"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:31:14 +00:00
parent 92be197684
commit 1413bc8077
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3600 additions and 3600 deletions

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html",
"refsource" : "MISC",
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html"
},
{
"name" : "CA-2002-03",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-03.html"
},
{
"name" : "20020212 PROTOS Remote SNMP Attack Tool",
"refsource" : "ISS",
"url" : "http://www.iss.net/security_center/alerts/advise110.php"
},
{
"name" : "VU#854306",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/854306"
},
{
"name": "RHSA-2001:163",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-163.html"
},
{
"name" : "20020201-01-A",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-A"
},
{
"name" : "MS02-006",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-006"
},
{
"name": "57404",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57404-1"
},
{
"name": "MS02-006",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-006"
},
{
"name": "oval:org.mitre.oval:def:87",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A87"
},
{
"name": "20020201-01-A",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-A"
},
{
"name": "CA-2002-03",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-03.html"
},
{
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html",
"refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html"
},
{
"name": "oval:org.mitre.oval:def:298",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A298"
},
{
"name": "VU#854306",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/854306"
},
{
"name": "20020212 PROTOS Remote SNMP Attack Tool",
"refsource": "ISS",
"url": "http://www.iss.net/security_center/alerts/advise110.php"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=505583&group_id=17753&atid=317753",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=505583&group_id=17753&atid=317753"
},
{
"name": "20020114 Pi3Web Webserver v2.0 Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/250126"
},
{
"name": "pi3web-long-parameter-bo(7880)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7880.php"
},
{
"name": "20020121 Re: Pi3Web Webserver v2.0 Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
@ -67,20 +77,10 @@
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=101102275316307&w=2"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=505583&group_id=17753&atid=317753",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=505583&group_id=17753&atid=317753"
},
{
"name": "3866",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3866"
},
{
"name" : "pi3web-long-parameter-bo(7880)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7880.php"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020329 Re:[Advisory] phpBB 1.4.4 still suffers from Cross Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/264897"
"name": "zeroforum-img-css(8702)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8702.php"
},
{
"name": "4394",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/4394"
},
{
"name" : "zeroforum-img-css(8702)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8702.php"
"name": "20020329 Re:[Advisory] phpBB 1.4.4 still suffers from Cross Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/264897"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020620 Half-life fake players bug",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0248.html"
},
{
"name": "halflife-mulitple-player-dos(9412)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "5076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5076"
},
{
"name": "20020620 Half-life fake players bug",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0248.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102978711618648&w=2"
},
{
"name" : "DSA-153",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-153"
},
{
"name": "mantis-configinc-var-include(9900)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9900.php"
},
{
"name": "DSA-153",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-153"
},
{
"name": "5509",
"refsource": "BID",

View File

@ -57,6 +57,11 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47815-1"
},
{
"name": "solaris-nfs-lockd-dos(10394)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10394.php"
},
{
"name": "20021017 NFS Denial of Service advisory from Sun",
"refsource": "BUGTRAQ",
@ -71,11 +76,6 @@
"name": "5986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5986"
},
{
"name" : "solaris-nfs-lockd-dos(10394)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10394.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "5703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5703"
},
{
"name": "20020913 Scan against Enterasys SSR8000 crash the system",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://www.enterasys.com/support/techtips/tk0659-9.html"
},
{
"name" : "5703",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5703"
},
{
"name": "smartswitch-portscan-dos(10096)",
"refsource": "XF",

View File

@ -62,15 +62,15 @@
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000696"
},
{
"name" : "3780",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3780"
},
{
"name": "netsnmp-snmpnetstat-heap-overflow(7776)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7776"
},
{
"name": "3780",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3780"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020702 Noguska Nola 1.1.1 [ Intranet Business Management Software ]",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/280340"
},
{
"name": "20020625 Noguska Nola 1.1.1 [ Intranet Business Management Software ]",
"refsource": "VULN-DEV",
@ -68,14 +63,19 @@
"url": "http://marc.info/?l=vuln-dev&m=102520790718208&w=2"
},
{
"name" : "5116",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5116"
"name": "20020702 Noguska Nola 1.1.1 [ Intranet Business Management Software ]",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/280340"
},
{
"name": "nola-php-script-upload(9438)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9438.php"
},
{
"name": "5116",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5116"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20021008 Multiple Vendor PC firewall remote denial of services Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/294411"
},
{
"name": "20021008 Re: Multiple Vendor PC firewall remote denial of services Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0156.html"
},
{
"name": "20021008 Multiple Vendor PC firewall remote denial of services Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/294411"
},
{
"name": "5917",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX0208-214",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/hp/2002-q3/0064.html"
},
{
"name": "5583",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "hp-vje-gain-privileges(9993)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9993.php"
},
{
"name": "HPSBUX0208-214",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2002-q3/0064.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=188366"
},
{
"name" : "DSA-285",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-285"
},
{
"name": "RHSA-2003:142",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-142.html"
},
{
"name": "DSA-285",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-285"
},
{
"name": "oval:org.mitre.oval:def:423",
"refsource": "OVAL",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030527 NuxAcid#002 - Buffer Overflow in UpClient",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105405629622652&w=2"
},
{
"name": "upclient-command-line-bo(12131)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "7703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7703"
},
{
"name": "20030527 NuxAcid#002 - Buffer Overflow in UpClient",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105405629622652&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-0408",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,29 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-10.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-10.html"
"name": "48110",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48110"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=724284",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=724284"
"name": "SUSE-SU-2012:0261",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00013.html"
},
{
"name": "MDVSA-2012:017",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:017"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=724284",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=724284"
},
{
"name": "MDVSA-2012:018",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:018"
},
{
"name" : "SUSE-SU-2012:0261",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00013.html"
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "openSUSE-SU-2012:0258",
@ -87,25 +92,20 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1360-1"
},
{
"name" : "51975",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51975"
},
{
"name": "oval:org.mitre.oval:def:15017",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15017"
},
{
"name" : "49055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49055"
"name": "51975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51975"
},
{
"name" : "48110",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48110"
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-10.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-10.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3218",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-4016",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#93344001",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN93344001/index.html"
},
{
"name" : "JVNDB-2012-000089",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000089"
},
{
"name": "55728",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55728"
},
{
"name": "JVN#93344001",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN93344001/index.html"
},
{
"name": "85808",
"refsource": "OSVDB",
"url": "http://osvdb.org/85808"
},
{
"name": "JVNDB-2012-000089",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000089"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-4019",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://jvn.jp/en/jp/JVN00322303/995209/index.html",
"refsource" : "CONFIRM",
"url" : "http://jvn.jp/en/jp/JVN00322303/995209/index.html"
},
{
"name": "JVN#00322303",
"refsource": "JVN",
@ -76,6 +71,11 @@
"name": "tokyobbs-tokyobbs-xss(79633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79633"
},
{
"name": "http://jvn.jp/en/jp/JVN00322303/995209/index.html",
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN00322303/995209/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4114",
"STATE": "PUBLIC"
},

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-213-01.pdf"
},
{
"name" : "http://www.sielcosistemi.com/en/news/index.html?id=70",
"refsource" : "CONFIRM",
"url" : "http://www.sielcosistemi.com/en/news/index.html?id=70"
},
{
"name": "49395",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49395"
},
{
"name": "http://www.sielcosistemi.com/en/news/index.html?id=70",
"refsource": "CONFIRM",
"url": "http://www.sielcosistemi.com/en/news/index.html?id=70"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4475",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121003 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/04/3"
"name": "http://drupal.org/node/1648204",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1648204"
},
{
"name": "http://drupal.org/node/1679532",
"refsource": "MISC",
"url": "http://drupal.org/node/1679532"
},
{
"name": "[oss-security] 20121003 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/3"
},
{
"name": "http://drupal.org/node/1648200",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1648200"
},
{
"name" : "http://drupal.org/node/1648204",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1648204"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2042",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -59,9 +59,9 @@
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10773",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10773"
"name": "1037593",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037593"
},
{
"name": "95403",
@ -69,9 +69,9 @@
"url": "http://www.securityfocus.com/bid/95403"
},
{
"name" : "1037593",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037593"
"name": "https://kb.juniper.net/JSA10773",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10773"
}
]
}

View File

@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "41812",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41812/"
"name": "1038137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038137"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1097",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1097"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601"
},
{
"name": "97130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97130"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://twitter.com/ifsecure/status/849292853792657413",
"refsource": "MISC",
@ -73,29 +88,14 @@
"url": "https://support.apple.com/HT207600"
},
{
"name" : "https://support.apple.com/HT207601",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207601"
"name": "41812",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41812/"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{
"name" : "97130",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97130"
},
{
"name" : "1038137",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038137"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2620",
"STATE": "PUBLIC"
},
@ -69,19 +69,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170221 CVE-2017-2620 Qemu: display: cirrus: out-of-bounds access issue while in cirrus_bitblt_cputovideo",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/21/1"
"name": "RHSA-2017:0329",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0329.html"
},
{
"name" : "[qemu-devel] 20170221 [PATCH] cirrus: add blit_is_unsafe call to cirrus_bitblt_cputovideo (CVE-2017-2620)",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html"
"name": "RHSA-2017:0334",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0334.html"
},
{
"name" : "[debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html"
"name": "1037870",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037870"
},
{
"name": "RHSA-2017:0328",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0328.html"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
@ -89,15 +94,85 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620"
"name": "RHSA-2017:0333",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0333.html"
},
{
"name": "RHSA-2017:0351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0351.html"
},
{
"name": "RHSA-2017:0454",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0454.html"
},
{
"name": "https://xenbits.xen.org/xsa/advisory-209.html",
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-209.html"
},
{
"name": "RHSA-2017:0331",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0331.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2620"
},
{
"name": "[oss-security] 20170221 CVE-2017-2620 Qemu: display: cirrus: out-of-bounds access issue while in cirrus_bitblt_cputovideo",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/21/1"
},
{
"name": "RHSA-2017:0350",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0350.html"
},
{
"name": "[debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html"
},
{
"name": "RHSA-2017:0396",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0396.html"
},
{
"name": "GLSA-201704-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-01"
},
{
"name": "[qemu-devel] 20170221 [PATCH] cirrus: add blit_is_unsafe call to cirrus_bitblt_cputovideo (CVE-2017-2620)",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04700.html"
},
{
"name": "RHSA-2017:0352",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0352.html"
},
{
"name": "RHSA-2017:0330",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0330.html"
},
{
"name": "RHSA-2017:0332",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0332.html"
},
{
"name": "96378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96378"
},
{
"name": "https://support.citrix.com/article/CTX220771",
"refsource": "CONFIRM",
@ -107,81 +182,6 @@
"name": "GLSA-201703-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201703-07"
},
{
"name" : "GLSA-201704-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201704-01"
},
{
"name" : "RHSA-2017:0328",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0328.html"
},
{
"name" : "RHSA-2017:0329",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0329.html"
},
{
"name" : "RHSA-2017:0330",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0330.html"
},
{
"name" : "RHSA-2017:0331",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0331.html"
},
{
"name" : "RHSA-2017:0332",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0332.html"
},
{
"name" : "RHSA-2017:0333",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0333.html"
},
{
"name" : "RHSA-2017:0334",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0334.html"
},
{
"name" : "RHSA-2017:0350",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0350.html"
},
{
"name" : "RHSA-2017:0351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0351.html"
},
{
"name" : "RHSA-2017:0352",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0352.html"
},
{
"name" : "RHSA-2017:0396",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0396.html"
},
{
"name" : "RHSA-2017:0454",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0454.html"
},
{
"name" : "96378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96378"
},
{
"name" : "1037870",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037870"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
},
{
"name": "GLSA-201702-20",
"refsource": "GENTOO",
@ -76,6 +71,11 @@
"name": "1037815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037815"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "41423",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41423/"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
},
{
"name": "GLSA-201702-20",
"refsource": "GENTOO",
@ -81,6 +71,16 @@
"name": "1037815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037815"
},
{
"name": "41423",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41423/"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "42345",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42345/"
},
{
"name" : "42346",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42346/"
"name": "1039019",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039019"
},
{
"name": "https://support.citrix.com/article/CTX225990",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX225990"
},
{
"name": "42345",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42345/"
},
{
"name": "99943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99943"
},
{
"name" : "1039019",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039019"
"name": "42346",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42346/"
}
]
}

View File

@ -59,21 +59,36 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.postgresql.org/about/news/1772/",
"refsource" : "CONFIRM",
"url" : "https://www.postgresql.org/about/news/1772/"
},
{
"name": "DSA-3936",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3936"
},
{
"name": "RHSA-2017:2678",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2678"
},
{
"name": "DSA-3935",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3935"
},
{
"name": "1039142",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039142"
},
{
"name": "https://www.postgresql.org/about/news/1772/",
"refsource": "CONFIRM",
"url": "https://www.postgresql.org/about/news/1772/"
},
{
"name": "100276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100276"
},
{
"name": "GLSA-201710-06",
"refsource": "GENTOO",
@ -83,21 +98,6 @@
"name": "RHSA-2017:2677",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2677"
},
{
"name" : "RHSA-2017:2678",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2678"
},
{
"name" : "100276",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100276"
},
{
"name" : "1039142",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039142"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "USN-3696-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3696-1/"
},
{
"name": "https://news.ycombinator.com/item?id=2972021",
"refsource": "MISC",
"url": "https://news.ycombinator.com/item?id=2972021"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
"refsource": "MLIST",
@ -67,26 +82,11 @@
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/dd83c161fbcc5d8be637ab159c0de015cbff5ba4"
},
{
"name" : "https://news.ycombinator.com/item?id=2972021",
"refsource" : "MISC",
"url" : "https://news.ycombinator.com/item?id=2972021"
},
{
"name" : "USN-3696-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3696-1/"
},
{
"name": "USN-3696-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3696-2/"
},
{
"name" : "USN-3754-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3754-1/"
},
{
"name": "103774",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1574844",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1574844"
"name": "RHSA-2018:3505",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name": "RHSA-2018:3140",
@ -63,9 +63,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1574844",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1574844"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10856",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "USN-3879-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3879-2/"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf"
},
{
"name": "USN-3879-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3879-1/"
},
{
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.9",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "https://github.com/torvalds/linux/commit/704620afc70cf47abb9d6a1a57f3825d2bca49cf",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/704620afc70cf47abb9d6a1a57f3825d2bca49cf"
},
{
"name" : "USN-3879-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3879-1/"
},
{
"name" : "USN-3879-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3879-2/"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tenable.com/security/research/tra-2018-09",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2018-09"
},
{
"name" : "https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24",
"refsource" : "CONFIRM",
"url" : "https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24"
},
{
"name" : "https://github.com/OpenVPN/openvpn/commit/1394192b210cb3c6624a7419bcf3ff966742e79b",
"refsource" : "CONFIRM",
"url" : "https://github.com/OpenVPN/openvpn/commit/1394192b210cb3c6624a7419bcf3ff966742e79b"
},
{
"name": "https://github.com/OpenVPN/openvpn/releases/tag/v2.4.6",
"refsource": "CONFIRM",
@ -76,6 +61,21 @@
"name": "SSA:2018-116-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2018&m=slackware-security.568761"
},
{
"name": "https://www.tenable.com/security/research/tra-2018-09",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2018-09"
},
{
"name": "https://github.com/OpenVPN/openvpn/commit/1394192b210cb3c6624a7419bcf3ff966742e79b",
"refsource": "CONFIRM",
"url": "https://github.com/OpenVPN/openvpn/commit/1394192b210cb3c6624a7419bcf3ff966742e79b"
},
{
"name": "https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24",
"refsource": "CONFIRM",
"url": "https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-339",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-339"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-339",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-339"
}
]
}