"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:05:04 +00:00
parent ec31e73f89
commit 4d2918fc7e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3682 additions and 3682 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070425 Built2Go_PHP_Link_Portal_v1.79 >> RFI",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466865/100/0/thread"
},
{
"name": "23651",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23651"
},
{
"name": "20070425 Built2Go_PHP_Link_Portal_v1.79 >> RFI",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466865/100/0/thread"
},
{
"name": "34166",
"refsource": "OSVDB",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "34171",
"refsource": "OSVDB",
"url": "http://osvdb.org/34171"
},
{
"name": "20070425 :doruk100net >> RFI",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23675"
},
{
"name" : "34171",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34171"
},
{
"name": "doruk100net-info-file-include(33923)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=685448",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=685448"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=109595&release_id=500854",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "24898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24898"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=685448",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=685448"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053915.html"
},
{
"name" : "ADV-2007-1535",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1535"
},
{
"name": "35316",
"refsource": "OSVDB",
"url": "http://osvdb.org/35316"
},
{
"name": "2652",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2652"
},
{
"name": "24935",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24935"
},
{
"name" : "2652",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2652"
"name": "ADV-2007-1535",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1535"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "35529",
"refsource": "OSVDB",
"url": "http://osvdb.org/35529"
},
{
"name": "23773",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23773"
},
{
"name": "ADV-2007-1633",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1633"
},
{
"name": "20070502 LiveData Protocol Server Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
@ -63,19 +78,9 @@
"url": "http://www.kb.cert.org/vuls/id/213516"
},
{
"name" : "23773",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23773"
},
{
"name" : "35529",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35529"
},
{
"name" : "ADV-2007-1633",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1633"
"name": "livedata-wsdl-bo(34031)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34031"
},
{
"name": "1017998",
@ -86,11 +91,6 @@
"name": "25076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25076"
},
{
"name" : "livedata-wsdl-bo(34031)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34031"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1018332",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018332"
},
{
"name": "http://www.securiteam.com/unixfocus/5WP030UM0W.html",
"refsource": "MISC",
@ -62,20 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24750"
},
{
"name" : "39016",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39016"
},
{
"name" : "1018332",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018332"
},
{
"name": "dotclear-redacteur-xss(35325)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35325"
},
{
"name": "39016",
"refsource": "OSVDB",
"url": "http://osvdb.org/39016"
}
]
}

View File

@ -52,20 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20070705 AsteriDex (Asterisk / Trixbox) remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472907/100/0/threaded"
},
{
"name": "4151",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4151"
},
{
"name" : "http://www.hoku.co.uk/advisories/asteridex.txt",
"refsource" : "MISC",
"url" : "http://www.hoku.co.uk/advisories/asteridex.txt"
"name": "37846",
"refsource": "OSVDB",
"url": "http://osvdb.org/37846"
},
{
"name": "asteridex-callboth-command-execution(35270)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35270"
},
{
"name": "2863",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2863"
},
{
"name": "ADV-2007-2446",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2446"
},
{
"name": "http://bestof.nerdvittles.com/applications/asteridex/",
@ -78,29 +88,19 @@
"url": "http://www.securityfocus.com/bid/24781"
},
{
"name" : "37846",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37846"
"name": "20070705 AsteriDex (Asterisk / Trixbox) remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472907/100/0/threaded"
},
{
"name" : "ADV-2007-2446",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2446"
"name": "http://www.hoku.co.uk/advisories/asteridex.txt",
"refsource": "MISC",
"url": "http://www.hoku.co.uk/advisories/asteridex.txt"
},
{
"name": "25965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25965"
},
{
"name" : "2863",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2863"
},
{
"name" : "asteridex-callboth-command-execution(35270)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35270"
}
]
}

View File

@ -52,41 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070709 IBM AIX libodm ODMPATH Stack Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=552"
},
{
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource" : "CONFIRM",
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README"
},
{
"name": "IY97632",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY97632"
},
{
"name" : "24841",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24841"
},
{
"name" : "36760",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36760"
},
{
"name" : "ADV-2007-2476",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2476"
},
{
"name" : "1018345",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018345"
},
{
"name": "25970",
"refsource": "SECUNIA",
@ -96,6 +66,36 @@
"name": "aix-libodm-bo(35321)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35321"
},
{
"name": "24841",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24841"
},
{
"name": "1018345",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018345"
},
{
"name": "36760",
"refsource": "OSVDB",
"url": "http://osvdb.org/36760"
},
{
"name": "20070709 IBM AIX libodm ODMPATH Stack Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=552"
},
{
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource": "CONFIRM",
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
},
{
"name": "ADV-2007-2476",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2476"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070724 Wireless ARP Storm Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a008088ab28.shtml"
},
{
"name" : "25043",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25043"
},
{
"name": "ADV-2007-2636",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2636"
},
{
"name" : "1018444",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018444"
},
{
"name": "26161",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "cisco-wlc-arp-dos(35576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35576"
},
{
"name": "25043",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25043"
},
{
"name": "1018444",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018444"
},
{
"name": "20070724 Wireless ARP Storm Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008088ab28.shtml"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2694"
},
{
"name" : "37268",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37268"
},
{
"name": "simpleblog-commentsget-sql-injection(35677)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35677"
},
{
"name": "37268",
"refsource": "OSVDB",
"url": "http://osvdb.org/37268"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-6015",
"STATE": "PUBLIC"
},
@ -53,59 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071210 Secunia Research: Samba \"send_mailslot()\" Buffer OverflowVulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484818/100/0/threaded"
},
{
"name" : "20071210 [SECURITY] Buffer overrun in send_mailslot()",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484825/100/0/threaded"
},
{
"name" : "20071210 rPSA-2007-0261-1 samba samba-swat",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484827/100/0/threaded"
},
{
"name" : "20071214 POC for samba send_mailslot()",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485144/100/0/threaded"
},
{
"name" : "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
},
{
"name" : "[Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
},
{
"name" : "http://secunia.com/secunia_research/2007-99/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-99/advisory/"
},
{
"name" : "http://www.samba.org/samba/security/CVE-2007-6015.html",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/security/CVE-2007-6015.html"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=200773",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=200773"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-520.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-520.htm"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1976",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1976"
"name": "RHSA-2007:1117",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1117.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307430",
@ -113,74 +63,14 @@
"url": "http://docs.info.apple.com/article.html?artnum=307430"
},
{
"name" : "APPLE-SA-2008-02-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
"name": "[Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
},
{
"name" : "DSA-1427",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1427"
},
{
"name" : "FEDORA-2007-4269",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00304.html"
},
{
"name" : "FEDORA-2007-4275",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00308.html"
},
{
"name" : "GLSA-200712-10",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200712-10.xml"
},
{
"name" : "HPSBUX02316",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
},
{
"name" : "SSRT071495",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
},
{
"name" : "HPSBUX02341",
"refsource" : "HP",
"url" : "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
},
{
"name" : "SSRT080075",
"refsource" : "HP",
"url" : "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
},
{
"name" : "MDKSA-2007:244",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:244"
},
{
"name" : "RHSA-2007:1114",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1114.html"
},
{
"name" : "RHSA-2007:1117",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1117.html"
},
{
"name" : "SSA:2007-344-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.451554"
},
{
"name" : "238251",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238251-1"
"name": "28891",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28891"
},
{
"name": "1019295",
@ -188,19 +78,19 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019295.1-1"
},
{
"name" : "SUSE-SA:2007:068",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_68_samba.html"
"name": "30835",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30835"
},
{
"name" : "USN-556-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-556-1"
"name": "29341",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29341"
},
{
"name" : "TA08-043B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
"name": "HPSBUX02316",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
},
{
"name": "VU#438395",
@ -213,39 +103,19 @@
"url": "http://www.securityfocus.com/bid/26791"
},
{
"name" : "oval:org.mitre.oval:def:5605",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5605"
"name": "238251",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238251-1"
},
{
"name" : "oval:org.mitre.oval:def:11572",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11572"
"name": "SUSE-SA:2007:068",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_68_samba.html"
},
{
"name" : "ADV-2007-4153",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4153"
},
{
"name" : "ADV-2008-0495",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0495/references"
},
{
"name" : "ADV-2008-0637",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0637"
},
{
"name" : "ADV-2008-0859",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0859/references"
},
{
"name" : "ADV-2008-1712",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1712/references"
"name": "USN-556-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-556-1"
},
{
"name": "ADV-2008-1908",
@ -253,29 +123,19 @@
"url": "http://www.vupen.com/english/advisories/2008/1908"
},
{
"name" : "1019065",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019065"
"name": "ADV-2008-0495",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0495/references"
},
{
"name" : "27760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27760"
"name": "SSRT071495",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
},
{
"name" : "27894",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27894"
},
{
"name" : "27977",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27977"
},
{
"name" : "27993",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27993"
"name": "HPSBUX02341",
"refsource": "HP",
"url": "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
},
{
"name": "27999",
@ -283,49 +143,9 @@
"url": "http://secunia.com/advisories/27999"
},
{
"name" : "28003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28003"
},
{
"name" : "28028",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28028"
},
{
"name" : "28029",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28029"
},
{
"name" : "28067",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28067"
},
{
"name" : "28089",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28089"
},
{
"name" : "28037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28037"
},
{
"name" : "28891",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28891"
},
{
"name" : "29032",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29032"
},
{
"name" : "29341",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29341"
"name": "20071214 POC for samba send_mailslot()",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485144/100/0/threaded"
},
{
"name": "30484",
@ -333,9 +153,109 @@
"url": "http://secunia.com/advisories/30484"
},
{
"name" : "30835",
"name": "29032",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30835"
"url": "http://secunia.com/advisories/29032"
},
{
"name": "http://www.samba.org/samba/security/CVE-2007-6015.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/security/CVE-2007-6015.html"
},
{
"name": "27993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27993"
},
{
"name": "samba-sendmailslot-bo(38965)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38965"
},
{
"name": "DSA-1427",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1427"
},
{
"name": "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
},
{
"name": "MDKSA-2007:244",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:244"
},
{
"name": "SSRT080075",
"refsource": "HP",
"url": "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=200773",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=200773"
},
{
"name": "20071210 Secunia Research: Samba \"send_mailslot()\" Buffer OverflowVulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484818/100/0/threaded"
},
{
"name": "1019065",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019065"
},
{
"name": "27977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27977"
},
{
"name": "ADV-2008-0637",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0637"
},
{
"name": "28029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28029"
},
{
"name": "ADV-2007-4153",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4153"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-520.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-520.htm"
},
{
"name": "28089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28089"
},
{
"name": "28003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28003"
},
{
"name": "https://issues.rpath.com/browse/RPL-1976",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1976"
},
{
"name": "TA08-043B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
},
{
"name": "RHSA-2007:1114",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1114.html"
},
{
"name": "3438",
@ -343,9 +263,89 @@
"url": "http://securityreason.com/securityalert/3438"
},
{
"name" : "samba-sendmailslot-bo(38965)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38965"
"name": "SSA:2007-344-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.451554"
},
{
"name": "FEDORA-2007-4269",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00304.html"
},
{
"name": "FEDORA-2007-4275",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00308.html"
},
{
"name": "27894",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27894"
},
{
"name": "APPLE-SA-2008-02-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
},
{
"name": "27760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27760"
},
{
"name": "ADV-2008-1712",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1712/references"
},
{
"name": "http://secunia.com/secunia_research/2007-99/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-99/advisory/"
},
{
"name": "28067",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28067"
},
{
"name": "28037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28037"
},
{
"name": "ADV-2008-0859",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0859/references"
},
{
"name": "20071210 [SECURITY] Buffer overrun in send_mailslot()",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484825/100/0/threaded"
},
{
"name": "20071210 rPSA-2007-0261-1 samba samba-swat",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484827/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:11572",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11572"
},
{
"name": "28028",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28028"
},
{
"name": "oval:org.mitre.oval:def:5605",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5605"
},
{
"name": "GLSA-200712-10",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-10.xml"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484073/100/0/threaded"
},
{
"name" : "26544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26544"
},
{
"name": "38800",
"refsource": "OSVDB",
"url": "http://osvdb.org/38800"
},
{
"name" : "27778",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27778"
},
{
"name": "myspace-scripts-poll-index-xss(38633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38633"
},
{
"name": "26544",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26544"
},
{
"name": "27778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27778"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340",
"refsource" : "MISC",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340"
"name": "https://github.com/torvalds/linux/commit/0b29669c065f60501e7289e1950fa2a618962358",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/0b29669c065f60501e7289e1950fa2a618962358"
},
{
"name": "http://www.linuxgrill.com/anonymous/kernel/v2.6/ChangeLog-2.6.24",
"refsource": "CONFIRM",
"url": "http://www.linuxgrill.com/anonymous/kernel/v2.6/ChangeLog-2.6.24"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340",
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0b29669c065f60501e7289e1950fa2a618962358",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0b29669c065f60501e7289e1950fa2a618962358"
},
{
"name" : "https://github.com/torvalds/linux/commit/0b29669c065f60501e7289e1950fa2a618962358",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/0b29669c065f60501e7289e1950fa2a618962358"
},
{
"name": "98001",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1261",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100089747"
},
{
"name": "oval:org.mitre.oval:def:7124",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7124"
},
{
"name": "65214",
"refsource": "OSVDB",
"url": "http://osvdb.org/65214"
},
{
"name": "MS10-035",
"refsource": "MS",
@ -66,16 +76,6 @@
"name": "TA10-159B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
},
{
"name" : "65214",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/65214"
},
{
"name" : "oval:org.mitre.oval:def:7124",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7124"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-1572",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cisco-aep-shell-privilege-escalation(59271)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59271"
},
{
"name": "20100609 Cisco Application Extension Platform Privilege Escalation Vulnerability",
"refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "40682",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40682"
},
{
"name" : "cisco-aep-shell-privilege-escalation(59271)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59271"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5087",
"STATE": "PUBLIC"
},
@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110104 CVE request: silverstripe before 2.4.4",
"name": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.10",
"refsource": "CONFIRM",
"url": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.10"
},
{
"name": "http://open.silverstripe.org/changeset/115182",
"refsource": "CONFIRM",
"url": "http://open.silverstripe.org/changeset/115182"
},
{
"name": "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/03/12"
"url": "http://www.openwall.com/lists/oss-security/2012/05/01/3"
},
{
"name": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.4.4",
"refsource": "CONFIRM",
"url": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.4.4"
},
{
"name": "42346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42346"
},
{
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
@ -68,34 +88,14 @@
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/3"
},
{
"name" : "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
"name": "[oss-security] 20110104 CVE request: silverstripe before 2.4.4",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/01/3"
},
{
"name" : "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.10",
"refsource" : "CONFIRM",
"url" : "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.10"
},
{
"name" : "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.4.4",
"refsource" : "CONFIRM",
"url" : "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.4.4"
},
{
"name" : "http://open.silverstripe.org/changeset/115182",
"refsource" : "CONFIRM",
"url" : "http://open.silverstripe.org/changeset/115182"
"url": "http://www.openwall.com/lists/oss-security/2011/01/03/12"
},
{
"name": "http://open.silverstripe.org/changeset/115185",
"refsource": "CONFIRM",
"url": "http://open.silverstripe.org/changeset/115185"
},
{
"name" : "42346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42346"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/",
"refsource" : "MISC",
"url" : "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/"
},
{
"name": "41176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41176"
},
{
"name": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/",
"refsource": "MISC",
"url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "14791",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14791/"
},
{
"name": "41146",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41146"
},
{
"name": "14791",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14791/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0077",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d8316f3991d207fe32881a9ac20241be8fa2bad0",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d8316f3991d207fe32881a9ac20241be8fa2bad0"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.10",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.10"
"name": "66678",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66678"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1064440",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064440"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.10",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.10"
},
{
"name": "https://github.com/torvalds/linux/commit/d8316f3991d207fe32881a9ac20241be8fa2bad0",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/d8316f3991d207fe32881a9ac20241be8fa2bad0"
},
{
"name" : "66678",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66678"
"name": "59386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59386"
},
{
"name": "59599",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/59599"
},
{
"name" : "59386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59386"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d8316f3991d207fe32881a9ac20241be8fa2bad0",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d8316f3991d207fe32881a9ac20241be8fa2bad0"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0294",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-008",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-008"
"name": "103161",
"refsource": "OSVDB",
"url": "http://osvdb.org/103161"
},
{
"name": "65397",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/65397"
},
{
"name" : "103161",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/103161"
"name": "MS14-008",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-008"
},
{
"name": "1029744",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-03",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-03"
},
{
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-892342.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-892342.pdf"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-03",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-03"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5570",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#812177",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/812177"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#812177",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/812177"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[Mailman-Developers] 20150327 Security patch and Mailman 2.1.20 to be released on 31 March",
"refsource" : "MLIST",
"url" : "https://mail.python.org/pipermail/mailman-developers/2015-March/024871.html"
},
{
"name" : "[Mailman-Developers] 20150331 Security patch and Mailman 2.1.20 to be released on 31 March",
"refsource" : "MLIST",
"url" : "https://mail.python.org/pipermail/mailman-developers/2015-March/024875.html"
},
{
"name" : "[Mailman-Announce] 20150327 Mailman 2.1.20 release",
"refsource" : "MLIST",
"url" : "https://mail.python.org/pipermail/mailman-announce/2015-March/000209.html"
},
{
"name": "https://bugs.launchpad.net/mailman/+bug/1437145",
"refsource": "CONFIRM",
@ -77,16 +62,6 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3214"
},
{
"name" : "FEDORA-2015-5216",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156742.html"
},
{
"name" : "FEDORA-2015-5333",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154911.html"
},
{
"name": "RHSA-2015:1153",
"refsource": "REDHAT",
@ -97,20 +72,45 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1417.html"
},
{
"name": "FEDORA-2015-5333",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154911.html"
},
{
"name": "USN-2558-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2558-1"
},
{
"name" : "73922",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73922"
"name": "FEDORA-2015-5216",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156742.html"
},
{
"name": "[Mailman-Developers] 20150327 Security patch and Mailman 2.1.20 to be released on 31 March",
"refsource": "MLIST",
"url": "https://mail.python.org/pipermail/mailman-developers/2015-March/024871.html"
},
{
"name": "[Mailman-Announce] 20150327 Mailman 2.1.20 release",
"refsource": "MLIST",
"url": "https://mail.python.org/pipermail/mailman-announce/2015-March/000209.html"
},
{
"name": "[Mailman-Developers] 20150331 Security patch and Mailman 2.1.20 to be released on 31 March",
"refsource": "MLIST",
"url": "https://mail.python.org/pipermail/mailman-developers/2015-March/024875.html"
},
{
"name": "1032033",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032033"
},
{
"name": "73922",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73922"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2989",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#77193915",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN77193915/index.html"
},
{
"name": "JVNDB-2015-000121",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000121"
},
{
"name": "JVN#77193915",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN77193915/index.html"
}
]
}

View File

@ -57,31 +57,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/24/7"
},
{
"name" : "[oss-security] 20170129 Re: CVE request: rubygem minitar: directory traversal vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/29/1"
},
{
"name" : "https://github.com/halostatue/minitar/commit/e25205ecbb6277ae8a3df1e6a306d7ed4458b6e4",
"refsource" : "CONFIRM",
"url" : "https://github.com/halostatue/minitar/commit/e25205ecbb6277ae8a3df1e6a306d7ed4458b6e4"
},
{
"name" : "https://github.com/halostatue/minitar/issues/16",
"refsource" : "CONFIRM",
"url" : "https://github.com/halostatue/minitar/issues/16"
},
{
"name" : "https://puppet.com/security/cve/cve-2016-10173",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2016-10173"
},
{
"name" : "DSA-3778",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3778"
},
{
"name": "GLSA-201702-32",
"refsource": "GENTOO",
@ -91,6 +66,31 @@
"name": "95874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95874"
},
{
"name": "https://github.com/halostatue/minitar/issues/16",
"refsource": "CONFIRM",
"url": "https://github.com/halostatue/minitar/issues/16"
},
{
"name": "[oss-security] 20170129 Re: CVE request: rubygem minitar: directory traversal vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/29/1"
},
{
"name": "DSA-3778",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3778"
},
{
"name": "https://puppet.com/security/cve/cve-2016-10173",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2016-10173"
},
{
"name": "https://github.com/halostatue/minitar/commit/e25205ecbb6277ae8a3df1e6a306d7ed4458b6e4",
"refsource": "CONFIRM",
"url": "https://github.com/halostatue/minitar/commit/e25205ecbb6277ae8a3df1e6a306d7ed4458b6e4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3096",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "[ansible-announce] 20160415 Ansible 1.9.6-1 has been released",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/#!topic/ansible-announce/tqiZbcWxYig"
},
{
"name" : "[ansible-announce] 20160419 Ansible 2.0.2.0 has been released",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/#!topic/ansible-announce/E80HLZilTU0"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1322925",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1322925"
},
{
"name" : "https://github.com/ansible/ansible-modules-extras/pull/1941",
"refsource" : "CONFIRM",
"url" : "https://github.com/ansible/ansible-modules-extras/pull/1941"
},
{
"name" : "https://github.com/ansible/ansible-modules-extras/pull/1941/commits/8c6fe646ee79f5e55361b885b7efed5bec72d4a4",
"refsource" : "CONFIRM",
"url" : "https://github.com/ansible/ansible-modules-extras/pull/1941/commits/8c6fe646ee79f5e55361b885b7efed5bec72d4a4"
},
{
"name" : "https://github.com/ansible/ansible/blob/v1.9.6-1/CHANGELOG.md#196-dancing-in-the-street---tbd",
"refsource" : "CONFIRM",
"url" : "https://github.com/ansible/ansible/blob/v1.9.6-1/CHANGELOG.md#196-dancing-in-the-street---tbd"
},
{
"name" : "https://github.com/ansible/ansible/blob/v2.0.2.0-1/CHANGELOG.md#202-over-the-hills-and-far-away",
"refsource" : "CONFIRM",
"url" : "https://github.com/ansible/ansible/blob/v2.0.2.0-1/CHANGELOG.md#202-over-the-hills-and-far-away"
},
{
"name" : "FEDORA-2016-28ff51a3f5",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183103.html"
},
{
"name" : "FEDORA-2016-65519440f5",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183132.html"
},
{
"name" : "FEDORA-2016-679c4ddd3c",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184175.html"
},
{
"name" : "FEDORA-2016-ab154c56dd",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183252.html"
},
{
"name": "FEDORA-2016-cd3cf8e7d0",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183274.html"
},
{
"name": "FEDORA-2016-ab154c56dd",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183252.html"
},
{
"name": "https://github.com/ansible/ansible-modules-extras/pull/1941/commits/8c6fe646ee79f5e55361b885b7efed5bec72d4a4",
"refsource": "CONFIRM",
"url": "https://github.com/ansible/ansible-modules-extras/pull/1941/commits/8c6fe646ee79f5e55361b885b7efed5bec72d4a4"
},
{
"name": "FEDORA-2016-679c4ddd3c",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184175.html"
},
{
"name": "https://github.com/ansible/ansible/blob/v2.0.2.0-1/CHANGELOG.md#202-over-the-hills-and-far-away",
"refsource": "CONFIRM",
"url": "https://github.com/ansible/ansible/blob/v2.0.2.0-1/CHANGELOG.md#202-over-the-hills-and-far-away"
},
{
"name": "FEDORA-2016-65519440f5",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183132.html"
},
{
"name": "FEDORA-2016-28ff51a3f5",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183103.html"
},
{
"name": "[ansible-announce] 20160415 Ansible 1.9.6-1 has been released",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/#!topic/ansible-announce/tqiZbcWxYig"
},
{
"name": "GLSA-201607-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-14"
},
{
"name": "[ansible-announce] 20160419 Ansible 2.0.2.0 has been released",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/#!topic/ansible-announce/E80HLZilTU0"
},
{
"name": "https://github.com/ansible/ansible-modules-extras/pull/1941",
"refsource": "CONFIRM",
"url": "https://github.com/ansible/ansible-modules-extras/pull/1941"
},
{
"name": "https://github.com/ansible/ansible/blob/v1.9.6-1/CHANGELOG.md#196-dancing-in-the-street---tbd",
"refsource": "CONFIRM",
"url": "https://github.com/ansible/ansible/blob/v1.9.6-1/CHANGELOG.md#196-dancing-in-the-street---tbd"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT207271",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207271"
},
{
"name": "1037086",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037086"
},
{
"name": "93849",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93849"
},
{
"name": "https://support.apple.com/HT207269",
"refsource": "CONFIRM",
@ -62,25 +77,10 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207270"
},
{
"name" : "https://support.apple.com/HT207271",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207271"
},
{
"name": "https://support.apple.com/HT207275",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207275"
},
{
"name" : "93849",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93849"
},
{
"name" : "1037086",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037086"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4832",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#68364327",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN68364327/index.html"
},
{
"name": "JVNDB-2016-000124",
"refsource": "JVNDB",
@ -66,6 +61,11 @@
"name": "91789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91789"
},
{
"name": "JVN#68364327",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN68364327/index.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "https://github.com/ADOdb/ADOdb/issues/274"
},
{
"name": "92753",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92753"
},
{
"name": "GLSA-201701-59",
"refsource": "GENTOO",
@ -66,11 +71,6 @@
"name": "JVN#48237713",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN48237713/index.html"
},
{
"name" : "92753",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92753"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8433",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161015 Re: libav: null pointer dereference in get_vlc2 (get_bits.h)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/16/13"
},
{
"name": "https://blogs.gentoo.org/ago/2016/09/07/libav-null-pointer-dereference-in-get_vlc2_get_bits_h/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/09/07/libav-null-pointer-dereference-in-get_vlc2_get_bits_h/"
},
{
"name": "93468",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93468"
},
{
"name": "https://github.com/libav/libav/commit/e5b019725f53b79159931d3a7317107cbbfd0860",
"refsource": "CONFIRM",
"url": "https://github.com/libav/libav/commit/e5b019725f53b79159931d3a7317107cbbfd0860"
},
{
"name" : "93468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93468"
"name": "[oss-security] 20161015 Re: libav: null pointer dereference in get_vlc2 (get_bits.h)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/16/13"
}
]
}

View File

@ -53,16 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1298552",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1298552"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
},
{
"name": "94337",
"refsource": "BID",
@ -72,6 +62,16 @@
"name": "1037298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037298"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1298552",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1298552"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-198.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-198.html"
},
{
"name": "http://xenbits.xen.org/xsa/xsa198.patch",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/xsa198.patch"
},
{
"name" : "https://support.citrix.com/article/CTX218775",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX218775"
},
{
"name" : "GLSA-201612-56",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-56"
},
{
"name": "94473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94473"
},
{
"name": "GLSA-201612-56",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-56"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-198.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-198.html"
},
{
"name": "1037347",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037347"
},
{
"name": "https://support.citrix.com/article/CTX218775",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX218775"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9649",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://storage.axiositalia.com/Quick_Guide/Manuale_Avviamento.pdf",
"refsource" : "MISC",
"url" : "http://storage.axiositalia.com/Quick_Guide/Manuale_Avviamento.pdf"
},
{
"name": "https://pastebin.com/raw/nQ648Dif",
"refsource": "MISC",
"url": "https://pastebin.com/raw/nQ648Dif"
},
{
"name": "http://storage.axiositalia.com/Quick_Guide/Manuale_Avviamento.pdf",
"refsource": "MISC",
"url": "http://storage.axiositalia.com/Quick_Guide/Manuale_Avviamento.pdf"
}
]
}