"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:15:00 +00:00
parent ffa70f4daa
commit 6f8ba33042
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 4374 additions and 4374 deletions

View File

@ -52,35 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpfusion-multiple-xss(24548)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24548"
},
{ {
"name": "http://www.php-fusion.co.uk/news.php?readmore=307", "name": "http://www.php-fusion.co.uk/news.php?readmore=307",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.php-fusion.co.uk/news.php?readmore=307" "url": "http://www.php-fusion.co.uk/news.php?readmore=307"
}, },
{
"name" : "http://www.php-fusion.co.uk/downloads.php?cat_id=3",
"refsource" : "CONFIRM",
"url" : "http://www.php-fusion.co.uk/downloads.php?cat_id=3"
},
{
"name" : "16548",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16548"
},
{ {
"name": "ADV-2006-0463", "name": "ADV-2006-0463",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0463" "url": "http://www.vupen.com/english/advisories/2006/0463"
}, },
{ {
"name" : "22980", "name": "16548",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/22980" "url": "http://www.securityfocus.com/bid/16548"
}, },
{ {
"name" : "22981", "name": "http://www.php-fusion.co.uk/downloads.php?cat_id=3",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://www.osvdb.org/22981" "url": "http://www.php-fusion.co.uk/downloads.php?cat_id=3"
}, },
{ {
"name": "18949", "name": "18949",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/18949" "url": "http://secunia.com/advisories/18949"
}, },
{ {
"name" : "phpfusion-multiple-xss(24548)", "name": "22981",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24548" "url": "http://www.osvdb.org/22981"
},
{
"name": "22980",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22980"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060216 [eVuln] SmE GB Host Authentication Bypass Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425317/100/0/threaded"
},
{ {
"name": "http://www.evuln.com/vulns/66/summary.html", "name": "http://www.evuln.com/vulns/66/summary.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.evuln.com/vulns/66/summary.html" "url": "http://www.evuln.com/vulns/66/summary.html"
}, },
{
"name" : "16609",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16609"
},
{ {
"name": "ADV-2006-0543", "name": "ADV-2006-0543",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0543" "url": "http://www.vupen.com/english/advisories/2006/0543"
}, },
{ {
"name" : "18823", "name": "16609",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/18823" "url": "http://www.securityfocus.com/bid/16609"
}, },
{ {
"name": "smegbhost-login-sql-injection(24544)", "name": "smegbhost-login-sql-injection(24544)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24544" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24544"
},
{
"name": "20060216 [eVuln] SmE GB Host Authentication Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425317/100/0/threaded"
},
{
"name": "18823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18823"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060629 Secunia Research: phpRaid SQL Injection and File InclusionVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438706/100/0/threaded"
},
{ {
"name": "http://secunia.com/secunia_research/2006-47/advisory/", "name": "http://secunia.com/secunia_research/2006-47/advisory/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-47/advisory/" "url": "http://secunia.com/secunia_research/2006-47/advisory/"
}, },
{
"name" : "18720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18720"
},
{ {
"name": "ADV-2006-2592", "name": "ADV-2006-2592",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2592" "url": "http://www.vupen.com/english/advisories/2006/2592"
}, },
{ {
"name" : "20200", "name": "20060629 Secunia Research: phpRaid SQL Injection and File InclusionVulnerabilities",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/20200" "url": "http://www.securityfocus.com/archive/1/438706/100/0/threaded"
},
{
"name": "phpraid-logging-sql-injection(27458)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27458"
},
{
"name": "18720",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18720"
}, },
{ {
"name": "1173", "name": "1173",
@ -83,9 +83,9 @@
"url": "http://securityreason.com/securityalert/1173" "url": "http://securityreason.com/securityalert/1173"
}, },
{ {
"name" : "phpraid-logging-sql-injection(27458)", "name": "20200",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27458" "url": "http://secunia.com/advisories/20200"
} }
] ]
} }

View File

@ -52,11 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "macosx-afp-file-access(28136)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28136"
},
{ {
"name": "APPLE-SA-2006-08-01", "name": "APPLE-SA-2006-08-01",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
}, },
{
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name": "21253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21253"
},
{
"name": "19289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19289"
},
{ {
"name": "TA06-214A", "name": "TA06-214A",
"refsource": "CERT", "refsource": "CERT",
@ -67,35 +87,15 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/168020" "url": "http://www.kb.cert.org/vuls/id/168020"
}, },
{
"name" : "19289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19289"
},
{
"name" : "ADV-2006-3101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name" : "27732",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27732"
},
{ {
"name": "1016620", "name": "1016620",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016620" "url": "http://securitytracker.com/id?1016620"
}, },
{ {
"name" : "21253", "name": "27732",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/21253" "url": "http://www.osvdb.org/27732"
},
{
"name" : "macosx-afp-file-access(28136)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28136"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060806 blur6ex 0.3 Comment title HTML inyection vuln.", "name": "blur6ex-title-xss(28275)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/442435/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28275"
}, },
{ {
"name": "19392", "name": "19392",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19392" "url": "http://www.securityfocus.com/bid/19392"
}, },
{
"name": "20060806 blur6ex 0.3 Comment title HTML inyection vuln.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442435/100/0/threaded"
},
{ {
"name": "1372", "name": "1372",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1372" "url": "http://securityreason.com/securityalert/1372"
},
{
"name" : "blur6ex-title-xss(28275)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28275"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060907 DokuWiki <= 2006-03-09brel /bin/dwpage.php remote commands execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445516/100/0/threaded"
},
{ {
"name": "http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html", "name": "http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html" "url": "http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html"
}, },
{
"name": "1537",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1537"
},
{ {
"name": "GLSA-200609-10", "name": "GLSA-200609-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200609-10.xml" "url": "http://security.gentoo.org/glsa/glsa-200609-10.xml"
}, },
{
"name" : "21819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21819"
},
{ {
"name": "21936", "name": "21936",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21936" "url": "http://secunia.com/advisories/21936"
}, },
{ {
"name" : "1537", "name": "20060907 DokuWiki <= 2006-03-09brel /bin/dwpage.php remote commands execution",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/1537" "url": "http://www.securityfocus.com/archive/1/445516/100/0/threaded"
},
{
"name": "21819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21819"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060921 [CAID 34616, 34617, 34618]: CA eSCC and eTrust Audit vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446611/100/0/threaded"
},
{
"name" : "20060922 RE: Computer Associates eTrust Security Command Center Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446716/100/0/threaded"
},
{ {
"name": "http://users.tpg.com.au/adsl2dvp/advisories/200608-computerassociates.txt", "name": "http://users.tpg.com.au/adsl2dvp/advisories/200608-computerassociates.txt",
"refsource": "MISC", "refsource": "MISC",
@ -72,40 +62,50 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?id=90744&pid=93243&date=2006/9" "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?id=90744&pid=93243&date=2006/9"
}, },
{
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34617",
"refsource" : "CONFIRM",
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34617"
},
{
"name" : "20139",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20139"
},
{
"name" : "ADV-2006-3738",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3738"
},
{
"name" : "29010",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29010"
},
{ {
"name": "1016910", "name": "1016910",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016910" "url": "http://securitytracker.com/id?1016910"
}, },
{
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34617",
"refsource": "CONFIRM",
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34617"
},
{ {
"name": "22023", "name": "22023",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22023" "url": "http://secunia.com/advisories/22023"
}, },
{
"name": "29010",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29010"
},
{ {
"name": "ca-etrust-esmpauditservlet-dir-traversal(29104)", "name": "ca-etrust-esmpauditservlet-dir-traversal(29104)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29104" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29104"
},
{
"name": "20139",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20139"
},
{
"name": "20060922 RE: Computer Associates eTrust Security Command Center Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446716/100/0/threaded"
},
{
"name": "20060921 [CAID 34616, 34617, 34618]: CA eSCC and eTrust Audit vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446611/100/0/threaded"
},
{
"name": "ADV-2006-3738",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3738"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061214 GenesisTrader v1.0 - Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454385/100/0/threaded"
},
{ {
"name": "21595", "name": "21595",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21595" "url": "http://www.securityfocus.com/bid/21595"
}, },
{
"name": "20061214 GenesisTrader v1.0 - Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454385/100/0/threaded"
},
{ {
"name": "2035", "name": "2035",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/437814/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/437814/100/200/threaded"
}, },
{ {
"name" : "http://www.sentinel.gr/advisories/SGA-0001.txt", "name": "spy-sweeper-archive-security-bypass(27266)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.sentinel.gr/advisories/SGA-0001.txt" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27266"
}, },
{ {
"name": "27536", "name": "27536",
@ -68,9 +68,9 @@
"url": "http://www.osvdb.org/27536" "url": "http://www.osvdb.org/27536"
}, },
{ {
"name" : "spy-sweeper-archive-security-bypass(27266)", "name": "http://www.sentinel.gr/advisories/SGA-0001.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27266" "url": "http://www.sentinel.gr/advisories/SGA-0001.txt"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060601 SMF 1.0.7 and lower plus 1.1rc2 and lower - IP spoofing vulnerability/IP ban evasion vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435686/30/4740/threaded"
},
{ {
"name": "2256", "name": "2256",
"refsource": "SREASON", "refsource": "SREASON",
@ -66,6 +61,11 @@
"name": "smf-xforward-ip-spoofing(27082)", "name": "smf-xforward-ip-spoofing(27082)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27082" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27082"
},
{
"name": "20060601 SMF 1.0.7 and lower plus 1.1rc2 and lower - IP spoofing vulnerability/IP ban evasion vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435686/30/4740/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.packetstormsecurity.com/1002-exploits/articlefriendly-lfi.txt", "name": "38715",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.packetstormsecurity.com/1002-exploits/articlefriendly-lfi.txt" "url": "http://secunia.com/advisories/38715"
}, },
{ {
"name": "38461", "name": "38461",
@ -67,15 +67,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/62624" "url": "http://osvdb.org/62624"
}, },
{
"name" : "38715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38715"
},
{ {
"name": "articlefriendly-index-file-include(56598)", "name": "articlefriendly-index-file-include(56598)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56598" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56598"
},
{
"name": "http://www.packetstormsecurity.com/1002-exploits/articlefriendly-lfi.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.com/1002-exploits/articlefriendly-lfi.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2393", "ID": "CVE-2010-2393",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2739", "ID": "CVE-2010-2739",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ragestorm.net/blogs/?p=255",
"refsource" : "MISC",
"url" : "http://www.ragestorm.net/blogs/?p=255"
},
{
"name" : "http://blogs.technet.com/b/msrc/archive/2010/08/10/update-on-the-publicly-disclosed-win32k-sys-eop-vulnerability.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/msrc/archive/2010/08/10/update-on-the-publicly-disclosed-win32k-sys-eop-vulnerability.aspx"
},
{ {
"name": "40870", "name": "40870",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40870" "url": "http://secunia.com/advisories/40870"
}, },
{
"name": "http://www.ragestorm.net/blogs/?p=255",
"refsource": "MISC",
"url": "http://www.ragestorm.net/blogs/?p=255"
},
{ {
"name": "ADV-2010-2029", "name": "ADV-2010-2029",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2029" "url": "http://www.vupen.com/english/advisories/2010/2029"
},
{
"name": "http://blogs.technet.com/b/msrc/archive/2010/08/10/update-on-the-publicly-disclosed-win32k-sys-eop-vulnerability.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/msrc/archive/2010/08/10/update-on-the-publicly-disclosed-win32k-sys-eop-vulnerability.aspx"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2948", "ID": "CVE-2010-2948",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20100824 CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request", "name": "ADV-2010-2304",
"refsource" : "MLIST", "refsource": "VUPEN",
"url" : "http://www.openwall.com/lists/oss-security/2010/08/24/3" "url": "http://www.vupen.com/english/advisories/2010/2304"
}, },
{ {
"name" : "[oss-security] 20100825 Re: CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request", "name": "42635",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2010/08/25/4" "url": "http://www.securityfocus.com/bid/42635"
}, },
{ {
"name" : "http://code.quagga.net/?p=quagga.git;a=commit;h=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3", "name": "42498",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://code.quagga.net/?p=quagga.git;a=commit;h=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3" "url": "http://secunia.com/advisories/42498"
},
{
"name" : "http://www.quagga.net/news2.php?y=2010&m=8&d=19",
"refsource" : "CONFIRM",
"url" : "http://www.quagga.net/news2.php?y=2010&m=8&d=19"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=626783", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=626783",
@ -78,20 +73,80 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=626783" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626783"
}, },
{ {
"name" : "DSA-2104", "name": "[oss-security] 20100824 CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "http://www.debian.org/security/2010/dsa-2104" "url": "http://www.openwall.com/lists/oss-security/2010/08/24/3"
},
{
"name": "41238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41238"
},
{
"name": "SUSE-SR:2010:022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
},
{
"name": "http://code.quagga.net/?p=quagga.git;a=commit;h=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3",
"refsource": "CONFIRM",
"url": "http://code.quagga.net/?p=quagga.git;a=commit;h=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3"
},
{
"name": "41038",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41038"
}, },
{ {
"name": "GLSA-201202-02", "name": "GLSA-201202-02",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201202-02.xml" "url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
}, },
{
"name": "42397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42397"
},
{
"name": "DSA-2104",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2104"
},
{
"name": "USN-1027-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1027-1"
},
{
"name": "42446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42446"
},
{
"name": "SUSE-SU-2011:1316",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
},
{ {
"name": "MDVSA-2010:174", "name": "MDVSA-2010:174",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:174"
}, },
{
"name": "48106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48106"
},
{
"name": "ADV-2010-3097",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3097"
},
{
"name": "[oss-security] 20100825 Re: CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/08/25/4"
},
{ {
"name": "RHSA-2010:0785", "name": "RHSA-2010:0785",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -103,64 +158,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0945.html"
}, },
{ {
"name" : "SUSE-SR:2010:022", "name": "http://www.quagga.net/news2.php?y=2010&m=8&d=19",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html" "url": "http://www.quagga.net/news2.php?y=2010&m=8&d=19"
},
{
"name" : "SUSE-SU-2011:1316",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
},
{
"name" : "USN-1027-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1027-1"
},
{
"name" : "42635",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42635"
},
{
"name" : "41038",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41038"
},
{
"name" : "41238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41238"
},
{
"name" : "42397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42397"
},
{
"name" : "42446",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42446"
},
{
"name" : "42498",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42498"
},
{
"name" : "48106",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48106"
},
{
"name" : "ADV-2010-2304",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2304"
},
{
"name" : "ADV-2010-3097",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3097"
}, },
{ {
"name": "ADV-2010-3124", "name": "ADV-2010-3124",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3342", "ID": "CVE-2010-3342",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1009-exploits/ZSL-2010-4964.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1009-exploits/ZSL-2010-4964.txt"
},
{ {
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4964.php", "name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4964.php",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4964.php" "url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4964.php"
}, },
{
"name": "41475",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41475"
},
{ {
"name": "43290", "name": "43290",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/43290" "url": "http://www.securityfocus.com/bid/43290"
}, },
{
"name": "http://packetstormsecurity.org/1009-exploits/ZSL-2010-4964.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1009-exploits/ZSL-2010-4964.txt"
},
{ {
"name": "68128", "name": "68128",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/68128" "url": "http://www.osvdb.org/68128"
},
{
"name" : "41475",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41475"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3555", "ID": "CVE-2010-3555",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,41 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-207/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-207/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{ {
"name": "http://support.avaya.com/css/P8/documents/100114315", "name": "http://support.avaya.com/css/P8/documents/100114315",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114315" "url": "http://support.avaya.com/css/P8/documents/100114315"
}, },
{
"name" : "http://support.avaya.com/css/P8/documents/100123193",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "HPSBUX02608",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "SSRT100333",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{ {
"name": "HPSBMU02799", "name": "HPSBMU02799",
"refsource": "HP", "refsource": "HP",
@ -98,24 +68,14 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
}, },
{ {
"name" : "RHSA-2010:0987", "name": "oval:org.mitre.oval:def:12222",
"refsource" : "REDHAT", "refsource": "OVAL",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12222"
}, },
{ {
"name" : "RHSA-2011:0880", "name": "SSRT100333",
"refsource" : "REDHAT", "refsource": "HP",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "44038",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44038"
}, },
{ {
"name": "oval:org.mitre.oval:def:11320", "name": "oval:org.mitre.oval:def:11320",
@ -123,9 +83,34 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11320" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11320"
}, },
{ {
"name" : "oval:org.mitre.oval:def:12222", "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-207/",
"refsource" : "OVAL", "refsource": "MISC",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12222" "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-207/"
},
{
"name": "44038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44038"
},
{
"name": "RHSA-2010:0987",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
},
{
"name": "44954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44954"
},
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
}, },
{ {
"name": "42974", "name": "42974",
@ -133,9 +118,24 @@
"url": "http://secunia.com/advisories/42974" "url": "http://secunia.com/advisories/42974"
}, },
{ {
"name" : "44954", "name": "HPSBUX02608",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/44954" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "http://support.avaya.com/css/P8/documents/100123193",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0147", "ID": "CVE-2011-0147",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{ {
"name": "http://support.apple.com/kb/HT4564", "name": "http://support.apple.com/kb/HT4564",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
}, },
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{ {
"name": "APPLE-SA-2011-03-09-2", "name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE", "refsource": "APPLE",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-0601", "ID": "CVE-2011-0601",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0835", "ID": "CVE-2011-0835",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{ {
"name": "TA11-201A", "name": "TA11-201A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0951", "ID": "CVE-2011-0951",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110330 Cisco Secure Access Control System Unauthorized Password Change Vulnerability", "name": "43924",
"refsource" : "CISCO", "refsource": "SECUNIA",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b74117.shtml" "url": "http://secunia.com/advisories/43924"
},
{
"name" : "47093",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47093"
}, },
{ {
"name": "1025271", "name": "1025271",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025271" "url": "http://securitytracker.com/id?1025271"
}, },
{
"name" : "43924",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43924"
},
{ {
"name": "ADV-2011-0821", "name": "ADV-2011-0821",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0821" "url": "http://www.vupen.com/english/advisories/2011/0821"
}, },
{
"name": "20110330 Cisco Secure Access Control System Unauthorized Password Change Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b74117.shtml"
},
{ {
"name": "cisco-acs-interface-security-bypass(66471)", "name": "cisco-acs-interface-security-bypass(66471)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66471" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66471"
},
{
"name": "47093",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47093"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1167", "ID": "CVE-2011-1167",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,139 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110321 ZDI-11-107: Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability", "name": "ADV-2011-0795",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/517101/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2011/0795"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-107",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-107"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2300",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2300"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=684939",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=684939"
},
{
"name" : "http://blackberry.com/btsc/KB27244",
"refsource" : "CONFIRM",
"url" : "http://blackberry.com/btsc/KB27244"
},
{
"name" : "http://support.apple.com/kb/HT5130",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5130"
},
{
"name" : "http://support.apple.com/kb/HT5281",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5281"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-02-01-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name" : "APPLE-SA-2012-05-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "DSA-2210",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2210"
},
{
"name" : "FEDORA-2011-3827",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html"
},
{
"name" : "FEDORA-2011-3836",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html"
},
{
"name" : "GLSA-201209-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201209-02.xml"
},
{
"name" : "MDVSA-2011:064",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:064"
},
{
"name" : "RHSA-2011:0392",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0392.html"
},
{
"name" : "SSA:2011-098-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820"
},
{
"name" : "SUSE-SR:2011:009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
},
{
"name" : "USN-1102-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1102-1"
},
{
"name" : "46951",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46951"
},
{
"name" : "71256",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/71256"
},
{
"name" : "1025257",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025257"
},
{
"name" : "43900",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43900"
},
{
"name" : "43934",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43934"
},
{
"name" : "44117",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44117"
},
{
"name" : "44135",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44135"
}, },
{ {
"name": "43974", "name": "43974",
@ -193,19 +63,9 @@
"url": "http://secunia.com/advisories/43974" "url": "http://secunia.com/advisories/43974"
}, },
{ {
"name" : "50726", "name": "USN-1102-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/50726" "url": "http://ubuntu.com/usn/usn-1102-1"
},
{
"name" : "8165",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8165"
},
{
"name" : "ADV-2011-0795",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0795"
}, },
{ {
"name": "ADV-2011-0845", "name": "ADV-2011-0845",
@ -213,34 +73,174 @@
"url": "http://www.vupen.com/english/advisories/2011/0845" "url": "http://www.vupen.com/english/advisories/2011/0845"
}, },
{ {
"name" : "ADV-2011-0859", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=684939",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0859" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684939"
}, },
{ {
"name": "ADV-2011-0860", "name": "ADV-2011-0860",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0860" "url": "http://www.vupen.com/english/advisories/2011/0860"
}, },
{
"name": "SUSE-SR:2011:009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "SSA:2011-098-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820"
},
{
"name": "http://support.apple.com/kb/HT5130",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5130"
},
{
"name": "43900",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43900"
},
{
"name": "71256",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/71256"
},
{
"name": "43934",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43934"
},
{
"name": "46951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46951"
},
{
"name": "FEDORA-2011-3836",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html"
},
{ {
"name": "ADV-2011-0905", "name": "ADV-2011-0905",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0905" "url": "http://www.vupen.com/english/advisories/2011/0905"
}, },
{
"name": "DSA-2210",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2210"
},
{
"name": "APPLE-SA-2012-02-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "libtiff-thundercode-decoder-bo(66247)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66247"
},
{
"name": "http://blackberry.com/btsc/KB27244",
"refsource": "CONFIRM",
"url": "http://blackberry.com/btsc/KB27244"
},
{
"name": "1025257",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025257"
},
{
"name": "20110321 ZDI-11-107: Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517101/100/0/threaded"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2300",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2300"
},
{
"name": "GLSA-201209-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-02.xml"
},
{ {
"name": "ADV-2011-0930", "name": "ADV-2011-0930",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0930" "url": "http://www.vupen.com/english/advisories/2011/0930"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-107",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-107"
},
{
"name": "44135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44135"
},
{ {
"name": "ADV-2011-0960", "name": "ADV-2011-0960",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0960" "url": "http://www.vupen.com/english/advisories/2011/0960"
}, },
{ {
"name" : "libtiff-thundercode-decoder-bo(66247)", "name": "8165",
"refsource" : "XF", "refsource": "SREASON",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66247" "url": "http://securityreason.com/securityalert/8165"
},
{
"name": "MDVSA-2011:064",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:064"
},
{
"name": "ADV-2011-0859",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0859"
},
{
"name": "44117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44117"
},
{
"name": "RHSA-2011:0392",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0392.html"
},
{
"name": "http://support.apple.com/kb/HT5281",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5281"
},
{
"name": "FEDORA-2011-3827",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html"
},
{
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name": "50726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50726"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-1329", "ID": "CVE-2011-1329",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://digit.que.ne.jp/work/index.cgi?WalRack",
"refsource" : "CONFIRM",
"url" : "http://digit.que.ne.jp/work/index.cgi?WalRack"
},
{
"name" : "http://digit.que.ne.jp/work/index.cgi?WalRack2",
"refsource" : "CONFIRM",
"url" : "http://digit.que.ne.jp/work/index.cgi?WalRack2"
},
{
"name" : "http://jvn.jp/en/jp/JVN46984044/54827/index.html",
"refsource" : "CONFIRM",
"url" : "http://jvn.jp/en/jp/JVN46984044/54827/index.html"
},
{ {
"name": "JVN#46984044", "name": "JVN#46984044",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN46984044/index.html" "url": "http://jvn.jp/en/jp/JVN46984044/index.html"
}, },
{
"name" : "JVNDB-2011-000032",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000032"
},
{ {
"name": "48001", "name": "48001",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/48001" "url": "http://www.securityfocus.com/bid/48001"
}, },
{
"name": "http://digit.que.ne.jp/work/index.cgi?WalRack2",
"refsource": "CONFIRM",
"url": "http://digit.que.ne.jp/work/index.cgi?WalRack2"
},
{ {
"name": "walrack-uploaded-files-code-exec(67641)", "name": "walrack-uploaded-files-code-exec(67641)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67641" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67641"
},
{
"name": "JVNDB-2011-000032",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000032"
},
{
"name": "http://jvn.jp/en/jp/JVN46984044/54827/index.html",
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN46984044/54827/index.html"
},
{
"name": "http://digit.que.ne.jp/work/index.cgi?WalRack",
"refsource": "CONFIRM",
"url": "http://digit.que.ne.jp/work/index.cgi?WalRack"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1499", "ID": "CVE-2011-1499",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20110407 CVE request: tinyproxy runs as an open proxy when attempting to restrict allowable IP ranges",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/07/9"
},
{
"name" : "[oss-security] 20110408 Re: CVE request: tinyproxy runs as an open proxy when attempting to restrict allowable IP ranges",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/08/3"
},
{ {
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621493", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621493",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621493" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621493"
}, },
{
"name" : "https://banu.com/bugzilla/show_bug.cgi?id=90",
"refsource" : "CONFIRM",
"url" : "https://banu.com/bugzilla/show_bug.cgi?id=90"
},
{
"name" : "https://banu.com/cgit/tinyproxy/diff/?id=e8426f6662dc467bd1d827100481b95d9a4a23e4",
"refsource" : "CONFIRM",
"url" : "https://banu.com/cgit/tinyproxy/diff/?id=e8426f6662dc467bd1d827100481b95d9a4a23e4"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=694658", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=694658",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=694658" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694658"
}, },
{
"name" : "DSA-2222",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2222"
},
{ {
"name": "44274", "name": "44274",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44274" "url": "http://secunia.com/advisories/44274"
}, },
{
"name": "[oss-security] 20110408 Re: CVE request: tinyproxy runs as an open proxy when attempting to restrict allowable IP ranges",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/08/3"
},
{
"name": "https://banu.com/cgit/tinyproxy/diff/?id=e8426f6662dc467bd1d827100481b95d9a4a23e4",
"refsource": "CONFIRM",
"url": "https://banu.com/cgit/tinyproxy/diff/?id=e8426f6662dc467bd1d827100481b95d9a4a23e4"
},
{ {
"name": "tinyproxy-aclc-sec-bypass(67256)", "name": "tinyproxy-aclc-sec-bypass(67256)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67256" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67256"
},
{
"name": "https://banu.com/bugzilla/show_bug.cgi?id=90",
"refsource": "CONFIRM",
"url": "https://banu.com/bugzilla/show_bug.cgi?id=90"
},
{
"name": "DSA-2222",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2222"
},
{
"name": "[oss-security] 20110407 CVE request: tinyproxy runs as an open proxy when attempting to restrict allowable IP ranges",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/07/9"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.clearskies.net/documents/css-advisory-css1105-proofpoint.php",
"refsource" : "MISC",
"url" : "http://www.clearskies.net/documents/css-advisory-css1105-proofpoint.php"
},
{ {
"name": "https://support.proofpoint.com/article.cgi?article_id=338413", "name": "https://support.proofpoint.com/article.cgi?article_id=338413",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "VU#790980", "name": "VU#790980",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/790980" "url": "http://www.kb.cert.org/vuls/id/790980"
},
{
"name": "http://www.clearskies.net/documents/css-advisory-css1105-proofpoint.php",
"refsource": "MISC",
"url": "http://www.clearskies.net/documents/css-advisory-css1105-proofpoint.php"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110902 KnFTPd v1.0.0 Multiple Command Remote Buffer Overflow", "name": "45907",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2011-09/0015.html" "url": "http://secunia.com/advisories/45907"
},
{
"name" : "17819",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17819"
}, },
{ {
"name": "17856", "name": "17856",
@ -68,29 +63,34 @@
"url": "http://www.exploit-db.com/exploits/17856" "url": "http://www.exploit-db.com/exploits/17856"
}, },
{ {
"name" : "17870", "name": "20110902 KnFTPd v1.0.0 Multiple Command Remote Buffer Overflow",
"refsource" : "EXPLOIT-DB", "refsource": "BUGTRAQ",
"url" : "http://www.exploit-db.com/exploits/17870" "url": "http://archives.neohapsis.com/archives/bugtraq/2011-09/0015.html"
}, },
{ {
"name": "18089", "name": "18089",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18089" "url": "http://www.exploit-db.com/exploits/18089"
}, },
{
"name": "knftpd-multiple-commands-bo(69557)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69557"
},
{ {
"name": "75147", "name": "75147",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/75147" "url": "http://www.osvdb.org/75147"
}, },
{ {
"name" : "45907", "name": "17819",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/45907" "url": "http://www.exploit-db.com/exploits/17819"
}, },
{ {
"name" : "knftpd-multiple-commands-bo(69557)", "name": "17870",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69557" "url": "http://www.exploit-db.com/exploits/17870"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-3161", "ID": "CVE-2014-3161",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/07/chrome-for-android-update.html" "url": "http://googlechromereleases.blogspot.com/2014/07/chrome-for-android-update.html"
}, },
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=334204",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=334204"
},
{ {
"name": "https://src.chromium.org/viewvc/chrome?revision=266396&view=revision", "name": "https://src.chromium.org/viewvc/chrome?revision=266396&view=revision",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/chrome?revision=266396&view=revision" "url": "https://src.chromium.org/viewvc/chrome?revision=266396&view=revision"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=334204",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=334204"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3688", "ID": "CVE-2014-3688",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,50 +57,55 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/13/8" "url": "http://www.openwall.com/lists/oss-security/2014/11/13/8"
}, },
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26b87c7881006311828bb0ab271a551a62dcceb4",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26b87c7881006311828bb0ab271a551a62dcceb4"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1155745",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1155745"
},
{
"name" : "https://github.com/torvalds/linux/commit/26b87c7881006311828bb0ab271a551a62dcceb4",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/26b87c7881006311828bb0ab271a551a62dcceb4"
},
{
"name" : "DSA-3060",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3060"
},
{
"name" : "HPSBGN03282",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142722544401658&w=2"
},
{ {
"name": "HPSBGN03285", "name": "HPSBGN03285",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142722450701342&w=2" "url": "http://marc.info/?l=bugtraq&m=142722450701342&w=2"
}, },
{
"name": "SUSE-SU-2015:0736",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
},
{
"name": "USN-2418-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2418-1"
},
{
"name": "SUSE-SU-2015:0652",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
},
{ {
"name": "RHSA-2015:0062", "name": "RHSA-2015:0062",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0062.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0062.html"
}, },
{ {
"name" : "RHSA-2015:0115", "name": "USN-2417-1",
"refsource" : "REDHAT", "refsource": "UBUNTU",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0115.html" "url": "http://www.ubuntu.com/usn/USN-2417-1"
},
{
"name": "HPSBGN03282",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142722544401658&w=2"
},
{
"name": "DSA-3060",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3060"
},
{
"name": "https://github.com/torvalds/linux/commit/26b87c7881006311828bb0ab271a551a62dcceb4",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/26b87c7881006311828bb0ab271a551a62dcceb4"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26b87c7881006311828bb0ab271a551a62dcceb4",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26b87c7881006311828bb0ab271a551a62dcceb4"
}, },
{ {
"name": "SUSE-SU-2015:0481", "name": "SUSE-SU-2015:0481",
@ -113,24 +118,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
}, },
{ {
"name" : "SUSE-SU-2015:0652", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1155745",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1155745"
}, },
{ {
"name" : "SUSE-SU-2015:0736", "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html" "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4"
}, },
{ {
"name" : "USN-2417-1", "name": "RHSA-2015:0115",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-2417-1" "url": "http://rhn.redhat.com/errata/RHSA-2015-0115.html"
},
{
"name" : "USN-2418-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2418-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6326", "ID": "CVE-2014-6326",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10668",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10668"
},
{ {
"name": "72072", "name": "72072",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72072" "url": "http://www.securityfocus.com/bid/72072"
},
{
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10668",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10668"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6546", "ID": "CVE-2014-6546",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{ {
"name": "70453", "name": "70453",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70453" "url": "http://www.securityfocus.com/bid/70453"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6728", "ID": "CVE-2014-6728",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#855473",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/855473"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#855473", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/855473" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://xenbits.xen.org/xsa/advisory-104.html", "name": "61501",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://xenbits.xen.org/xsa/advisory-104.html" "url": "http://secunia.com/advisories/61501"
},
{
"name" : "DSA-3041",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3041"
},
{
"name" : "FEDORA-2014-12000",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html"
},
{
"name" : "FEDORA-2014-12036",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html"
},
{
"name" : "GLSA-201412-42",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201412-42.xml"
},
{
"name" : "openSUSE-SU-2014:1279",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
}, },
{ {
"name": "openSUSE-SU-2014:1281", "name": "openSUSE-SU-2014:1281",
@ -88,19 +63,44 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
}, },
{ {
"name" : "1030887", "name": "FEDORA-2014-12000",
"refsource" : "SECTRACK", "refsource": "FEDORA",
"url" : "http://www.securitytracker.com/id/1030887" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html"
}, },
{ {
"name" : "61501", "name": "openSUSE-SU-2014:1279",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/61501" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
},
{
"name": "FEDORA-2014-12036",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html"
},
{
"name": "DSA-3041",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3041"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-104.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-104.html"
}, },
{ {
"name": "61890", "name": "61890",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61890" "url": "http://secunia.com/advisories/61890"
},
{
"name": "GLSA-201412-42",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-42.xml"
},
{
"name": "1030887",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030887"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7509", "ID": "CVE-2014-7509",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#507697", "name": "VU#507697",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7770", "ID": "CVE-2014-7770",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#205769", "name": "VU#205769",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-8034", "ID": "CVE-2014-8034",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36990",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36990"
},
{ {
"name": "20150109 Cisco WebEx Meetings Server User Enumeration Vulnerability", "name": "20150109 Cisco WebEx Meetings Server User Enumeration Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8034" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8034"
}, },
{
"name": "cisco-webex-cve20148034-info-disc(100552)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100552"
},
{ {
"name": "71978", "name": "71978",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/71978" "url": "http://www.securityfocus.com/bid/71978"
}, },
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36990",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36990"
},
{ {
"name": "1031543", "name": "1031543",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031543" "url": "http://www.securitytracker.com/id/1031543"
},
{
"name" : "cisco-webex-cve20148034-info-disc(100552)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100552"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/37c34d089aa19f30d11203bb0c7f85b486424372", "name": "FEDORA-2016-65da02b95c",
"refsource" : "CONFIRM", "refsource": "FEDORA",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/37c34d089aa19f30d11203bb0c7f85b486424372" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178562.html"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/746240bd13b62b5956fc34389cfbdc09e1e67775",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/746240bd13b62b5956fc34389cfbdc09e1e67775"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/983faa94f161df3623ecd371d3696a1b3f91c15f",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/983faa94f161df3623ecd371d3696a1b3f91c15f"
}, },
{ {
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/bcd4ce8cba1272fca52f2331c08f2e3ac19cbbef", "name": "https://github.com/phpmyadmin/phpmyadmin/commit/bcd4ce8cba1272fca52f2331c08f2e3ac19cbbef",
@ -73,29 +63,29 @@
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/bcd4ce8cba1272fca52f2331c08f2e3ac19cbbef" "url": "https://github.com/phpmyadmin/phpmyadmin/commit/bcd4ce8cba1272fca52f2331c08f2e3ac19cbbef"
}, },
{ {
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/cc55f44a4a90147a007dee1aefa1cb529e23798b", "name": "https://www.phpmyadmin.net/security/PMASA-2016-12/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/cc55f44a4a90147a007dee1aefa1cb529e23798b" "url": "https://www.phpmyadmin.net/security/PMASA-2016-12/"
}, },
{ {
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/f33a42f1da9db943a67bda7d29f7dd91957a8e7e", "name": "https://github.com/phpmyadmin/phpmyadmin/commit/f33a42f1da9db943a67bda7d29f7dd91957a8e7e",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/f33a42f1da9db943a67bda7d29f7dd91957a8e7e" "url": "https://github.com/phpmyadmin/phpmyadmin/commit/f33a42f1da9db943a67bda7d29f7dd91957a8e7e"
}, },
{
"name" : "https://www.phpmyadmin.net/security/PMASA-2016-12/",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2016-12/"
},
{ {
"name": "DSA-3627", "name": "DSA-3627",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3627" "url": "http://www.debian.org/security/2016/dsa-3627"
}, },
{ {
"name" : "FEDORA-2016-65da02b95c", "name": "https://github.com/phpmyadmin/phpmyadmin/commit/746240bd13b62b5956fc34389cfbdc09e1e67775",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178562.html" "url": "https://github.com/phpmyadmin/phpmyadmin/commit/746240bd13b62b5956fc34389cfbdc09e1e67775"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/37c34d089aa19f30d11203bb0c7f85b486424372",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/37c34d089aa19f30d11203bb0c7f85b486424372"
}, },
{ {
"name": "FEDORA-2016-02ee5b4002", "name": "FEDORA-2016-02ee5b4002",
@ -103,14 +93,24 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178869.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178869.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0663", "name": "https://github.com/phpmyadmin/phpmyadmin/commit/cc55f44a4a90147a007dee1aefa1cb529e23798b",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00018.html" "url": "https://github.com/phpmyadmin/phpmyadmin/commit/cc55f44a4a90147a007dee1aefa1cb529e23798b"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/983faa94f161df3623ecd371d3696a1b3f91c15f",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/983faa94f161df3623ecd371d3696a1b3f91c15f"
}, },
{ {
"name": "openSUSE-SU-2016:0666", "name": "openSUSE-SU-2016:0666",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00020.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00020.html"
},
{
"name": "openSUSE-SU-2016:0663",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00018.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2626", "ID": "CVE-2016-2626",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[OpenAFS-announce] 20160316 OpenAFS security release 1.6.17 available",
"refsource" : "MLIST",
"url" : "https://lists.openafs.org/pipermail/openafs-announce/2016/000496.html"
},
{
"name" : "http://git.openafs.org/?p=openafs.git;a=commitdiff;h=396240cf070a806b91fea81131d034e1399af1e0",
"refsource" : "CONFIRM",
"url" : "http://git.openafs.org/?p=openafs.git;a=commitdiff;h=396240cf070a806b91fea81131d034e1399af1e0"
},
{ {
"name": "http://www.openafs.org/pages/security/OPENAFS-SA-2016-001.txt", "name": "http://www.openafs.org/pages/security/OPENAFS-SA-2016-001.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.openafs.org/pages/security/OPENAFS-SA-2016-001.txt" "url": "http://www.openafs.org/pages/security/OPENAFS-SA-2016-001.txt"
}, },
{
"name": "DSA-3569",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3569"
},
{ {
"name": "https://www.openafs.org/dl/openafs/1.6.17/RELNOTES-1.6.17", "name": "https://www.openafs.org/dl/openafs/1.6.17/RELNOTES-1.6.17",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.openafs.org/dl/openafs/1.6.17/RELNOTES-1.6.17" "url": "https://www.openafs.org/dl/openafs/1.6.17/RELNOTES-1.6.17"
}, },
{ {
"name" : "DSA-3569", "name": "http://git.openafs.org/?p=openafs.git;a=commitdiff;h=396240cf070a806b91fea81131d034e1399af1e0",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2016/dsa-3569" "url": "http://git.openafs.org/?p=openafs.git;a=commitdiff;h=396240cf070a806b91fea81131d034e1399af1e0"
},
{
"name": "[OpenAFS-announce] 20160316 OpenAFS security release 1.6.17 available",
"refsource": "MLIST",
"url": "https://lists.openafs.org/pipermail/openafs-announce/2016/000496.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2988", "ID": "CVE-2016-2988",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,31 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20180119 CVE-2017-18043 Qemu: integer overflow in ROUND_UP macro could result in DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/01/19/1"
},
{ {
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
}, },
{
"name" : "https://git.qemu.org/?p=qemu.git;a=commit;h=2098b073f398cd628c09c5a78537a6854",
"refsource" : "CONFIRM",
"url" : "https://git.qemu.org/?p=qemu.git;a=commit;h=2098b073f398cd628c09c5a78537a6854"
},
{ {
"name": "DSA-4213", "name": "DSA-4213",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4213" "url": "https://www.debian.org/security/2018/dsa-4213"
}, },
{
"name": "[oss-security] 20180119 CVE-2017-18043 Qemu: integer overflow in ROUND_UP macro could result in DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/01/19/1"
},
{ {
"name": "USN-3575-1", "name": "USN-3575-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3575-1/" "url": "https://usn.ubuntu.com/3575-1/"
}, },
{
"name": "https://git.qemu.org/?p=qemu.git;a=commit;h=2098b073f398cd628c09c5a78537a6854",
"refsource": "CONFIRM",
"url": "https://git.qemu.org/?p=qemu.git;a=commit;h=2098b073f398cd628c09c5a78537a6854"
},
{ {
"name": "102759", "name": "102759",
"refsource": "BID", "refsource": "BID",

View File

@ -102,15 +102,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121905" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121905"
}, },
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21999133",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21999133"
},
{ {
"name": "97322", "name": "97322",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97322" "url": "http://www.securityfocus.com/bid/97322"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21999133",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21999133"
} }
] ]
} }

View File

@ -68,6 +68,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "103736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103736"
},
{ {
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134914", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134914",
"refsource": "MISC", "refsource": "MISC",
@ -77,11 +82,6 @@
"name": "http://www.ibm.com/support/docview.wss?uid=swg22015243", "name": "http://www.ibm.com/support/docview.wss?uid=swg22015243",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22015243" "url": "http://www.ibm.com/support/docview.wss?uid=swg22015243"
},
{
"name" : "103736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103736"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2017:0794",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
},
{ {
"name": "http://savannah.nongnu.org/forum/forum.php?forum_id=8783", "name": "http://savannah.nongnu.org/forum/forum.php?forum_id=8783",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,25 +67,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/freerangerouting/frr/pull/63" "url": "https://github.com/freerangerouting/frr/pull/63"
}, },
{
"name": "1037688",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037688"
},
{ {
"name": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html", "name": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html" "url": "https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html"
}, },
{
"name" : "RHSA-2017:0794",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0794.html"
},
{ {
"name": "95745", "name": "95745",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95745" "url": "http://www.securityfocus.com/bid/95745"
},
{
"name" : "1037688",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037688"
} }
] ]
} }

View File

@ -57,31 +57,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/22/1" "url": "http://www.openwall.com/lists/oss-security/2017/01/22/1"
}, },
{
"name" : "[oss-security] 20170125 Re: [tigervnc-announce] TigerVNC 1.7.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/25/6"
},
{
"name" : "https://github.com/TigerVNC/tigervnc/commit/18c020124ff1b2441f714da2017f63dba50720ba",
"refsource" : "CONFIRM",
"url" : "https://github.com/TigerVNC/tigervnc/commit/18c020124ff1b2441f714da2017f63dba50720ba"
},
{
"name" : "https://github.com/TigerVNC/tigervnc/pull/399",
"refsource" : "CONFIRM",
"url" : "https://github.com/TigerVNC/tigervnc/pull/399"
},
{
"name" : "https://github.com/TigerVNC/tigervnc/releases/tag/v1.7.1",
"refsource" : "CONFIRM",
"url" : "https://github.com/TigerVNC/tigervnc/releases/tag/v1.7.1"
},
{
"name" : "GLSA-201702-19",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-19"
},
{ {
"name": "RHSA-2017:0630", "name": "RHSA-2017:0630",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -92,6 +67,31 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2000" "url": "https://access.redhat.com/errata/RHSA-2017:2000"
}, },
{
"name": "GLSA-201702-19",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-19"
},
{
"name": "https://github.com/TigerVNC/tigervnc/pull/399",
"refsource": "CONFIRM",
"url": "https://github.com/TigerVNC/tigervnc/pull/399"
},
{
"name": "https://github.com/TigerVNC/tigervnc/commit/18c020124ff1b2441f714da2017f63dba50720ba",
"refsource": "CONFIRM",
"url": "https://github.com/TigerVNC/tigervnc/commit/18c020124ff1b2441f714da2017f63dba50720ba"
},
{
"name": "https://github.com/TigerVNC/tigervnc/releases/tag/v1.7.1",
"refsource": "CONFIRM",
"url": "https://github.com/TigerVNC/tigervnc/releases/tag/v1.7.1"
},
{
"name": "[oss-security] 20170125 Re: [tigervnc-announce] TigerVNC 1.7.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/25/6"
},
{ {
"name": "95789", "name": "95789",
"refsource": "BID", "refsource": "BID",