"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:19:40 +00:00
parent 261c472424
commit 5e781c8d00
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4090 additions and 4090 deletions

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "atomixmp3-mp3-bo(34022)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34022"
},
{
"name": "2675",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2675"
},
{ {
"name": "20070502 Atomix Mp3 Buffer Overflow", "name": "20070502 Atomix Mp3 Buffer Overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467374/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/467374/100/0/threaded"
}, },
{
"name" : "http://www.mexhackteam.org/prethoonker/descargas/Atomixb0f.zip",
"refsource" : "MISC",
"url" : "http://www.mexhackteam.org/prethoonker/descargas/Atomixb0f.zip"
},
{ {
"name": "23756", "name": "23756",
"refsource": "BID", "refsource": "BID",
@ -72,20 +77,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35532" "url": "http://osvdb.org/35532"
}, },
{
"name": "http://www.mexhackteam.org/prethoonker/descargas/Atomixb0f.zip",
"refsource": "MISC",
"url": "http://www.mexhackteam.org/prethoonker/descargas/Atomixb0f.zip"
},
{ {
"name": "25126", "name": "25126",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25126" "url": "http://secunia.com/advisories/25126"
},
{
"name" : "2675",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2675"
},
{
"name" : "atomixmp3-mp3-bo(34022)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34022"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "23714",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23714"
},
{ {
"name": "25347", "name": "25347",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25347" "url": "http://secunia.com/advisories/25347"
}, },
{
"name" : "2715",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2715"
},
{ {
"name": "gazi-downindir-sql-injection(34409)", "name": "gazi-downindir-sql-injection(34409)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34409" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34409"
},
{
"name": "23714",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23714"
},
{
"name": "2715",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2715"
} }
] ]
} }

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[Clamav-announce] 20070530 announcing ClamAV 0.90.3", "name": "25796",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html" "url": "http://secunia.com/advisories/25796"
},
{
"name" : "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog"
},
{
"name" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=517",
"refsource" : "CONFIRM",
"url" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=517"
},
{
"name" : "http://kolab.org/security/kolab-vendor-notice-15.txt",
"refsource" : "CONFIRM",
"url" : "http://kolab.org/security/kolab-vendor-notice-15.txt"
},
{
"name" : "DSA-1320",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1320"
},
{
"name" : "GLSA-200706-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200706-05.xml"
}, },
{ {
"name": "SUSE-SA:2007:033", "name": "SUSE-SA:2007:033",
@ -88,9 +63,9 @@
"url": "http://www.novell.com/linux/security/advisories/2007_33_clamav.html" "url": "http://www.novell.com/linux/security/advisories/2007_33_clamav.html"
}, },
{ {
"name" : "24358", "name": "25525",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/24358" "url": "http://secunia.com/advisories/25525"
}, },
{ {
"name": "25523", "name": "25523",
@ -98,9 +73,14 @@
"url": "http://secunia.com/advisories/25523" "url": "http://secunia.com/advisories/25523"
}, },
{ {
"name" : "25525", "name": "DSA-1320",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/25525" "url": "http://www.debian.org/security/2007/dsa-1320"
},
{
"name": "http://kolab.org/security/kolab-vendor-notice-15.txt",
"refsource": "CONFIRM",
"url": "http://kolab.org/security/kolab-vendor-notice-15.txt"
}, },
{ {
"name": "25688", "name": "25688",
@ -108,9 +88,29 @@
"url": "http://secunia.com/advisories/25688" "url": "http://secunia.com/advisories/25688"
}, },
{ {
"name" : "25796", "name": "[Clamav-announce] 20070530 announcing ClamAV 0.90.3",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/25796" "url": "http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html"
},
{
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=517",
"refsource": "CONFIRM",
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=517"
},
{
"name": "24358",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24358"
},
{
"name": "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog",
"refsource": "CONFIRM",
"url": "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog"
},
{
"name": "GLSA-200706-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200706-05.xml"
} }
] ]
} }

View File

@ -58,19 +58,9 @@
"url": "https://www.exploit-db.com/exploits/4160" "url": "https://www.exploit-db.com/exploits/4160"
}, },
{ {
"name" : "24806", "name": "37676",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/24806" "url": "http://osvdb.org/37676"
},
{
"name" : "48967",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48967"
},
{
"name" : "48968",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48968"
}, },
{ {
"name": "ADV-2007-2464", "name": "ADV-2007-2464",
@ -78,9 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2007/2464" "url": "http://www.vupen.com/english/advisories/2007/2464"
}, },
{ {
"name" : "37676", "name": "48967",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/37676" "url": "http://secunia.com/advisories/48967"
},
{
"name": "chilkat-zip-chilkatzip2-file-overwrite(35294)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35294"
}, },
{ {
"name": "25962", "name": "25962",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/25962" "url": "http://secunia.com/advisories/25962"
}, },
{ {
"name" : "chilkat-zip-chilkatzip2-file-overwrite(35294)", "name": "24806",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35294" "url": "http://www.securityfocus.com/bid/24806"
},
{
"name": "48968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48968"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4670", "name": "38915",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/4670" "url": "http://osvdb.org/38915"
},
{
"name": "phpcon-include-file-include(38679)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38679"
}, },
{ {
"name": "26622", "name": "26622",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26622" "url": "http://www.securityfocus.com/bid/26622"
}, },
{
"name" : "38915",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38915"
},
{ {
"name": "27852", "name": "27852",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27852" "url": "http://secunia.com/advisories/27852"
}, },
{ {
"name" : "phpcon-include-file-include(38679)", "name": "4670",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38679" "url": "https://www.exploit-db.com/exploits/4670"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6282", "ID": "CVE-2007-6282",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,95 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[linux-netdev] 20080222 [Patch] Crash (BUG()) when handling fragmented ESP packets",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-netdev&m=120372380411259&w=2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=404291",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=404291"
},
{
"name" : "DSA-1630",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1630"
},
{
"name" : "RHSA-2008:0237",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0237.html"
},
{ {
"name": "RHSA-2008:0275", "name": "RHSA-2008:0275",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0275.html" "url": "http://www.redhat.com/support/errata/RHSA-2008-0275.html"
}, },
{
"name" : "RHSA-2008:0585",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
},
{
"name" : "SUSE-SA:2008:030",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
},
{
"name" : "SUSE-SA:2008:031",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html"
},
{
"name" : "SUSE-SA:2008:032",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
},
{
"name" : "USN-625-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-625-1"
},
{
"name" : "29081",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29081"
},
{
"name" : "oval:org.mitre.oval:def:10549",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10549"
},
{
"name" : "30294",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30294"
},
{
"name" : "30818",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30818"
},
{
"name" : "30890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30890"
},
{ {
"name": "30962", "name": "30962",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30962" "url": "http://secunia.com/advisories/30962"
}, },
{ {
"name" : "31107", "name": "DSA-1630",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/31107" "url": "http://www.debian.org/security/2008/dsa-1630"
}, },
{ {
"name" : "31628", "name": "30294",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31628" "url": "http://secunia.com/advisories/30294"
},
{
"name": "oval:org.mitre.oval:def:10549",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10549"
},
{
"name": "RHSA-2008:0237",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html"
},
{
"name": "29081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29081"
}, },
{ {
"name": "31551", "name": "31551",
@ -148,14 +93,69 @@
"url": "http://secunia.com/advisories/31551" "url": "http://secunia.com/advisories/31551"
}, },
{ {
"name" : "30112", "name": "SUSE-SA:2008:031",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html"
},
{
"name": "RHSA-2008:0585",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=404291",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291"
},
{
"name": "31107",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30112" "url": "http://secunia.com/advisories/31107"
},
{
"name": "30890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30890"
},
{
"name": "31628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31628"
},
{
"name": "USN-625-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-625-1"
},
{
"name": "SUSE-SA:2008:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
}, },
{ {
"name": "linux-kernel-esp-dos(42276)", "name": "linux-kernel-esp-dos(42276)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42276" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42276"
},
{
"name": "30818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30818"
},
{
"name": "[linux-netdev] 20080222 [Patch] Crash (BUG()) when handling fragmented ESP packets",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-netdev&m=120372380411259&w=2"
},
{
"name": "30112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30112"
},
{
"name": "SUSE-SA:2008:032",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "39893",
"refsource": "OSVDB",
"url": "http://osvdb.org/39893"
},
{ {
"name": "4824", "name": "4824",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27085" "url": "http://www.securityfocus.com/bid/27085"
}, },
{
"name" : "39893",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39893"
},
{ {
"name": "oneschool-login-sql-injection(39349)", "name": "oneschool-login-sql-injection(39349)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071224 Buffer-overflow and format string in VideoLAN VLC 0.8.6d", "name": "29284",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/485488/30/0/threaded" "url": "http://secunia.com/advisories/29284"
},
{
"name" : "5519",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5519"
},
{
"name" : "http://aluigi.altervista.org/adv/vlcboffs-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/vlcboffs-adv.txt"
},
{
"name" : "http://trac.videolan.org/vlc/changeset/23839",
"refsource" : "CONFIRM",
"url" : "http://trac.videolan.org/vlc/changeset/23839"
}, },
{ {
"name": "DSA-1543", "name": "DSA-1543",
@ -78,9 +63,24 @@
"url": "http://www.debian.org/security/2008/dsa-1543" "url": "http://www.debian.org/security/2008/dsa-1543"
}, },
{ {
"name" : "GLSA-200803-13", "name": "3550",
"refsource" : "GENTOO", "refsource": "SREASON",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml" "url": "http://securityreason.com/securityalert/3550"
},
{
"name": "28233",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28233"
},
{
"name": "oval:org.mitre.oval:def:14790",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14790"
},
{
"name": "5519",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5519"
}, },
{ {
"name": "27015", "name": "27015",
@ -93,14 +93,14 @@
"url": "http://osvdb.org/42208" "url": "http://osvdb.org/42208"
}, },
{ {
"name" : "oval:org.mitre.oval:def:14790", "name": "http://trac.videolan.org/vlc/changeset/23839",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14790" "url": "http://trac.videolan.org/vlc/changeset/23839"
}, },
{ {
"name" : "29284", "name": "20071224 Buffer-overflow and format string in VideoLAN VLC 0.8.6d",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/29284" "url": "http://www.securityfocus.com/archive/1/485488/30/0/threaded"
}, },
{ {
"name": "29766", "name": "29766",
@ -108,14 +108,14 @@
"url": "http://secunia.com/advisories/29766" "url": "http://secunia.com/advisories/29766"
}, },
{ {
"name" : "28233", "name": "http://aluigi.altervista.org/adv/vlcboffs-adv.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/28233" "url": "http://aluigi.altervista.org/adv/vlcboffs-adv.txt"
}, },
{ {
"name" : "3550", "name": "GLSA-200803-13",
"refsource" : "SREASON", "refsource": "GENTOO",
"url" : "http://securityreason.com/securityalert/3550" "url": "http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0048", "ID": "CVE-2010-0048",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT4070", "name": "MDVSA-2011:039",
"refsource" : "CONFIRM", "refsource": "MANDRIVA",
"url" : "http://support.apple.com/kb/HT4070" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "http://support.apple.com/kb/HT4225",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4225"
}, },
{ {
"name": "APPLE-SA-2010-03-11-1", "name": "APPLE-SA-2010-03-11-1",
@ -68,50 +63,20 @@
"url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html"
}, },
{ {
"name" : "APPLE-SA-2010-06-21-1", "name": "ADV-2010-2722",
"refsource" : "APPLE", "refsource": "VUPEN",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" "url": "http://www.vupen.com/english/advisories/2010/2722"
}, },
{ {
"name" : "FEDORA-2010-8360", "name": "43068",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html" "url": "http://secunia.com/advisories/43068"
},
{
"name" : "FEDORA-2010-8379",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html"
},
{
"name" : "FEDORA-2010-8423",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
}, },
{ {
"name": "USN-1006-1", "name": "USN-1006-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1" "url": "http://www.ubuntu.com/usn/USN-1006-1"
}, },
{
"name" : "38671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38671"
},
{
"name" : "oval:org.mitre.oval:def:7135",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7135"
},
{ {
"name": "1023708", "name": "1023708",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -122,25 +87,60 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856" "url": "http://secunia.com/advisories/41856"
}, },
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
},
{ {
"name": "ADV-2011-0212", "name": "ADV-2011-0212",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212" "url": "http://www.vupen.com/english/advisories/2011/0212"
}, },
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "FEDORA-2010-8360",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html"
},
{
"name": "http://support.apple.com/kb/HT4070",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4070"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{ {
"name": "ADV-2011-0552", "name": "ADV-2011-0552",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552" "url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "FEDORA-2010-8379",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html"
},
{
"name": "oval:org.mitre.oval:def:7135",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7135"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "38671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38671"
},
{
"name": "FEDORA-2010-8423",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0517", "ID": "CVE-2010-0517",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100402 ZDI-10-037: Apple QuickTime MJPEG Sample Dimensions Remote Code Execution Vulnerability", "name": "oval:org.mitre.oval:def:6673",
"refsource" : "BUGTRAQ", "refsource": "OVAL",
"url" : "http://www.securityfocus.com/archive/1/510511/100/0/threaded" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6673"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-037",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-037"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
}, },
{ {
"name": "APPLE-SA-2010-03-29-1", "name": "APPLE-SA-2010-03-29-1",
@ -78,9 +68,19 @@
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00002.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:6673", "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-037",
"refsource" : "OVAL", "refsource": "MISC",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6673" "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-037"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "20100402 ZDI-10-037: Apple QuickTime MJPEG Sample Dimensions Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510511/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1647", "ID": "CVE-2010-1647",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[MediaWiki-announce] 20100528 MediaWiki security update: 1.15.4 and 1.16.0beta3", "name": "FEDORA-2010-10848",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-May/000091.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043856.html"
}, },
{ {
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=23687", "name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=23687",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=23687" "url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=23687"
}, },
{
"name": "[MediaWiki-announce] 20100528 MediaWiki security update: 1.15.4 and 1.16.0beta3",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-May/000091.html"
},
{ {
"name": "FEDORA-2010-10779", "name": "FEDORA-2010-10779",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043803.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043803.html"
},
{
"name" : "FEDORA-2010-10848",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043856.html"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-034", "name": "ADV-2010-1046",
"refsource" : "MISC", "refsource": "VUPEN",
"url" : "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-034" "url": "http://www.vupen.com/english/advisories/2010/1046"
}, },
{ {
"name": "39699", "name": "39699",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39699" "url": "http://secunia.com/advisories/39699"
}, },
{
"name" : "39701",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39701"
},
{
"name" : "ADV-2010-1046",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1046"
},
{ {
"name": "ADV-2010-1047", "name": "ADV-2010-1047",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1047" "url": "http://www.vupen.com/english/advisories/2010/1047"
},
{
"name": "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-034",
"refsource": "MISC",
"url": "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-034"
},
{
"name": "39701",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39701"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1832", "ID": "CVE-2010-1832",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1024723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024723"
},
{ {
"name": "http://support.apple.com/kb/HT4435", "name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2010-11-10-1", "name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "1024723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024723"
} }
] ]
} }

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
}, },
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/", "name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/" "url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
}, },
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{ {
"name": "39924", "name": "39924",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924" "url": "http://www.securityfocus.com/bid/39924"
}, },
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "67660", "name": "67660",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/67660" "url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0115", "ID": "CVE-2014-0115",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0301", "ID": "CVE-2014-0301",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0386", "ID": "CVE-2014-0386",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,85 +52,85 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "DSA-2845",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2845"
},
{
"name" : "DSA-2848",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2848"
},
{
"name" : "GLSA-201409-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
},
{
"name" : "RHSA-2014:0164",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0164.html"
},
{
"name" : "RHSA-2014:0173",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
},
{
"name" : "RHSA-2014:0186",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
},
{
"name" : "RHSA-2014:0189",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
},
{ {
"name": "USN-2086-1", "name": "USN-2086-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-2086-1" "url": "http://ubuntu.com/usn/usn-2086-1"
}, },
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64904",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64904"
},
{ {
"name": "102069", "name": "102069",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/102069" "url": "http://osvdb.org/102069"
}, },
{
"name": "64904",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64904"
},
{
"name": "DSA-2845",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2845"
},
{ {
"name": "56491", "name": "56491",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56491" "url": "http://secunia.com/advisories/56491"
}, },
{
"name": "RHSA-2014:0186",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
},
{ {
"name": "56541", "name": "56541",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56541" "url": "http://secunia.com/advisories/56541"
}, },
{
"name": "DSA-2848",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2848"
},
{ {
"name": "56580", "name": "56580",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56580" "url": "http://secunia.com/advisories/56580"
}, },
{
"name": "RHSA-2014:0173",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
},
{
"name": "RHSA-2014:0189",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
},
{
"name": "RHSA-2014:0164",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0164.html"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{ {
"name": "oracle-cpujan2014-cve20140386(90380)", "name": "oracle-cpujan2014-cve20140386(90380)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90380" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90380"
},
{
"name": "GLSA-201409-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0827", "ID": "CVE-2014-0827",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669093" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669093"
}, },
{
"name" : "66621",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66621"
},
{ {
"name": "ibm-infosphere-cve20140827-xss(90503)", "name": "ibm-infosphere-cve20140827-xss(90503)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90503" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90503"
},
{
"name": "66621",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66621"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0936", "ID": "CVE-2014-0936",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21674750",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21674750"
},
{ {
"name": "ibm-appscan-cve20140936-priv-escalation(92317)", "name": "ibm-appscan-cve20140936-priv-escalation(92317)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92317" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92317"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21674750",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674750"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1285", "ID": "CVE-2014-1285",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140115 Re: CVE request: assorted kernel infoleak security fixes", "name": "USN-2129-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/15/3" "url": "http://www.ubuntu.com/usn/USN-2129-1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b13d06c9584b4eb773f1e80bbaedab9a1c344e1",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b13d06c9584b4eb773f1e80bbaedab9a1c344e1"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.7",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.7"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1053613",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1053613"
},
{
"name" : "https://github.com/torvalds/linux/commit/2b13d06c9584b4eb773f1e80bbaedab9a1c344e1",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/2b13d06c9584b4eb773f1e80bbaedab9a1c344e1"
}, },
{ {
"name": "USN-2128-1", "name": "USN-2128-1",
@ -83,19 +63,39 @@
"url": "http://www.ubuntu.com/usn/USN-2128-1" "url": "http://www.ubuntu.com/usn/USN-2128-1"
}, },
{ {
"name" : "USN-2129-1", "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.7",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2129-1" "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.7"
}, },
{ {
"name" : "64953", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b13d06c9584b4eb773f1e80bbaedab9a1c344e1",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/64953" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b13d06c9584b4eb773f1e80bbaedab9a1c344e1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1053613",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053613"
}, },
{ {
"name": "linux-kernel-cve20141445-info-disc(90444)", "name": "linux-kernel-cve20141445-info-disc(90444)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90444" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90444"
},
{
"name": "[oss-security] 20140115 Re: CVE request: assorted kernel infoleak security fixes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/15/3"
},
{
"name": "https://github.com/torvalds/linux/commit/2b13d06c9584b4eb773f1e80bbaedab9a1c344e1",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/2b13d06c9584b4eb773f1e80bbaedab9a1c344e1"
},
{
"name": "64953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64953"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1586", "ID": "CVE-2014-1586",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,64 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-81.html", "name": "62021",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-81.html" "url": "http://secunia.com/advisories/62021"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1062981",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1062981"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3050",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3050"
},
{
"name" : "DSA-3061",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3061"
},
{
"name" : "FEDORA-2014-13042",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
},
{
"name" : "FEDORA-2014-14084",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2014:1343",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html"
},
{
"name" : "openSUSE-SU-2014:1346",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html"
},
{
"name" : "openSUSE-SU-2014:1344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
},
{
"name" : "openSUSE-SU-2014:1345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
}, },
{ {
"name": "openSUSE-SU-2015:0138", "name": "openSUSE-SU-2015:0138",
@ -118,24 +63,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1266", "name": "openSUSE-SU-2014:1344",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
}, },
{ {
"name" : "USN-2372-1", "name": "openSUSE-SU-2014:1346",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "http://www.ubuntu.com/usn/USN-2372-1" "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html"
}, },
{ {
"name" : "USN-2373-1", "name": "FEDORA-2014-13042",
"refsource" : "UBUNTU", "refsource": "FEDORA",
"url" : "http://www.ubuntu.com/usn/USN-2373-1" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
}, },
{ {
"name" : "70427", "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-81.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/70427" "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-81.html"
}, },
{ {
"name": "1031028", "name": "1031028",
@ -143,9 +88,24 @@
"url": "http://www.securitytracker.com/id/1031028" "url": "http://www.securitytracker.com/id/1031028"
}, },
{ {
"name" : "1031030", "name": "openSUSE-SU-2014:1345",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1031030" "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
},
{
"name": "USN-2373-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2373-1"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "FEDORA-2014-14084",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
}, },
{ {
"name": "61387", "name": "61387",
@ -153,19 +113,59 @@
"url": "http://secunia.com/advisories/61387" "url": "http://secunia.com/advisories/61387"
}, },
{ {
"name" : "62021", "name": "USN-2372-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/62021" "url": "http://www.ubuntu.com/usn/USN-2372-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
}, },
{ {
"name": "62022", "name": "62022",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62022" "url": "http://secunia.com/advisories/62022"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1062981",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1062981"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "1031030",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031030"
},
{ {
"name": "62023", "name": "62023",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62023" "url": "http://secunia.com/advisories/62023"
},
{
"name": "openSUSE-SU-2014:1343",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html"
},
{
"name": "DSA-3050",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3050"
},
{
"name": "70427",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70427"
},
{
"name": "DSA-3061",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3061"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1755", "ID": "CVE-2014-1755",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140707 Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/07/8"
},
{ {
"name": "[oss-security] 20140717 Re: Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1 (etc.)", "name": "[oss-security] 20140717 Re: Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1 (etc.)",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/17/5" "url": "http://www.openwall.com/lists/oss-security/2014/07/17/5"
}, },
{
"name" : "http://www.vapid.dhs.org/advisories/codders-dataset-1.3.2.1.html",
"refsource" : "MISC",
"url" : "http://www.vapid.dhs.org/advisories/codders-dataset-1.3.2.1.html"
},
{ {
"name": "68733", "name": "68733",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/68733" "url": "http://www.securityfocus.com/bid/68733"
},
{
"name": "[oss-security] 20140707 Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/07/8"
},
{
"name": "http://www.vapid.dhs.org/advisories/codders-dataset-1.3.2.1.html",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisories/codders-dataset-1.3.2.1.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/127537/vBulletin-5.1.2-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127537/vBulletin-5.1.2-SQL-Injection.html"
},
{ {
"name": "http://www.pcworld.com/article/2455500/emergency-vbulletin-patch-fixes-dangerous-sql-injection-vulnerability.html", "name": "http://www.pcworld.com/article/2455500/emergency-vbulletin-patch-fixes-dangerous-sql-injection-vulnerability.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.pcworld.com/article/2455500/emergency-vbulletin-patch-fixes-dangerous-sql-injection-vulnerability.html" "url": "http://www.pcworld.com/article/2455500/emergency-vbulletin-patch-fixes-dangerous-sql-injection-vulnerability.html"
}, },
{
"name": "68709",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68709"
},
{ {
"name": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4097503-security-patch-release-for-vbulletin-5-0-4-5-0-5-5-1-0-5-1-1-and-5-1-2", "name": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4097503-security-patch-release-for-vbulletin-5-0-4-5-0-5-5-1-0-5-1-1-and-5-1-2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4097503-security-patch-release-for-vbulletin-5-0-4-5-0-5-5-1-0-5-1-1-and-5-1-2" "url": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4097503-security-patch-release-for-vbulletin-5-0-4-5-0-5-5-1-0-5-1-1-and-5-1-2"
}, },
{ {
"name" : "68709", "name": "http://packetstormsecurity.com/files/127537/vBulletin-5.1.2-SQL-Injection.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/68709" "url": "http://packetstormsecurity.com/files/127537/vBulletin-5.1.2-SQL-Injection.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5551", "ID": "CVE-2014-5551",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#663545",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/663545"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#663545", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/663545" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5589", "ID": "CVE-2014-5589",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#988353",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/988353"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#988353", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/988353" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5722", "ID": "CVE-2014-5722",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#825905",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/825905"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#825905", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/825905" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer", "name": "96001",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7" "url": "http://www.securityfocus.com/bid/96001"
},
{
"name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=775451",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=775451"
},
{
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
"refsource" : "CONFIRM",
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
}, },
{ {
"name": "DSA-3820", "name": "DSA-3820",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3820" "url": "http://www.debian.org/security/2017/dsa-3820"
}, },
{
"name" : "GLSA-201705-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-10"
},
{ {
"name": "RHSA-2017:2060", "name": "RHSA-2017:2060",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2060" "url": "https://access.redhat.com/errata/RHSA-2017:2060"
}, },
{ {
"name" : "96001", "name": "https://bugzilla.gnome.org/show_bug.cgi?id=775451",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/96001" "url": "https://bugzilla.gnome.org/show_bug.cgi?id=775451"
},
{
"name": "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/9"
},
{
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
"refsource": "CONFIRM",
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
},
{
"name": "GLSA-201705-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "[oss-security] 20170201 Multiple memory access issues in gstreamer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/7"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3259", "ID": "CVE-2016-3259",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036283",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036283"
},
{
"name": "91581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91581"
},
{ {
"name": "MS16-084", "name": "MS16-084",
"refsource": "MS", "refsource": "MS",
@ -61,16 +71,6 @@
"name": "MS16-085", "name": "MS16-085",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
},
{
"name" : "91581",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91581"
},
{
"name" : "1036283",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036283"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3333", "ID": "CVE-2016-3333",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS16-134", "name": "1037252",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-134" "url": "http://www.securitytracker.com/id/1037252"
}, },
{ {
"name": "94009", "name": "94009",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/94009" "url": "http://www.securityfocus.com/bid/94009"
}, },
{ {
"name" : "1037252", "name": "MS16-134",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1037252" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-134"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "95860",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95860"
},
{ {
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0", "name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
},
{
"name" : "95860",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95860"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3438", "ID": "CVE-2016-3438",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://packetstormsecurity.com/files/138564/Oracle-E-Business-Suite-12.2-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138564/Oracle-E-Business-Suite-12.2-Cross-Site-Scripting.html"
},
{
"name": "1035591",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035591"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{ {
"name": "20160830 Onapsis Security Advisory ONAPSIS-2016-018: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3438", "name": "20160830 Onapsis Security Advisory ONAPSIS-2016-018: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3438",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -61,21 +76,6 @@
"name": "http://onapsis.com/research/security-advisories/oracle-e-business-suite-cross-site-scripting-xss-cve-2016-3438", "name": "http://onapsis.com/research/security-advisories/oracle-e-business-suite-cross-site-scripting-xss-cve-2016-3438",
"refsource": "MISC", "refsource": "MISC",
"url": "http://onapsis.com/research/security-advisories/oracle-e-business-suite-cross-site-scripting-xss-cve-2016-3438" "url": "http://onapsis.com/research/security-advisories/oracle-e-business-suite-cross-site-scripting-xss-cve-2016-3438"
},
{
"name" : "http://packetstormsecurity.com/files/138564/Oracle-E-Business-Suite-12.2-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/138564/Oracle-E-Business-Suite-12.2-Cross-Site-Scripting.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "1035591",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035591"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3595", "ID": "CVE-2016-3595",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988009", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988009",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988009" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988009"
}, },
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21988718", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21988718" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "91940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91940"
}, },
{ {
"name": "91787", "name": "91787",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/91787" "url": "http://www.securityfocus.com/bid/91787"
}, },
{ {
"name" : "91940", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988718",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/91940" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988718"
}, },
{ {
"name": "1036370", "name": "1036370",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3767", "ID": "CVE-2016-3767",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-8414", "ID": "CVE-2016-8414",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -56,9 +56,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-02-01.html", "name": "1037798",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html" "url": "http://www.securitytracker.com/id/1037798"
}, },
{ {
"name": "96111", "name": "96111",
@ -66,9 +66,9 @@
"url": "http://www.securityfocus.com/bid/96111" "url": "http://www.securityfocus.com/bid/96111"
}, },
{ {
"name" : "1037798", "name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037798" "url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/40664/" "url": "https://www.exploit-db.com/exploits/40664/"
}, },
{ {
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247", "name": "93992",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247" "url": "http://www.securityfocus.com/bid/93992"
}, },
{ {
"name": "https://support.lenovo.com/us/en/solutions/LEN-10822", "name": "https://support.lenovo.com/us/en/solutions/LEN-10822",
@ -68,9 +68,9 @@
"url": "https://support.lenovo.com/us/en/solutions/LEN-10822" "url": "https://support.lenovo.com/us/en/solutions/LEN-10822"
}, },
{ {
"name" : "93992", "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/93992" "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.openwall.com/lists/oss-security/2016/11/03/1", "name": "https://hackerone.com/reports/169629",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/03/1" "url": "https://hackerone.com/reports/169629"
}, },
{ {
"name": "https://github.com/square/go-jose/commit/2c5656adca9909843c4ff50acf1d2cf8f32da7e6", "name": "https://github.com/square/go-jose/commit/2c5656adca9909843c4ff50acf1d2cf8f32da7e6",
@ -63,9 +63,9 @@
"url": "https://github.com/square/go-jose/commit/2c5656adca9909843c4ff50acf1d2cf8f32da7e6" "url": "https://github.com/square/go-jose/commit/2c5656adca9909843c4ff50acf1d2cf8f32da7e6"
}, },
{ {
"name" : "https://hackerone.com/reports/169629", "name": "http://www.openwall.com/lists/oss-security/2016/11/03/1",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://hackerone.com/reports/169629" "url": "http://www.openwall.com/lists/oss-security/2016/11/03/1"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugs.launchpad.net/ossa/+bug/1606500", "name": "94205",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugs.launchpad.net/ossa/+bug/1606500" "url": "http://www.securityfocus.com/bid/94205"
},
{
"name" : "RHSA-2017:1450",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1450"
},
{
"name" : "RHSA-2017:1456",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1456"
}, },
{ {
"name": "RHSA-2017:1464", "name": "RHSA-2017:1464",
@ -73,9 +63,19 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1464" "url": "https://access.redhat.com/errata/RHSA-2017:1464"
}, },
{ {
"name" : "94205", "name": "RHSA-2017:1450",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/94205" "url": "https://access.redhat.com/errata/RHSA-2017:1450"
},
{
"name": "https://bugs.launchpad.net/ossa/+bug/1606500",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ossa/+bug/1606500"
},
{
"name": "RHSA-2017:1456",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1456"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://developer.joomla.org/security-centre/761-20190102-core-stored-xss-in-com-contact",
"refsource" : "CONFIRM",
"url" : "https://developer.joomla.org/security-centre/761-20190102-core-stored-xss-in-com-contact"
},
{ {
"name": "106638", "name": "106638",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106638" "url": "http://www.securityfocus.com/bid/106638"
},
{
"name": "https://developer.joomla.org/security-centre/761-20190102-core-stored-xss-in-com-contact",
"refsource": "CONFIRM",
"url": "https://developer.joomla.org/security-centre/761-20190102-core-stored-xss-in-com-contact"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20190313 [SECURITY] [DLA 1713-1] libsdl1.2 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html"
},
{ {
"name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1714-1] libsdl2 security update", "name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1714-1] libsdl2 security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -67,6 +62,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4491" "url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4491"
}, },
{
"name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1713-1] libsdl1.2 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html"
},
{ {
"name": "https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720", "name": "https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720",
"refsource": "MISC", "refsource": "MISC",