"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:28:20 +00:00
parent 63920e1180
commit 12d52b8218
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3279 additions and 3279 deletions

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20060227 WordPress 2.0.1 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426304/100/0/threaded"
},
{
"name" : "20060228 FW: WordPress 2.0.1 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426504/100/0/threaded"
},
{
"name" : "20060302 Re: FW: WordPress 2.0.1 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426574/100/0/threaded"
"name": "wordpress-wpcommentspost-xss(24957)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24957"
},
{
"name": "http://NeoSecurityTeam.net/advisories/Advisory-17.txt",
"refsource": "MISC",
"url": "http://NeoSecurityTeam.net/advisories/Advisory-17.txt"
},
{
"name" : "ADV-2006-0777",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0777"
},
{
"name": "19050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19050"
},
{
"name" : "wordpress-wpcommentspost-xss(24957)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24957"
"name": "20060227 WordPress 2.0.1 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426304/100/0/threaded"
},
{
"name": "ADV-2006-0777",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0777"
},
{
"name": "20060302 Re: FW: WordPress 2.0.1 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426574/100/0/threaded"
},
{
"name": "20060228 FW: WordPress 2.0.1 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426504/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "confixx-multiple-xss(27222)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27222"
},
{
"name": "20060614 Confixx <= 3",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0383.html"
},
{
"name" : "18426",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18426"
},
{
"name": "ADV-2006-2429",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2429"
},
{
"name" : "26629",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26629"
"name": "18426",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18426"
},
{
"name": "20728",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/20728"
},
{
"name" : "confixx-multiple-xss(27222)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27222"
"name": "26629",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26629"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/07/hivemail-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/07/hivemail-vuln.html"
},
{
"name": "18949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18949"
},
{
"name" : "27099",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27099"
"name": "hivemail-searchresults-sql-injection(27694)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27694"
},
{
"name": "1016531",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016531"
},
{
"name": "http://pridels0.blogspot.com/2006/07/hivemail-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/07/hivemail-vuln.html"
},
{
"name": "20993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20993"
},
{
"name" : "hivemail-searchresults-sql-injection(27694)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27694"
"name": "27099",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27099"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-3870",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441810/100/0/threaded"
},
{
"name" : "19274",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19274"
},
{
"name": "1333",
"refsource": "SREASON",
@ -71,6 +66,11 @@
"name": "guestbook-index-file-include(28133)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28133"
},
{
"name": "19274",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19274"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "22367",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22367"
},
{
"name": "20061010 FreeBSD ptrace PT_LWPINFO Denial of Service Vulnerability",
"refsource": "IDEFENSE",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20440"
},
{
"name" : "22367",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22367"
},
{
"name": "freebsd-ptlwpinfo-ptrace-dos(29476)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453471/100/0/threaded"
},
{
"name" : "1983",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1983"
},
{
"name": "tftgallery-extension-file-upload(30731)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30731"
},
{
"name": "1983",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1983"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf"
},
{
"name" : "ADV-2006-4791",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4791"
},
{
"name": "23265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23265"
},
{
"name": "ADV-2006-4791",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4791"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061119 Rapid Classified v3.1 [multiple xss (get) & injection sql]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452088/100/0/threaded"
},
{
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=44",
"refsource" : "MISC",
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=44"
},
{
"name" : "21197",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21197"
},
{
"name": "ADV-2006-4632",
"refsource": "VUPEN",
@ -77,15 +62,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22985"
},
{
"name": "rapidclassified-viewad-sql-injection(30449)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30449"
},
{
"name": "21197",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21197"
},
{
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=44",
"refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=44"
},
{
"name": "2142",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2142"
},
{
"name" : "rapidclassified-viewad-sql-injection(30449)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30449"
"name": "20061119 Rapid Classified v3.1 [multiple xss (get) & injection sql]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452088/100/0/threaded"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sx02.coresec.de/advisories/150.txt",
"refsource" : "MISC",
"url" : "http://sx02.coresec.de/advisories/150.txt"
},
{
"name" : "ADV-2006-2195",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2195"
},
{
"name": "26223",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "cmpro-comment-file-include(27059)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27059"
},
{
"name": "http://sx02.coresec.de/advisories/150.txt",
"refsource": "MISC",
"url": "http://sx02.coresec.de/advisories/150.txt"
},
{
"name": "ADV-2006-2195",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2195"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "shopzilla-search-xss(58749)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58749"
},
{
"name": "http://www.packetstormsecurity.org/1005-exploits/shopzillaas-xss.txt",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "39877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39877"
},
{
"name" : "shopzilla-search-xss(58749)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58749"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2474",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/5.0.2/html/5.0.2_Release_Notes/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/5.0.2/html/5.0.2_Release_Notes/index.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=609442",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=609442"
},
{
"name" : "https://jira.jboss.org/browse/JBESB-3345",
"refsource" : "CONFIRM",
"url" : "https://jira.jboss.org/browse/JBESB-3345"
},
{
"name": "40568",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "40681",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40681"
},
{
"name": "https://jira.jboss.org/browse/JBESB-3345",
"refsource": "CONFIRM",
"url": "https://jira.jboss.org/browse/JBESB-3345"
},
{
"name": "http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/5.0.2/html/5.0.2_Release_Notes/index.html",
"refsource": "CONFIRM",
"url": "http://www.redhat.com/docs/en-US/JBoss_SOA_Platform/5.0.2/html/5.0.2_Release_Notes/index.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=609442",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=609442"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2540",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://lists.osgeo.org/pipermail/mapserver-users/2010-July/066052.html"
},
{
"name" : "[oss-security] 20100721 CVE id request: mapserver",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127973381215859&w=2"
},
{
"name" : "[oss-security] 20100721 Re: CVE id request: mapserver",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127973754121922&w=2"
"name": "41855",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41855"
},
{
"name": "http://trac.osgeo.org/mapserver/ticket/3485",
@ -73,14 +68,19 @@
"url": "http://trac.osgeo.org/mapserver/ticket/3485"
},
{
"name" : "41855",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41855"
"name": "[oss-security] 20100721 Re: CVE id request: mapserver",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127973754121922&w=2"
},
{
"name": "mapserver-cgi-code-execution(60852)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60852"
},
{
"name": "[oss-security] 20100721 CVE id request: mapserver",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127973381215859&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3348",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-0452",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://lunapedia.lunascape.jp/index.php?title=Lunascape6#2011.2F02.2F18_ver_6.4.3",
"refsource" : "CONFIRM",
"url" : "http://lunapedia.lunascape.jp/index.php?title=Lunascape6#2011.2F02.2F18_ver_6.4.3"
},
{
"name": "JVN#38362957",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN38362957/"
},
{
"name" : "JVNDB-2011-000012",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000012.html"
"name": "http://lunapedia.lunascape.jp/index.php?title=Lunascape6#2011.2F02.2F18_ver_6.4.3",
"refsource": "CONFIRM",
"url": "http://lunapedia.lunascape.jp/index.php?title=Lunascape6#2011.2F02.2F18_ver_6.4.3"
},
{
"name": "43441",
@ -76,6 +71,11 @@
"name": "lunascape-dll-code-execution(65592)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65592"
},
{
"name": "JVNDB-2011-000012",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000012.html"
}
]
}

View File

@ -57,21 +57,16 @@
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=66748"
},
{
"name": "oval:org.mitre.oval:def:14443",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14443"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html"
},
{
"name" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"refsource" : "CONFIRM",
"url" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
},
{
"name" : "DSA-2188",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2188"
},
{
"name": "45788",
"refsource": "BID",
@ -83,19 +78,24 @@
"url": "http://osvdb.org/70457"
},
{
"name" : "oval:org.mitre.oval:def:14443",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14443"
"name": "chrome-css-cursors-unspecified(64665)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64665"
},
{
"name": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"refsource": "CONFIRM",
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
},
{
"name": "DSA-2188",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2188"
},
{
"name": "42951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42951"
},
{
"name" : "chrome-css-cursors-unspecified(64665)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64665"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "46444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46444"
},
{
"name": "wsnguest-member-wsnuser-sql-injection(65527)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65527"
},
{
"name": "20110218 www.eVuln.com : \"wsnuser\" Cookie SQL Injection vulnerability in WSN Guest",
"refsource": "BUGTRAQ",
@ -62,25 +72,15 @@
"refsource": "MISC",
"url": "http://evuln.com/vulns/174/summary.html"
},
{
"name" : "46444",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46444"
},
{
"name" : "43374",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43374"
},
{
"name": "8101",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8101"
},
{
"name" : "wsnguest-member-wsnuser-sql-injection(65527)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65527"
"name": "43374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43374"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.cert.fi/en/reports/2011/vulnerability410355.html",
"refsource" : "MISC",
"url" : "http://www.cert.fi/en/reports/2011/vulnerability410355.html"
"name": "43827",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43827"
},
{
"name": "47022",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/47022"
},
{
"name" : "43827",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43827"
"name": "http://www.cert.fi/en/reports/2011/vulnerability410355.html",
"refsource": "MISC",
"url": "http://www.cert.fi/en/reports/2011/vulnerability410355.html"
},
{
"name": "nokiae75-lockcode-sec-bypass(66322)",

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "https://bugs.webkit.org/show_bug.cgi?id=57266",
"refsource": "CONFIRM",
"url": "https://bugs.webkit.org/show_bug.cgi?id=57266"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=77665",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=77665"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/04/beta-channel-update_12.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/04/beta-channel-update_12.html"
},
{
"name": "http://trac.webkit.org/changeset/82222",
"refsource": "CONFIRM",
"url": "http://trac.webkit.org/changeset/82222"
},
{
"name" : "https://bugs.webkit.org/show_bug.cgi?id=57266",
"refsource" : "CONFIRM",
"url" : "https://bugs.webkit.org/show_bug.cgi?id=57266"
},
{
"name": "oval:org.mitre.oval:def:14365",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14365"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/04/beta-channel-update_12.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/04/beta-channel-update_12.html"
},
{
"name": "google-countertocssvalue-dos(66818)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-4000",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "openSUSE-SU-2012:0026",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/13154862"
},
{
"name" : "openSUSE-SU-2012:0058",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/13155433"
},
{
"name": "JVN#16901583",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN16901583/index.html"
},
{
"name": "openSUSE-SU-2012:0026",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/13154862"
},
{
"name": "JVNDB-2011-000099",
"refsource": "JVNDB",
@ -76,6 +71,11 @@
"name": "47458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47458"
},
{
"name": "openSUSE-SU-2012:0058",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/13155433"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4914",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20111227 Re: CVE request: kernel: multiple issues in ROSE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/12/28/2"
},
{
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource" : "CONFIRM",
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e0bccd315db0c2f919e7fcf9cb60db21d9986f52",
"refsource": "CONFIRM",
@ -72,11 +62,21 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=770777"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name": "https://github.com/torvalds/linux/commit/e0bccd315db0c2f919e7fcf9cb60db21d9986f52",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/e0bccd315db0c2f919e7fcf9cb60db21d9986f52"
},
{
"name": "[oss-security] 20111227 Re: CVE request: kernel: multiple issues in ROSE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/12/28/2"
},
{
"name": "SUSE-SU-2015:0812",
"refsource": "SUSE",

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.mybb.com/2011/11/25/mybb-1-6-5-released-feature-update-security-maintenance-release/",
"refsource" : "CONFIRM",
"url" : "http://blog.mybb.com/2011/11/25/mybb-1-6-5-released-feature-update-security-maintenance-release/"
},
{
"name": "http://dev.mybb.com/issues/1729",
"refsource": "CONFIRM",
"url": "http://dev.mybb.com/issues/1729"
},
{
"name" : "50816",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50816"
},
{
"name": "77327",
"refsource": "OSVDB",
@ -81,6 +71,16 @@
"name": "mybb-language-setting-csrf(71462)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71462"
},
{
"name": "http://blog.mybb.com/2011/11/25/mybb-1-6-5-released-feature-update-security-maintenance-release/",
"refsource": "CONFIRM",
"url": "http://blog.mybb.com/2011/11/25/mybb-1-6-5-released-feature-update-security-maintenance-release/"
},
{
"name": "50816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50816"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/3/20/421"
},
{
"name" : "[oss-security] 20140320 Re: CVE request -- kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/20/16"
},
{
"name" : "[oss-sec] 20140320 CVE request -- kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/627"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1079012",
"refsource": "CONFIRM",
@ -91,6 +81,16 @@
"name": "linux-kernel-cve20142568-info-disclosure(91922)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91922"
},
{
"name": "[oss-sec] 20140320 CVE request -- kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/627"
},
{
"name": "[oss-security] 20140320 Re: CVE request -- kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/20/16"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-3165",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html"
"name": "59904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59904"
},
{
"name": "google-chrome-cve20143165-code-exec(95247)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95247"
},
{
"name": "GLSA-201408-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=390174",
@ -63,9 +73,14 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=390174"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=177359&view=revision",
"name": "60798",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60798"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html",
"refsource": "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=177359&view=revision"
"url": "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html"
},
{
"name": "DSA-3039",
@ -73,9 +88,9 @@
"url": "http://www.debian.org/security/2014/dsa-3039"
},
{
"name" : "GLSA-201408-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
"name": "https://src.chromium.org/viewvc/blink?revision=177359&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=177359&view=revision"
},
{
"name": "69201",
@ -86,21 +101,6 @@
"name": "1030732",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030732"
},
{
"name" : "60798",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60798"
},
{
"name" : "59904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59904"
},
{
"name" : "google-chrome-cve20143165-code-exec(95247)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95247"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6475",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70566",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "61701",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61701"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6556",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6683",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#945057",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/945057"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#945057",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/945057"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7132",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#151825",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7459",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#841745",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/841745"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#841745",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/841745"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7698",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#657297",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/657297"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#657297",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/657297"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8486",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-2221",
"STATE": "PUBLIC"
},
@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "https://wpvulndb.com/vulnerabilities/8377",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8377"
},
{
"name": "https://codex.wordpress.org/Version_4.4.2",
"refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.4.2"
},
{
"name": "1034933",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034933"
},
{
"name": "82463",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82463"
},
{
"name": "https://core.trac.wordpress.org/changeset/36444",
"refsource": "CONFIRM",
@ -78,14 +83,9 @@
"url": "http://www.debian.org/security/2016/dsa-3472"
},
{
"name" : "82463",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/82463"
},
{
"name" : "1034933",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034933"
"name": "https://wpvulndb.com/vulnerabilities/8377",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8377"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2434",
"STATE": "PUBLIC"
},

View File

@ -53,25 +53,30 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160202 CVE Request -- Buffer overflow in Python-Pillow and PIL",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/02/02/5"
"name": "GLSA-201612-52",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-52"
},
{
"name": "[oss-security] 20160222 Re: CVE Request -- Buffer overflow in Python-Pillow and PIL",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/02/22/2"
},
{
"name" : "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst",
"refsource" : "CONFIRM",
"url" : "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst"
},
{
"name": "https://github.com/python-pillow/Pillow/commit/5bdf54b5a76b54fb00bd05f2d733e0a4173eefc9#diff-8ff6909c159597e22288ad818938fd6b",
"refsource": "CONFIRM",
"url": "https://github.com/python-pillow/Pillow/commit/5bdf54b5a76b54fb00bd05f2d733e0a4173eefc9#diff-8ff6909c159597e22288ad818938fd6b"
},
{
"name": "DSA-3499",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3499"
},
{
"name": "[oss-security] 20160202 CVE Request -- Buffer overflow in Python-Pillow and PIL",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/02/02/5"
},
{
"name": "https://github.com/python-pillow/Pillow/commit/ae453aa18b66af54e7ff716f4ccb33adca60afd4#diff-8ff6909c159597e22288ad818938fd6b",
"refsource": "CONFIRM",
@ -88,14 +93,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "DSA-3499",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3499"
},
{
"name" : "GLSA-201612-52",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-52"
"name": "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst",
"refsource": "CONFIRM",
"url": "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/opencv/opencv/issues/10479",
"refsource" : "MISC",
"url" : "https://github.com/opencv/opencv/issues/10479"
},
{
"name": "106945",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106945"
},
{
"name": "https://github.com/opencv/opencv/issues/10479",
"refsource": "MISC",
"url": "https://github.com/opencv/opencv/issues/10479"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-07-01#qualcomm-closed-source-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-07-01#qualcomm-closed-source-components"
},
{
"name": "https://www.qualcomm.com/company/product-security/bulletins",
"refsource": "CONFIRM",
"url": "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name": "https://source.android.com/security/bulletin/2018-07-01#qualcomm-closed-source-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-07-01#qualcomm-closed-source-components"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134003",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134003"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22011863",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "1040357",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040357"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134003",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134003"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1949",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1963",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -64,11 +64,56 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201705-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-09"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180614-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180614-0001/"
},
{
"name": "RHSA-2017:3080",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3080"
},
{
"name": "RHSA-2017:1801",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1801"
},
{
"name": "DSA-3843",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3843"
},
{
"name": "http://www.arubanetworks.com/assets/alert/HPESBHF03730.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/HPESBHF03730.txt"
},
{
"name": "RHSA-2017:2494",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2494"
},
{
"name": "[users] 20170410 [SECURITY] CVE-2017-5647 Apache Tomcat Information Disclosure",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/5796678c5a773c6f3ff57c178ac247d85ceca0dee9190ba48171451a@%3Cusers.tomcat.apache.org%3E"
},
{
"name": "1038218",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038218"
},
{
"name": "DSA-3842",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3842"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03730en_us",
"refsource": "CONFIRM",
@ -79,46 +124,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.arubanetworks.com/assets/alert/HPESBHF03730.txt",
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/assets/alert/HPESBHF03730.txt"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180614-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180614-0001/"
},
{
"name" : "DSA-3842",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3842"
},
{
"name" : "DSA-3843",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3843"
},
{
"name" : "GLSA-201705-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-09"
},
{
"name" : "RHSA-2017:3080",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3080"
},
{
"name" : "RHSA-2017:3081",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3081"
},
{
"name" : "RHSA-2017:1801",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1801"
},
{
"name": "RHSA-2017:1802",
"refsource": "REDHAT",
@ -130,14 +135,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2493"
},
{
"name" : "RHSA-2017:2494",
"name": "RHSA-2017:3081",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2494"
},
{
"name" : "1038218",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038218"
"url": "https://access.redhat.com/errata/RHSA-2017:3081"
}
]
}