"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:10:26 +00:00
parent e20c557b39
commit 4033c788c5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3937 additions and 3937 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20001205 IBM DB2 SQL DOS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/149207"
"name": "ibm-db2-dos(5664)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5664"
},
{
"name": "2067",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/2067"
},
{
"name" : "ibm-db2-dos(5664)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5664"
"name": "20001205 IBM DB2 SQL DOS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/149207"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20010621 cfingerd local vulnerability (possibly root)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/192844"
},
{
"name" : "20010711 Another exploit for cfingerd <= 1.4.3-8",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/01071120191900.00788@localhost.localdomain"
"name": "2914",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2914"
},
{
"name": "DSA-066",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2001/dsa-066"
},
{
"name" : "2914",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2914"
},
{
"name": "cfingerd-util-bo(6744)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6744"
},
{
"name": "20010711 Another exploit for cfingerd <= 1.4.3-8",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/01071120191900.00788@localhost.localdomain"
},
{
"name": "20010621 cfingerd local vulnerability (possibly root)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/192844"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080120 AXIGEN 5.0.x AXIMilter Format String Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486722/100/0/threaded"
},
{
"name" : "20080120 AXIGEN 5.0.x AXIMilter Format String Exploit",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059788.html"
},
{
"name" : "4947",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4947"
"name": "3570",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3570"
},
{
"name": "27363",
@ -73,9 +63,24 @@
"url": "http://www.securityfocus.com/bid/27363"
},
{
"name" : "ADV-2008-0237",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0237"
"name": "4947",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4947"
},
{
"name": "20080120 AXIGEN 5.0.x AXIMilter Format String Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486722/100/0/threaded"
},
{
"name": "axigen-aximilter-format-string(39803)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39803"
},
{
"name": "20080120 AXIGEN 5.0.x AXIMilter Format String Exploit",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059788.html"
},
{
"name": "28562",
@ -83,14 +88,9 @@
"url": "http://secunia.com/advisories/28562"
},
{
"name" : "3570",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3570"
},
{
"name" : "axigen-aximilter-format-string(39803)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39803"
"name": "ADV-2008-0237",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0237"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "29043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29043"
},
{
"name": "http://punbb.org/download/changelogs/1.2.16_to_1.2.17.txt",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "45561",
"refsource": "OSVDB",
"url": "http://osvdb.org/45561"
},
{
"name" : "29043",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29043"
}
]
}

View File

@ -58,14 +58,19 @@
"url": "http://www.securityfocus.com/archive/1/493247/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-037/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-037/"
"name": "TA08-162C",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-162C.html"
},
{
"name" : "http://support.apple.com/kb/HT1991",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT1991"
"name": "1020216",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020216"
},
{
"name": "quicktime-indeo-video-bo(42947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42947"
},
{
"name": "APPLE-SA-2008-06-09",
@ -73,14 +78,9 @@
"url": "http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html"
},
{
"name" : "TA08-162C",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-162C.html"
},
{
"name" : "29619",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29619"
"name": "29293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29293"
},
{
"name": "29652",
@ -93,19 +93,19 @@
"url": "http://www.vupen.com/english/advisories/2008/1776/references"
},
{
"name" : "1020216",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020216"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-037/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-037/"
},
{
"name" : "29293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29293"
"name": "29619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29619"
},
{
"name" : "quicktime-indeo-video-bo(42947)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42947"
"name": "http://support.apple.com/kb/HT1991",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT1991"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/neromedia-adv.txt"
},
{
"name" : "28775",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28775"
},
{
"name": "ADV-2008-1216",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1216/references"
},
{
"name": "28775",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28775"
},
{
"name": "29808",
"refsource": "SECUNIA",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504149",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504149"
},
{
"name" : "http://www.virtualbox.org/changeset?new=trunk%2Fsrc%2Flibs%2Fxpcom18a4%2Fipc%2Fipcd%2Fdaemon%2Fsrc%2FipcdUnix.cpp%4013810",
"refsource" : "CONFIRM",
"url" : "http://www.virtualbox.org/changeset?new=trunk%2Fsrc%2Flibs%2Fxpcom18a4%2Fipc%2Fipcd%2Fdaemon%2Fsrc%2FipcdUnix.cpp%4013810"
"name": "247326",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-247326-1"
},
{
"name": "http://www.virtualbox.org/wiki/Changelog",
@ -68,29 +63,14 @@
"url": "http://www.virtualbox.org/wiki/Changelog"
},
{
"name" : "MDVSA-2009:011",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:011"
"name": "32851",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32851"
},
{
"name" : "247326",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-247326-1"
},
{
"name" : "SUSE-SR:2009:004",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name" : "32444",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32444"
},
{
"name" : "1021384",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021384"
"name": "http://www.virtualbox.org/changeset?new=trunk%2Fsrc%2Flibs%2Fxpcom18a4%2Fipc%2Fipcd%2Fdaemon%2Fsrc%2FipcdUnix.cpp%4013810",
"refsource": "CONFIRM",
"url": "http://www.virtualbox.org/changeset?new=trunk%2Fsrc%2Flibs%2Fxpcom18a4%2Fipc%2Fipcd%2Fdaemon%2Fsrc%2FipcdUnix.cpp%4013810"
},
{
"name": "ADV-2008-3410",
@ -98,14 +78,34 @@
"url": "http://www.vupen.com/english/advisories/2008/3410"
},
{
"name" : "32851",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32851"
"name": "1021384",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021384"
},
{
"name": "SUSE-SR:2009:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504149",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504149"
},
{
"name": "sun-virtualbox-ipcdunix-symlink(46826)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46826"
},
{
"name": "32444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32444"
},
{
"name": "MDVSA-2009:011",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:011"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7375"
},
{
"name": "4750",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4750"
},
{
"name": "32680",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "33024",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33024"
},
{
"name" : "4750",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4750"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2",
"refsource" : "CONFIRM",
"url" : "http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2"
},
{
"name" : "33061",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33061"
},
{
"name": "33307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33307"
},
{
"name": "http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2",
"refsource": "CONFIRM",
"url": "http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2"
},
{
"name": "spip-multiple-unspecified(47695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47695"
},
{
"name": "33061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33061"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7604",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7604"
"name": "4861",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4861"
},
{
"name": "33026",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/33026"
},
{
"name" : "33335",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33335"
},
{
"name" : "4861",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4861"
"name": "7604",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7604"
},
{
"name": "edcontainer-index-file-include(47609)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47609"
},
{
"name": "33335",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33335"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "4881",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4881"
},
{
"name": "7515",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7515"
},
{
"name" : "32915",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32915"
},
{
"name": "33211",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33211"
},
{
"name" : "4881",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4881"
"name": "32915",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32915"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0246",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20130116 [Security-news] SA-CORE-2013-001 - Drupal core - Multiple vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jan/120"
"name": "http://packetstormsecurity.com/files/119598/Drupal-Core-6.x-7.x-Cross-Site-Scripting-Access-Bypass.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/119598/Drupal-Core-6.x-7.x-Cross-Site-Scripting-Access-Bypass.html"
},
{
"name": "[oss-security] 20130130 Re: CVE",
@ -63,9 +63,9 @@
"url": "http://seclists.org/oss-sec/2013/q1/211"
},
{
"name" : "http://packetstormsecurity.com/files/119598/Drupal-Core-6.x-7.x-Cross-Site-Scripting-Access-Bypass.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/119598/Drupal-Core-6.x-7.x-Cross-Site-Scripting-Access-Bypass.html"
"name": "20130116 [Security-news] SA-CORE-2013-001 - Drupal core - Multiple vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jan/120"
},
{
"name": "https://drupal.org/SA-CORE-2013-001",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0534",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3174",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3201",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3388",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130526 socat security advisory 4 - CVE-2013-3571",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/05/26/1"
},
{
"name": "http://www.dest-unreach.org/socat/contrib/socat-secadv4.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "MDVSA-2013:169",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:169"
},
{
"name": "[oss-security] 20130526 socat security advisory 4 - CVE-2013-3571",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/05/26/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4271",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:1862",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
},
{
"name": "https://github.com/restlet/restlet-framework-java/issues/778",
"refsource": "CONFIRM",
"url": "https://github.com/restlet/restlet-framework-java/issues/778"
},
{
"name": "http://restlet.org/learn/2.1/changes",
"refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=999735"
},
{
"name" : "https://github.com/restlet/restlet-framework-java/issues/778",
"refsource" : "CONFIRM",
"url" : "https://github.com/restlet/restlet-framework-java/issues/778"
},
{
"name": "RHSA-2013:1410",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1410.html"
},
{
"name" : "RHSA-2013:1862",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4350",
"STATE": "PUBLIC"
},
@ -52,80 +52,80 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130913 Re: CVE request -- Linux kernel: net: sctp: ipv6 ipsec encryption bug in sctp_v6_xmit",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/09/13/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95ee62083cb6453e056562d91f597552021e6ae7",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95ee62083cb6453e056562d91f597552021e6ae7"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1007872",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1007872"
},
{
"name": "https://github.com/torvalds/linux/commit/95ee62083cb6453e056562d91f597552021e6ae7",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/95ee62083cb6453e056562d91f597552021e6ae7"
},
{
"name" : "RHSA-2013:1490",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1490.html"
},
{
"name" : "USN-2041-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2041-1"
},
{
"name" : "USN-2045-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2045-1"
},
{
"name" : "USN-2049-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2049-1"
},
{
"name" : "USN-2019-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2019-1"
},
{
"name" : "USN-2021-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2021-1"
},
{
"name" : "USN-2022-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2022-1"
},
{
"name": "USN-2024-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2024-1"
},
{
"name" : "USN-2038-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2038-1"
"name": "[oss-security] 20130913 Re: CVE request -- Linux kernel: net: sctp: ipv6 ipsec encryption bug in sctp_v6_xmit",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/09/13/3"
},
{
"name": "RHSA-2013:1490",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html"
},
{
"name": "USN-2039-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2039-1"
},
{
"name": "USN-2022-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2022-1"
},
{
"name": "USN-2038-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2038-1"
},
{
"name": "USN-2021-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2021-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95ee62083cb6453e056562d91f597552021e6ae7",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95ee62083cb6453e056562d91f597552021e6ae7"
},
{
"name": "USN-2019-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2019-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1007872",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007872"
},
{
"name": "USN-2049-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2049-1"
},
{
"name": "USN-2045-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2045-1"
},
{
"name": "USN-2050-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2050-1"
},
{
"name": "USN-2041-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2041-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4577",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632598",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632598"
},
{
"name": "[oss-security] 20131114 CVE Request: grub-mkconfig",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[oss-security] 20131114 Re: CVE Request: grub-mkconfig",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q4/292"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632598",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632598"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131209 Re: CVE request: two issues in libmicro",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/12/09/11"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1039390",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039390"
},
{
"name": "64138",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64138"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=493450",
@ -63,9 +68,9 @@
"url": "https://bugs.gentoo.org/show_bug.cgi?id=493450"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1039390",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1039390"
"name": "GLSA-201402-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201402-01.xml"
},
{
"name": "https://gnunet.org/svn/libmicrohttpd/ChangeLog",
@ -73,14 +78,9 @@
"url": "https://gnunet.org/svn/libmicrohttpd/ChangeLog"
},
{
"name" : "GLSA-201402-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201402-01.xml"
},
{
"name" : "64138",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64138"
"name": "[oss-security] 20131209 Re: CVE request: two issues in libmicro",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/12/09/11"
},
{
"name": "55903",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/openexr/openexr/issues/238",
"refsource" : "MISC",
"url" : "https://github.com/openexr/openexr/issues/238"
},
{
"name": "https://github.com/xiaoqx/pocs/blob/master/openexr.md",
"refsource": "MISC",
"url": "https://github.com/xiaoqx/pocs/blob/master/openexr.md"
},
{
"name": "https://github.com/openexr/openexr/issues/238",
"refsource": "MISC",
"url": "https://github.com/openexr/openexr/issues/238"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://mail-archives.apache.org/mod_mbox/spark-dev/201709.mbox/%3CCAEccTyy-1yYuhdNgkBUg0sr9NeaZSrBKkBePdTNZbxXZNTAR-g%40mail.gmail.com%3E",
"refsource" : "MISC",
"url" : "https://mail-archives.apache.org/mod_mbox/spark-dev/201709.mbox/%3CCAEccTyy-1yYuhdNgkBUg0sr9NeaZSrBKkBePdTNZbxXZNTAR-g%40mail.gmail.com%3E"
},
{
"name": "100823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100823"
},
{
"name": "https://mail-archives.apache.org/mod_mbox/spark-dev/201709.mbox/%3CCAEccTyy-1yYuhdNgkBUg0sr9NeaZSrBKkBePdTNZbxXZNTAR-g%40mail.gmail.com%3E",
"refsource": "MISC",
"url": "https://mail-archives.apache.org/mod_mbox/spark-dev/201709.mbox/%3CCAEccTyy-1yYuhdNgkBUg0sr9NeaZSrBKkBePdTNZbxXZNTAR-g%40mail.gmail.com%3E"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://www.nri-secure.com/blog/new-iot-vulnerability-connmando",
"refsource" : "MISC",
"url" : "https://www.nri-secure.com/blog/new-iot-vulnerability-connmando"
"name": "https://01.org/security/intel-oss-10001/intel-oss-10001",
"refsource": "CONFIRM",
"url": "https://01.org/security/intel-oss-10001/intel-oss-10001"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1483720",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483720"
},
{
"name" : "https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c281d182ecdd0a424b64f7698f32467f8f67b71",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c281d182ecdd0a424b64f7698f32467f8f67b71"
},
{
"name" : "https://01.org/security/intel-oss-10001/intel-oss-10001",
"refsource" : "CONFIRM",
"url" : "https://01.org/security/intel-oss-10001/intel-oss-10001"
},
{
"name" : "DSA-3956",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3956"
},
{
"name": "GLSA-201812-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201812-02"
},
{
"name": "https://www.nri-secure.com/blog/new-iot-vulnerability-connmando",
"refsource": "MISC",
"url": "https://www.nri-secure.com/blog/new-iot-vulnerability-connmando"
},
{
"name": "100498",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100498"
},
{
"name": "https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c281d182ecdd0a424b64f7698f32467f8f67b71",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c281d182ecdd0a424b64f7698f32467f8f67b71"
},
{
"name": "DSA-3956",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3956"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "https://sourceforge.net/p/graphicsmagick/bugs/434/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/434/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22506"
},
{
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b23dc97fe237a1d9e850d7cbeee066183a00630b",
"refsource" : "MISC",
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b23dc97fe237a1d9e850d7cbeee066183a00630b"
},
{
"name": "GLSA-201811-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-17"
},
{
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b23dc97fe237a1d9e850d7cbeee066183a00630b",
"refsource": "MISC",
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b23dc97fe237a1d9e850d7cbeee066183a00630b"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17270",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
},
{
"name" : "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
},
{
"name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/0d871e813a4f",
"refsource" : "CONFIRM",
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/0d871e813a4f"
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "https://sourceforge.net/p/graphicsmagick/bugs/533/",
@ -73,9 +63,19 @@
"url": "https://sourceforge.net/p/graphicsmagick/bugs/533/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
},
{
"name": "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
},
{
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/0d871e813a4f",
"refsource": "CONFIRM",
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/0d871e813a4f"
}
]
}

View File

@ -75,35 +75,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1500011",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1500011"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-29/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-29/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-30/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-30/"
"name": "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-31/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-31/"
"name": "RHSA-2018:3833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3833"
},
{
"name" : "DSA-4354",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4354"
"name": "RHSA-2018:3831",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3831"
},
{
"name": "DSA-4362",
@ -116,14 +106,14 @@
"url": "https://security.gentoo.org/glsa/201903-04"
},
{
"name" : "RHSA-2018:3831",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3831"
"name": "USN-3844-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3844-1/"
},
{
"name" : "RHSA-2018:3833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3833"
"name": "106168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106168"
},
{
"name": "RHSA-2019:0159",
@ -131,14 +121,19 @@
"url": "https://access.redhat.com/errata/RHSA-2019:0159"
},
{
"name" : "RHSA-2019:0160",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0160"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-31/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-31/"
},
{
"name" : "USN-3844-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3844-1/"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-30/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-30/"
},
{
"name": "DSA-4354",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4354"
},
{
"name": "USN-3868-1",
@ -146,9 +141,14 @@
"url": "https://usn.ubuntu.com/3868-1/"
},
{
"name" : "106168",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106168"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1500011",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1500011"
},
{
"name": "RHSA-2019:0160",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0160"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2018-09-19-pdf-architect-corruption.md",
"refsource" : "MISC",
"url" : "https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2018-09-19-pdf-architect-corruption.md"
},
{
"name": "https://nafiez.github.io/security/integer/2018/09/18/pdf-architect-corruption.html",
"refsource": "MISC",
"url": "https://nafiez.github.io/security/integer/2018/09/18/pdf-architect-corruption.html"
},
{
"name": "https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2018-09-19-pdf-architect-corruption.md",
"refsource": "MISC",
"url": "https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2018-09-19-pdf-architect-corruption.md"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-1124",
"STATE": "PUBLIC"
},
@ -71,40 +71,15 @@
"references": {
"reference_data": [
{
"name" : "44806",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44806/"
},
{
"name" : "[oss-security] 20180517 Qualys Security Advisory - Procps-ng Audit Report",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2018/q2/122"
},
{
"name" : "[debian-lts-announce] 20180531 [SECURITY] [DLA 1390-1] procps security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html"
},
{
"name" : "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt",
"refsource" : "MISC",
"url" : "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt"
"name": "USN-3658-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3658-1/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10241",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10241"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "DSA-4208",
"refsource": "DEBIAN",
@ -116,9 +91,9 @@
"url": "https://security.gentoo.org/glsa/201805-14"
},
{
"name" : "RHSA-2018:1700",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1700"
"name": "44806",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44806/"
},
{
"name": "RHSA-2018:1777",
@ -126,9 +101,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1777"
},
{
"name" : "RHSA-2018:1820",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1820"
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10241",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10241"
},
{
"name": "[debian-lts-announce] 20180531 [SECURITY] [DLA 1390-1] procps security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html"
},
{
"name": "RHSA-2018:2267",
@ -141,24 +121,44 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2268"
},
{
"name" : "USN-3658-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3658-1/"
"name": "RHSA-2018:1700",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1700"
},
{
"name" : "USN-3658-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3658-2/"
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "104214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104214"
},
{
"name": "[oss-security] 20180517 Qualys Security Advisory - Procps-ng Audit Report",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2018/q2/122"
},
{
"name": "1041057",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041057"
},
{
"name": "RHSA-2018:1820",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1820"
},
{
"name": "USN-3658-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3658-2/"
},
{
"name": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt",
"refsource": "MISC",
"url": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://lists.apache.org/thread.html/6e146bce83578bd870893250ba8354e28f9d8e86c674c30dbeee529f@%3Cannounce.tomcat.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/6e146bce83578bd870893250ba8354e28f9d8e86c674c30dbeee529f@%3Cannounce.tomcat.apache.org%3E"
"name": "103389",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103389"
},
{
"name": "RHSA-2018:1843",
@ -64,9 +64,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1843"
},
{
"name" : "103389",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103389"
"name": "https://lists.apache.org/thread.html/6e146bce83578bd870893250ba8354e28f9d8e86c674c30dbeee529f@%3Cannounce.tomcat.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/6e146bce83578bd870893250ba8354e28f9d8e86c674c30dbeee529f@%3Cannounce.tomcat.apache.org%3E"
}
]
}

View File

@ -74,9 +74,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10716533",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10716533"
"name": "ibm-websphere-cve20181683-info-disc(145455)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145455"
},
{
"name": "1041720",
@ -84,9 +84,9 @@
"url": "http://www.securitytracker.com/id/1041720"
},
{
"name" : "ibm-websphere-cve20181683-info-disc(145455)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/145455"
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10716533",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10716533"
}
]
}