"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:59:23 +00:00
parent ef51668331
commit 896f830dc7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 3822 additions and 3822 deletions

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:9890",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9890"
},
{
"name": "20050107 grsecurity 2.1.0 release / 5 Linux kernel advisories",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030660.html"
},
{
"name" : "CLA-2005:930",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
},
{
"name": "RHSA-2005:092",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-092.html"
},
{
"name": "17002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17002"
},
{
"name": "CLA-2005:930",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
},
{
"name": "RHSA-2005:663",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-663.html"
},
{
"name" : "oval:org.mitre.oval:def:9890",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9890"
},
{
"name": "ADV-2005-1878",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1878"
},
{
"name" : "17002",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17002"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://echo.or.id/adv/adv16-theday-2005.txt",
"refsource" : "MISC",
"url" : "http://echo.or.id/adv/adv16-theday-2005.txt"
},
{
"name": "1014129",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014129"
},
{
"name": "http://echo.or.id/adv/adv16-theday-2005.txt",
"refsource": "MISC",
"url": "http://echo.or.id/adv/adv16-theday-2005.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-1985",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS05-046",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-046"
},
{
"name" : "15066",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15066"
},
{
"name" : "19922",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19922"
},
{
"name" : "oval:org.mitre.oval:def:1106",
"name": "oval:org.mitre.oval:def:910",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1106"
},
{
"name" : "oval:org.mitre.oval:def:1210",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1210"
},
{
"name" : "oval:org.mitre.oval:def:1536",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1536"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A910"
},
{
"name": "oval:org.mitre.oval:def:1544",
@ -88,24 +63,49 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1544"
},
{
"name" : "oval:org.mitre.oval:def:910",
"name": "oval:org.mitre.oval:def:1106",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A910"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1106"
},
{
"name" : "1015041",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015041"
"name": "MS05-046",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-046"
},
{
"name": "17165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17165"
},
{
"name": "19922",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19922"
},
{
"name": "oval:org.mitre.oval:def:1210",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1210"
},
{
"name": "15066",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15066"
},
{
"name": "win-csnw-bo(21700)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21700"
},
{
"name": "oval:org.mitre.oval:def:1536",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1536"
},
{
"name": "1015041",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015041"
}
]
}

View File

@ -53,49 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20051110 Stack Overflow in Veritas Netbackup Enterprise Server",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=336&type=vulnerabilities"
"name": "VU#574662",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/574662"
},
{
"name": "20674",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20674"
},
{
"name": "20060115 Veritas NetBackup \"Volume Manager Daemon\" Module Stack Overflow - Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422066/100/0/threaded"
},
{
"name" : "20060117 Re: Veritas NetBackup \"Volume Manager Daemon\" Module Stack Overflow - Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/422157/100/0/threaded"
},
{
"name" : "http://seer.support.veritas.com/docs/279553.htm",
"refsource" : "CONFIRM",
"url" : "http://seer.support.veritas.com/docs/279553.htm"
},
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08b.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08b.html"
},
{
"name" : "VU#574662",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/574662"
},
{
"name": "15353",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15353"
},
{
"name" : "ADV-2005-2349",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2349"
},
{
"name" : "20674",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20674"
"name": "20051110 Stack Overflow in Veritas Netbackup Enterprise Server",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=336&type=vulnerabilities"
},
{
"name": "1015170",
@ -107,10 +87,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17503"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08b.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08b.html"
},
{
"name": "20060117 Re: Veritas NetBackup \"Volume Manager Daemon\" Module Stack Overflow - Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422157/100/0/threaded"
},
{
"name": "netbackup-vmd-bo(22985)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22985"
},
{
"name": "ADV-2005-2349",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2349"
},
{
"name": "http://seer.support.veritas.com/docs/279553.htm",
"refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/279553.htm"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "15483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15483"
},
{
"name": "17630",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17630"
},
{
"name": "15483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15483"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "17842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17842"
},
{
"name": "http://pridels0.blogspot.com/2005/12/lore-sql-inj-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/lore-sql-inj-vuln.html"
},
{
"name": "21328",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21328"
},
{
"name": "15665",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "ADV-2005-2682",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2682"
},
{
"name" : "21328",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21328"
},
{
"name" : "17842",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17842"
}
]
}

View File

@ -53,14 +53,54 @@
"references": {
"reference_data": [
{
"name" : "http://article.gmane.org/gmane.comp.video.ffmpeg.devel/26558",
"refsource" : "MISC",
"url" : "http://article.gmane.org/gmane.comp.video.ffmpeg.devel/26558"
"name": "DSA-992",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2006/dsa-992"
},
{
"name" : "http://www1.mplayerhq.hu/cgi-bin/cvsweb.cgi/ffmpeg/libavcodec/utils.c.diff?r1=1.161&r2=1.162&cvsroot=FFMpeg",
"refsource" : "CONFIRM",
"url" : "http://www1.mplayerhq.hu/cgi-bin/cvsweb.cgi/ffmpeg/libavcodec/utils.c.diff?r1=1.161&r2=1.162&cvsroot=FFMpeg"
"name": "GLSA-200602-01",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200602-01.xml"
},
{
"name": "MDKSA-2005:229",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:229"
},
{
"name": "MDKSA-2005:232",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:232"
},
{
"name": "19272",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19272"
},
{
"name": "USN-230-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/230-1/"
},
{
"name": "DSA-1005",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1005"
},
{
"name": "19114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19114"
},
{
"name": "GLSA-200601-06",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-06.xml"
},
{
"name": "18087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18087"
},
{
"name": "http://www1.mplayerhq.hu/cgi-bin/cvsweb.cgi/ffmpeg/libavcodec/utils.c?rev=1.162&content-type=text/x-cvsweb-markup&cvsroot=FFMpeg",
@ -73,44 +113,9 @@
"url": "http://cvs.freedesktop.org/gstreamer/gst-ffmpeg/ChangeLog?rev=1.239&view=markup"
},
{
"name" : "DSA-992",
"refsource" : "DEBIAN",
"url" : "http://www.us.debian.org/security/2006/dsa-992"
},
{
"name" : "DSA-1004",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1004"
},
{
"name" : "DSA-1005",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1005"
},
{
"name" : "GLSA-200602-01",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200602-01.xml"
},
{
"name" : "GLSA-200603-03",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-03.xml"
},
{
"name" : "GLSA-200601-06",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200601-06.xml"
},
{
"name" : "MDKSA-2005:228",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:228"
},
{
"name" : "MDKSA-2005:229",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:229"
"name": "18400",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18400"
},
{
"name": "MDKSA-2005:230",
@ -118,69 +123,24 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:230"
},
{
"name" : "MDKSA-2005:231",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:231"
},
{
"name" : "MDKSA-2005:232",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:232"
},
{
"name" : "USN-230-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/230-1/"
},
{
"name" : "USN-230-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/230-2/"
},
{
"name" : "15743",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15743"
},
{
"name" : "ADV-2005-2770",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2770"
"name": "GLSA-200603-03",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-03.xml"
},
{
"name": "17892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17892"
},
{
"name" : "18066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18066"
},
{
"name" : "18107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18107"
},
{
"name" : "18087",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18087"
},
{
"name" : "18739",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18739"
},
{
"name": "18746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18746"
},
{
"name" : "19114",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19114"
"name": "MDKSA-2005:228",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:228"
},
{
"name": "19192",
@ -188,9 +148,39 @@
"url": "http://secunia.com/advisories/19192"
},
{
"name" : "19272",
"name": "http://article.gmane.org/gmane.comp.video.ffmpeg.devel/26558",
"refsource": "MISC",
"url": "http://article.gmane.org/gmane.comp.video.ffmpeg.devel/26558"
},
{
"name": "USN-230-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/230-2/"
},
{
"name": "MDKSA-2005:231",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:231"
},
{
"name": "ADV-2005-2770",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2770"
},
{
"name": "DSA-1004",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1004"
},
{
"name": "18739",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19272"
"url": "http://secunia.com/advisories/18739"
},
{
"name": "18107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18107"
},
{
"name": "19279",
@ -198,9 +188,19 @@
"url": "http://secunia.com/advisories/19279"
},
{
"name" : "18400",
"name": "15743",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15743"
},
{
"name": "18066",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/18400"
"url": "http://secunia.com/advisories/18066"
},
{
"name": "http://www1.mplayerhq.hu/cgi-bin/cvsweb.cgi/ffmpeg/libavcodec/utils.c.diff?r1=1.161&r2=1.162&cvsroot=FFMpeg",
"refsource": "CONFIRM",
"url": "http://www1.mplayerhq.hu/cgi-bin/cvsweb.cgi/ffmpeg/libavcodec/utils.c.diff?r1=1.161&r2=1.162&cvsroot=FFMpeg"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20051215 [scip_Advisory 1910] Alkacon OpenCms 6.0.2 login Cross Site Scripting",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0640.html"
},
{
"name" : "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=1910",
"refsource" : "MISC",
"url" : "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=1910"
},
{
"name" : "http://www.opencms.org/opencms/en/download/opencms.html",
"refsource" : "CONFIRM",
"url" : "http://www.opencms.org/opencms/en/download/opencms.html"
},
{
"name" : "15882",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15882"
"name": "18046",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18046"
},
{
"name": "ADV-2005-2923",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2923"
},
{
"name": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=1910",
"refsource": "MISC",
"url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=1910"
},
{
"name": "15882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15882"
},
{
"name": "http://www.opencms.org/opencms/en/download/opencms.html",
"refsource": "CONFIRM",
"url": "http://www.opencms.org/opencms/en/download/opencms.html"
},
{
"name": "20051215 [scip_Advisory 1910] Alkacon OpenCms 6.0.2 login Cross Site Scripting",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0640.html"
},
{
"name": "1015365",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015365"
},
{
"name" : "18046",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18046"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "vubb-usereditprofile-xss(24353)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24353"
},
{
"name": "http://pridels0.blogspot.com/2005/11/vubb-forum-sql-and-xss-vuln.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "21332",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21332"
},
{
"name" : "vubb-usereditprofile-xss(24353)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24353"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090121 ZDI-09-005: Apple QuickTime VR Track Header Atom Heap Corruption Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2009-01/0210.html"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-005/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-005/"
},
{
"name" : "http://support.apple.com/kb/HT3403",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3403"
},
{
"name" : "APPLE-SA-2009-01-21",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jan/msg00000.html"
"name": "33384",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33384"
},
{
"name": "TA09-022A",
@ -78,14 +63,14 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA09-022A.html"
},
{
"name" : "33384",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33384"
"name": "20090121 ZDI-09-005: Apple QuickTime VR Track Header Atom Heap Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2009-01/0210.html"
},
{
"name" : "oval:org.mitre.oval:def:5646",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5646"
"name": "APPLE-SA-2009-01-21",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jan/msg00000.html"
},
{
"name": "ADV-2009-0212",
@ -97,10 +82,25 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/51525"
},
{
"name": "http://support.apple.com/kb/HT3403",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3403"
},
{
"name": "33632",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33632"
},
{
"name": "oval:org.mitre.oval:def:5646",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5646"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-005/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-005/"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2009/01/safari-for-windows-321-remote-http-uri.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2009/01/safari-for-windows-321-remote-http-uri.html"
},
{
"name" : "33481",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33481"
},
{
"name": "oval:org.mitre.oval:def:6091",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6091"
},
{
"name": "http://lostmon.blogspot.com/2009/01/safari-for-windows-321-remote-http-uri.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2009/01/safari-for-windows-321-remote-http-uri.html"
},
{
"name": "safari-httpuri-dos(48284)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48284"
},
{
"name": "33481",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33481"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1140",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-1538",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1538"
},
{
"name": "MS09-019",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-019"
},
{
"name" : "TA09-160A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
},
{
"name": "oval:org.mitre.oval:def:6278",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6278"
},
{
"name": "TA09-160A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
},
{
"name": "1022350",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022350"
},
{
"name" : "ADV-2009-1538",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1538"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1196",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=497135",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=497135"
},
{
"name" : "RHSA-2009:1083",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1083.html"
},
{
"name" : "35194",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35194"
},
{
"name" : "oval:org.mitre.oval:def:11217",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217"
},
{
"name" : "1022327",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022327"
},
{
"name": "35340",
"refsource": "SECUNIA",
@ -91,6 +66,31 @@
"name": "cups-directory-services-dos(50944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50944"
},
{
"name": "1022327",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022327"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=497135",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135"
},
{
"name": "35194",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35194"
},
{
"name": "oval:org.mitre.oval:def:11217",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217"
},
{
"name": "RHSA-2009:1083",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1083.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://svn.apache.org/viewvc/tiles/framework/trunk/src/site/apt/security/security-bulletin-1.apt?revision=741913",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/tiles/framework/trunk/src/site/apt/security/security-bulletin-1.apt?revision=741913"
},
{
"name": "https://issues.apache.org/struts/browse/TILES-351",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "34657",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34657"
},
{
"name": "http://svn.apache.org/viewvc/tiles/framework/trunk/src/site/apt/security/security-bulletin-1.apt?revision=741913",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/tiles/framework/trunk/src/site/apt/security/security-bulletin-1.apt?revision=741913"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
},
{
"name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE",
@ -68,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/35260"
},
{
"name" : "35347",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35347"
},
{
"name" : "1022342",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022342"
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "35379",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/35379"
},
{
"name" : "ADV-2009-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1522"
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
},
{
"name": "1022342",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022342"
},
{
"name": "35347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35347"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "57944",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/57944"
},
{
"name": "57945",
"refsource": "OSVDB",
"url": "http://osvdb.org/57945"
},
{
"name": "57944",
"refsource": "OSVDB",
"url": "http://osvdb.org/57944"
},
{
"name": "36680",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2012-2290",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20121010 ESA-2012-025: EMC NetWorker Module for Microsoft Applications (NMM) Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-10/0068.html"
},
{
"name" : "55883",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55883"
"name": "50957",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50957"
},
{
"name": "86158",
"refsource": "OSVDB",
"url": "http://osvdb.org/86158"
},
{
"name": "55883",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55883"
},
{
"name": "1027647",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027647"
},
{
"name" : "50957",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50957"
"name": "20121010 ESA-2012-025: EMC NetWorker Module for Microsoft Applications (NMM) Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-10/0068.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20121108 Vulnerability Report on AWCM 2.2",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0039.html"
"name": "awcm-cookie-sec-bypass(79926)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79926"
},
{
"name": "http://packetstormsecurity.org/files/117975/AWCM-2.2-Access-Bypass.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.org/files/117975/AWCM-2.2-Access-Bypass.html"
},
{
"name" : "awcm-cookie-sec-bypass(79926)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79926"
"name": "20121108 Vulnerability Report on AWCM 2.2",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0039.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2828",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:15287",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15287"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=129857",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
},
{
"name" : "oval:org.mitre.oval:def:15287",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15287"
}
]
}

View File

@ -52,40 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2012-19/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2012-19/"
},
{
"name" : "http://forums.pligg.com/downloads.php?do=file&id=15",
"refsource" : "CONFIRM",
"url" : "http://forums.pligg.com/downloads.php?do=file&id=15"
},
{
"name": "http://pligg.svn.sourceforge.net/viewvc/pligg?view=revision&revision=2461",
"refsource": "CONFIRM",
"url": "http://pligg.svn.sourceforge.net/viewvc/pligg?view=revision&revision=2461"
},
{
"name" : "53625",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53625"
"name": "pliggcms-multiple-sql-injection(75765)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75765"
},
{
"name" : "82048",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/82048"
},
{
"name" : "82049",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/82049"
},
{
"name" : "82050",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/82050"
"name": "http://secunia.com/secunia_research/2012-19/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2012-19/"
},
{
"name": "45431",
@ -93,9 +73,29 @@
"url": "http://secunia.com/advisories/45431"
},
{
"name" : "pliggcms-multiple-sql-injection(75765)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75765"
"name": "53625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53625"
},
{
"name": "82050",
"refsource": "OSVDB",
"url": "http://osvdb.org/82050"
},
{
"name": "82048",
"refsource": "OSVDB",
"url": "http://osvdb.org/82048"
},
{
"name": "http://forums.pligg.com/downloads.php?do=file&id=15",
"refsource": "CONFIRM",
"url": "http://forums.pligg.com/downloads.php?do=file&id=15"
},
{
"name": "82049",
"refsource": "OSVDB",
"url": "http://osvdb.org/82049"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6117",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1303",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name": "USN-2757-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2757-1"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=530301",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=530301"
},
{
"name" : "https://codereview.chromium.org/1339023002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1339023002"
},
{
"name" : "DSA-3376",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3376"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "RHSA-2015:1841",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1841.html"
},
{
"name" : "openSUSE-SU-2015:1876",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00002.html"
},
{
"name": "openSUSE-SU-2015:1719",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00008.html"
},
{
"name" : "USN-2757-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2757-1"
"name": "DSA-3376",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3376"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=530301",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=530301"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "openSUSE-SU-2015:1876",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00002.html"
},
{
"name": "1033683",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033683"
},
{
"name": "76844",
@ -103,9 +103,9 @@
"url": "http://www.securityfocus.com/bid/76844"
},
{
"name" : "1033683",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033683"
"name": "https://codereview.chromium.org/1339023002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1339023002"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20151231 CVE-2015-1438 - Arbitrary Code Execution [PSKMAD.sys] In Panda Security - Multiple Products",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jul/61"
},
{
"name" : "20151231 CVE-2015-1438 - Panda Security Multiple Products Arbitrary Code Execution",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jul/42"
},
{
"name": "http://packetstormsecurity.com/files/132682/Panda-Security-1.0.0.13-Arbitrary-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132682/Panda-Security-1.0.0.13-Arbitrary-Code-Execution.html"
},
{
"name": "75715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75715"
},
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-1438/",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-1438/"
},
{
"name" : "75715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75715"
"name": "20151231 CVE-2015-1438 - Panda Security Multiple Products Arbitrary Code Execution",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jul/42"
},
{
"name": "20151231 CVE-2015-1438 - Arbitrary Code Execution [PSKMAD.sys] In Panda Security - Multiple Products",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jul/61"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.djangoproject.com/weblog/2015/jul/08/security-releases/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2015/jul/08/security-releases/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-3305",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3305"
},
{
"name": "FEDORA-2015-1dd5bc998f",
"refsource": "FEDORA",
@ -78,14 +63,9 @@
"url": "https://security.gentoo.org/glsa/201510-06"
},
{
"name" : "RHSA-2015:1678",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1678.html"
},
{
"name" : "RHSA-2015:1686",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1686.html"
"name": "https://www.djangoproject.com/weblog/2015/jul/08/security-releases/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2015/jul/08/security-releases/"
},
{
"name": "openSUSE-SU-2015:1802",
@ -98,19 +78,39 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00046.html"
},
{
"name" : "USN-2671-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2671-1"
"name": "DSA-3305",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3305"
},
{
"name": "RHSA-2015:1678",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1678.html"
},
{
"name": "75666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75666"
},
{
"name": "RHSA-2015:1686",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1686.html"
},
{
"name": "USN-2671-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2671-1"
},
{
"name": "1032820",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032820"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5351",
"STATE": "PUBLIC"
},
@ -53,179 +53,179 @@
"references": {
"reference_data": [
{
"name" : "20160222 [SECURITY] CVE-2015-5351 Apache Tomcat CSRF token leak",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/Feb/148"
"name": "83330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83330"
},
{
"name": "http://packetstormsecurity.com/files/135882/Apache-Tomcat-CSRF-Token-Leak.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135882/Apache-Tomcat-CSRF-Token-Leak.html"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720652",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720652"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720655",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720655"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720658",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720658"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720660",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720660"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720661",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720661"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720663",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720663"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
},
{
"name" : "http://tomcat.apache.org/security-8.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-8.html"
},
{
"name" : "http://tomcat.apache.org/security-9.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-9.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa118",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa118"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02978021",
"refsource" : "CONFIRM",
"url" : "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02978021"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180531-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180531-0001/"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "DSA-3530",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3530"
},
{
"name" : "DSA-3609",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3609"
},
{
"name" : "DSA-3552",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3552"
},
{
"name": "GLSA-201705-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-09"
},
{
"name" : "RHSA-2016:1087",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1087"
},
{
"name" : "RHSA-2016:1088",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1088"
},
{
"name" : "RHSA-2016:1089",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
},
{
"name" : "RHSA-2016:2599",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2599.html"
},
{
"name" : "RHSA-2016:2807",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2807.html"
},
{
"name" : "RHSA-2016:2808",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2808.html"
},
{
"name" : "SUSE-SU-2016:0769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html"
},
{
"name" : "SUSE-SU-2016:0822",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html"
"name": "http://svn.apache.org/viewvc?view=revision&revision=1720658",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1720658"
},
{
"name": "openSUSE-SU-2016:0865",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html"
},
{
"name": "http://tomcat.apache.org/security-9.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-9.html"
},
{
"name": "USN-3024-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3024-1"
},
{
"name" : "83330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83330"
"name": "SUSE-SU-2016:0769",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html"
},
{
"name": "DSA-3530",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3530"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "20160222 [SECURITY] CVE-2015-5351 Apache Tomcat CSRF token leak",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/Feb/148"
},
{
"name": "RHSA-2016:1089",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
},
{
"name": "http://tomcat.apache.org/security-8.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-8.html"
},
{
"name": "RHSA-2016:1087",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1087"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1720655",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1720655"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "1035069",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035069"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa118",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa118"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1720663",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1720663"
},
{
"name": "RHSA-2016:2807",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2807.html"
},
{
"name": "RHSA-2016:1088",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1088"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180531-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180531-0001/"
},
{
"name": "RHSA-2016:2808",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2808.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1720661",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1720661"
},
{
"name": "SUSE-SU-2016:0822",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html"
},
{
"name": "RHSA-2016:2599",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2599.html"
},
{
"name": "DSA-3609",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3609"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1720652",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1720652"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626"
},
{
"name": "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02978021",
"refsource": "CONFIRM",
"url": "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02978021"
},
{
"name": "DSA-3552",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3552"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1720660",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1720660"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5403",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5446",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04858589",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04858589"
"name": "1034605",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034605"
},
{
"name": "79392",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/79392"
},
{
"name" : "1034605",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034605"
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04858589",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04858589"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.libav.org/show_bug.cgi?id=1128",
"refsource" : "MISC",
"url" : "https://bugzilla.libav.org/show_bug.cgi?id=1128"
},
{
"name": "https://docs.google.com/document/d/18xCwfxMSJiQ9ruQSVaO8-jlcobDjFiYXWOaw31V37xo/edit",
"refsource": "MISC",
"url": "https://docs.google.com/document/d/18xCwfxMSJiQ9ruQSVaO8-jlcobDjFiYXWOaw31V37xo/edit"
},
{
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1128",
"refsource": "MISC",
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1128"
}
]
}

View File

@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "44697",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44697/"
},
{
"name" : "45024",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45024/"
},
{
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html"
},
{
"name" : "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html"
},
{
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9",
"name": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9",
"refsource": "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9"
},
{
"name" : "http://openwall.com/lists/oss-security/2018/05/08/1",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2018/05/08/1"
"url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9"
},
{
"name": "http://openwall.com/lists/oss-security/2018/05/08/4",
@ -93,169 +63,9 @@
"url": "http://openwall.com/lists/oss-security/2018/05/08/4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1567074",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"name" : "https://github.com/can1357/CVE-2018-8897/",
"refsource" : "MISC",
"url" : "https://github.com/can1357/CVE-2018-8897/"
},
{
"name" : "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9"
},
{
"name" : "https://patchwork.kernel.org/patch/10386677/",
"refsource" : "MISC",
"url" : "https://patchwork.kernel.org/patch/10386677/"
},
{
"name" : "https://support.apple.com/HT208742",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208742"
},
{
"name" : "https://svnweb.freebsd.org/base?view=revision&revision=333368",
"refsource" : "MISC",
"url" : "https://svnweb.freebsd.org/base?view=revision&revision=333368"
},
{
"name" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc",
"refsource" : "MISC",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc"
},
{
"name" : "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html",
"refsource" : "MISC",
"url" : "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-260.html",
"refsource" : "MISC",
"url" : "https://xenbits.xen.org/xsa/advisory-260.html"
},
{
"name" : "https://support.citrix.com/article/CTX234679",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX234679"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_18_21",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_18_21"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180927-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180927-0002/"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name" : "DSA-4196",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4196"
},
{
"name" : "DSA-4201",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4201"
},
{
"name" : "RHSA-2018:1318",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1318"
},
{
"name" : "RHSA-2018:1319",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"name" : "RHSA-2018:1345",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1345"
},
{
"name" : "RHSA-2018:1346",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1346"
},
{
"name" : "RHSA-2018:1347",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1347"
},
{
"name" : "RHSA-2018:1348",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1348"
},
{
"name" : "RHSA-2018:1349",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1349"
},
{
"name" : "RHSA-2018:1350",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1350"
},
{
"name" : "RHSA-2018:1351",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1351"
},
{
"name" : "RHSA-2018:1352",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1352"
},
{
"name" : "RHSA-2018:1353",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1353"
},
{
"name" : "RHSA-2018:1354",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1354"
},
{
"name" : "RHSA-2018:1355",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1355"
},
{
"name" : "RHSA-2018:1524",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1524"
},
{
"name" : "USN-3641-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3641-2/"
},
{
"name" : "USN-3641-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3641-1/"
},
{
"name" : "VU#631579",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/631579"
"name": "1040849",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040849"
},
{
"name": "104071",
@ -263,29 +73,219 @@
"url": "http://www.securityfocus.com/bid/104071"
},
{
"name" : "1040849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040849"
"name": "RHSA-2018:1350",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1350"
},
{
"name" : "1040744",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040744"
"name": "https://support.citrix.com/article/CTX234679",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX234679"
},
{
"name" : "1040861",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040861"
"name": "RHSA-2018:1347",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1347"
},
{
"name": "44697",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44697/"
},
{
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html"
},
{
"name": "1040866",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040866"
},
{
"name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name": "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html"
},
{
"name": "https://support.apple.com/HT208742",
"refsource": "MISC",
"url": "https://support.apple.com/HT208742"
},
{
"name": "RHSA-2018:1346",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
},
{
"name": "RHSA-2018:1348",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1348"
},
{
"name": "RHSA-2018:1354",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1354"
},
{
"name": "https://svnweb.freebsd.org/base?view=revision&revision=333368",
"refsource": "MISC",
"url": "https://svnweb.freebsd.org/base?view=revision&revision=333368"
},
{
"name": "DSA-4196",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4196"
},
{
"name": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc",
"refsource": "MISC",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc"
},
{
"name": "1040744",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040744"
},
{
"name": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html",
"refsource": "MISC",
"url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html"
},
{
"name": "RHSA-2018:1351",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1351"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"name": "https://xenbits.xen.org/xsa/advisory-260.html",
"refsource": "MISC",
"url": "https://xenbits.xen.org/xsa/advisory-260.html"
},
{
"name": "RHSA-2018:1319",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"name": "DSA-4201",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4201"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "RHSA-2018:1355",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1355"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180927-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180927-0002/"
},
{
"name": "RHSA-2018:1345",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1345"
},
{
"name": "45024",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45024/"
},
{
"name": "RHSA-2018:1349",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1349"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897"
},
{
"name": "RHSA-2018:1352",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1352"
},
{
"name": "RHSA-2018:1318",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1318"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9"
},
{
"name": "https://patchwork.kernel.org/patch/10386677/",
"refsource": "MISC",
"url": "https://patchwork.kernel.org/patch/10386677/"
},
{
"name": "VU#631579",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/631579"
},
{
"name": "https://github.com/can1357/CVE-2018-8897/",
"refsource": "MISC",
"url": "https://github.com/can1357/CVE-2018-8897/"
},
{
"name": "RHSA-2018:1524",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1524"
},
{
"name": "http://openwall.com/lists/oss-security/2018/05/08/1",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2018/05/08/1"
},
{
"name": "1040861",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040861"
},
{
"name": "RHSA-2018:1353",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1353"
},
{
"name": "USN-3641-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3641-2/"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_18_21",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_21"
},
{
"name": "1040882",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040882"
},
{
"name": "USN-3641-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3641-1/"
}
]
}