/LEN-15046",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/product_security/LEN-15046"
},
{
"name": "99286",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99286"
},
{
"name": "https://support.lenovo.com/us/en/product_security/LEN-15046",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/LEN-15046"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170623-01-smartphone-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170623-01-smartphone-en"
},
{
"name": "99256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99256"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170623-01-smartphone-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170623-01-smartphone-en"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/91",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/91"
},
{
"name": "99911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99911"
},
{
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/91",
"refsource": "CONFIRM",
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/91"
},
{
"name": "1038976",
"refsource": "SECTRACK",

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8655",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8655"
},
{
"name": "100027",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100027"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8655",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8655"
},
{
"name": "1039095",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/mruby/mruby/commit/55edae0226409de25e59922807cb09acb45731a2",
"refsource" : "MISC",
"url" : "https://github.com/mruby/mruby/commit/55edae0226409de25e59922807cb09acb45731a2"
},
{
"name": "https://github.com/mruby/mruby/issues/4036",
"refsource": "MISC",
"url": "https://github.com/mruby/mruby/issues/4036"
},
{
"name": "https://github.com/mruby/mruby/commit/55edae0226409de25e59922807cb09acb45731a2",
"refsource": "MISC",
"url": "https://github.com/mruby/mruby/commit/55edae0226409de25e59922807cb09acb45731a2"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1479311",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1479311"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-20/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-20/"
},
{
"name": "1041610",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041610"
},
{
"name": "105276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105276"
},
{
"name" : "1041610",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041610"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1479311",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1479311"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/FFmpeg/FFmpeg/commit/e1182fac1afba92a4975917823a5f644bee7e6e8",
"refsource" : "CONFIRM",
"url" : "https://github.com/FFmpeg/FFmpeg/commit/e1182fac1afba92a4975917823a5f644bee7e6e8"
},
{
"name": "DSA-4249",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4249"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/e1182fac1afba92a4975917823a5f644bee7e6e8",
"refsource": "CONFIRM",
"url": "https://github.com/FFmpeg/FFmpeg/commit/e1182fac1afba92a4975917823a5f644bee7e6e8"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ICO",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ICO"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1147/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1147/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1147/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1147/"
}
]
}