"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:20:39 +00:00
parent 0308f29e4b
commit 8d5180d1d9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
44 changed files with 3503 additions and 3503 deletions

View File

@ -62,11 +62,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40675/" "url": "https://www.exploit-db.com/exploits/40675/"
}, },
{
"name" : "http://www.critical.lt/?vulnerabilities/208",
"refsource" : "MISC",
"url" : "http://www.critical.lt/?vulnerabilities/208"
},
{ {
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/sami_ftp_poc.pl", "name": "http://downloads.securityfocus.com/vulnerabilities/exploits/sami_ftp_poc.pl",
"refsource": "MISC", "refsource": "MISC",
@ -78,14 +73,9 @@
"url": "http://www.karjasoft.com/samiftp/news" "url": "http://www.karjasoft.com/samiftp/news"
}, },
{ {
"name" : "16370", "name": "http://www.critical.lt/?vulnerabilities/208",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/16370" "url": "http://www.critical.lt/?vulnerabilities/208"
},
{
"name" : "ADV-2006-0317",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0317"
}, },
{ {
"name": "18574", "name": "18574",
@ -96,6 +86,16 @@
"name": "samiftpserver-user-bo(24325)", "name": "samiftpserver-user-bo(24325)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24325" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24325"
},
{
"name": "16370",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16370"
},
{
"name": "ADV-2006-0317",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0317"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.secumind.net/content/french/modules/news/article.php?storyid=8", "name": "22853",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://www.secumind.net/content/french/modules/news/article.php?storyid=8" "url": "http://www.osvdb.org/22853"
}, },
{ {
"name": "http://www.bluecoat.com/support/knowledge/advisory_connect_denial_ignore.html", "name": "http://www.bluecoat.com/support/knowledge/advisory_connect_denial_ignore.html",
@ -63,14 +63,9 @@
"url": "http://www.bluecoat.com/support/knowledge/advisory_connect_denial_ignore.html" "url": "http://www.bluecoat.com/support/knowledge/advisory_connect_denial_ignore.html"
}, },
{ {
"name" : "ADV-2006-0401", "name": "18622",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/0401" "url": "http://secunia.com/advisories/18622"
},
{
"name" : "22853",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22853"
}, },
{ {
"name": "1015644", "name": "1015644",
@ -78,9 +73,14 @@
"url": "http://securitytracker.com/id?1015644" "url": "http://securitytracker.com/id?1015644"
}, },
{ {
"name" : "18622", "name": "ADV-2006-0401",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/18622" "url": "http://www.vupen.com/english/advisories/2006/0401"
},
{
"name": "http://www.secumind.net/content/french/modules/news/article.php?storyid=8",
"refsource": "MISC",
"url": "http://www.secumind.net/content/french/modules/news/article.php?storyid=8"
}, },
{ {
"name": "proxysg-connect-bypass-security(24446)", "name": "proxysg-connect-bypass-security(24446)",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060411 Autogallery Multiple Cross-Site Scripting Vulnerabilitie",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-04/0220.html"
},
{ {
"name": "http://www.elitemexico.org/12.txt", "name": "http://www.elitemexico.org/12.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.elitemexico.org/12.txt" "url": "http://www.elitemexico.org/12.txt"
}, },
{
"name": "autogallery-index-xss(25756)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25756"
},
{ {
"name": "17480", "name": "17480",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17480" "url": "http://www.securityfocus.com/bid/17480"
}, },
{ {
"name" : "ADV-2006-1328", "name": "20060411 Autogallery Multiple Cross-Site Scripting Vulnerabilitie",
"refsource" : "VUPEN", "refsource": "FULLDISC",
"url" : "http://www.vupen.com/english/advisories/2006/1328" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-04/0220.html"
}, },
{ {
"name": "19629", "name": "19629",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/19629" "url": "http://secunia.com/advisories/19629"
}, },
{ {
"name" : "autogallery-index-xss(25756)", "name": "ADV-2006-1328",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25756" "url": "http://www.vupen.com/english/advisories/2006/1328"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061005 TSRT-06-12: CA BrightStor Discovery Service Mailslot Buffer Overflow Vulnerability", "name": "ca-brightstor-discovery-mailslot-bo(29365)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/447853/100/100/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29365"
},
{
"name" : "20061006 [CAID 34693, 34694]: CA BrightStor ARCserve Backup Multiple Buffer Overflow Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447839/100/100/threaded"
}, },
{ {
"name": "http://www.tippingpoint.com/security/advisories/TSRT-06-12.html", "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-12.html",
@ -68,9 +63,24 @@
"url": "http://www.tippingpoint.com/security/advisories/TSRT-06-12.html" "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-12.html"
}, },
{ {
"name" : "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp", "name": "20364",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20364"
},
{
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34694",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp" "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34694"
},
{
"name": "20061005 TSRT-06-12: CA BrightStor Discovery Service Mailslot Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447853/100/100/threaded"
},
{
"name": "ADV-2006-3930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3930"
}, },
{ {
"name": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775&id=90744", "name": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775&id=90744",
@ -82,30 +92,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=94397&id=90744" "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=94397&id=90744"
}, },
{
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34694",
"refsource" : "CONFIRM",
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34694"
},
{
"name" : "20364",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20364"
},
{
"name" : "ADV-2006-3930",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3930"
},
{ {
"name": "22283", "name": "22283",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22283" "url": "http://secunia.com/advisories/22283"
}, },
{ {
"name" : "ca-brightstor-discovery-mailslot-bo(29365)", "name": "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29365" "url": "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp"
},
{
"name": "20061006 [CAID 34693, 34694]: CA BrightStor ARCserve Backup Multiple Buffer Overflow Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447839/100/100/threaded"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1717",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1717"
},
{
"name": "eazycart-admin-authentication-bypass(29419)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29419"
},
{ {
"name": "20061010 MHL-2006-001 Public Advisory: \"Eazy Cart\" Multiple Security Issues", "name": "20061010 MHL-2006-001 Public Advisory: \"Eazy Cart\" Multiple Security Issues",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448094/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/448094/100/0/threaded"
}, },
{
"name" : "http://www.mayhemiclabs.com/advisories/MHL-2006-01.txt",
"refsource" : "MISC",
"url" : "http://www.mayhemiclabs.com/advisories/MHL-2006-01.txt"
},
{ {
"name": "http://www.mayhemiclabs.com/wiki/wikka.php?wakka=MHL2006001", "name": "http://www.mayhemiclabs.com/wiki/wikka.php?wakka=MHL2006001",
"refsource": "MISC", "refsource": "MISC",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/22286" "url": "http://secunia.com/advisories/22286"
}, },
{ {
"name" : "1717", "name": "http://www.mayhemiclabs.com/advisories/MHL-2006-01.txt",
"refsource" : "SREASON", "refsource": "MISC",
"url" : "http://securityreason.com/securityalert/1717" "url": "http://www.mayhemiclabs.com/advisories/MHL-2006-01.txt"
},
{
"name" : "eazycart-admin-authentication-bypass(29419)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29419"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "2519", "name": "minichat-ftag-file-include(29474)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/2519" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29474"
},
{
"name" : "20482",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20482"
}, },
{ {
"name": "ADV-2006-4012", "name": "ADV-2006-4012",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/22321" "url": "http://secunia.com/advisories/22321"
}, },
{ {
"name" : "minichat-ftag-file-include(29474)", "name": "2519",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29474" "url": "https://www.exploit-db.com/exploits/2519"
},
{
"name": "20482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20482"
} }
] ]
} }

View File

@ -53,30 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061018 Security-Assessment.com Advisory: Asterisk remote heap overflow", "name": "22480",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/449127/100/0/threaded" "url": "http://secunia.com/advisories/22480"
},
{
"name" : "20061018 Asterisk remote heap overflow",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050171.html"
},
{
"name" : "http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.0.12",
"refsource" : "CONFIRM",
"url" : "http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.0.12"
}, },
{ {
"name": "http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.2.13", "name": "http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.2.13",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.2.13" "url": "http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.2.13"
}, },
{
"name" : "http://www.asterisk.org/node/109",
"refsource" : "CONFIRM",
"url" : "http://www.asterisk.org/node/109"
},
{ {
"name": "DSA-1229", "name": "DSA-1229",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -87,21 +72,11 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200610-15.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-15.xml"
}, },
{
"name" : "OpenPKG-SA-2006.024",
"refsource" : "OPENPKG",
"url" : "http://www.securityfocus.com/archive/1/449183/100/0/threaded"
},
{ {
"name": "SUSE-SA:2006:069", "name": "SUSE-SA:2006:069",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_69_asterisk.html" "url": "http://www.novell.com/linux/security/advisories/2006_69_asterisk.html"
}, },
{
"name" : "VU#521252",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/521252"
},
{ {
"name": "20617", "name": "20617",
"refsource": "BID", "refsource": "BID",
@ -112,40 +87,65 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4097" "url": "http://www.vupen.com/english/advisories/2006/4097"
}, },
{
"name" : "29972",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29972"
},
{
"name" : "1017089",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017089"
},
{
"name" : "22480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22480"
},
{ {
"name": "22651", "name": "22651",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22651" "url": "http://secunia.com/advisories/22651"
}, },
{ {
"name" : "22979", "name": "29972",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/22979" "url": "http://www.osvdb.org/29972"
},
{
"name": "OpenPKG-SA-2006.024",
"refsource": "OPENPKG",
"url": "http://www.securityfocus.com/archive/1/449183/100/0/threaded"
},
{
"name": "20061018 Asterisk remote heap overflow",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050171.html"
}, },
{ {
"name": "23212", "name": "23212",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23212" "url": "http://secunia.com/advisories/23212"
}, },
{
"name": "http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.0.12",
"refsource": "CONFIRM",
"url": "http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.0.12"
},
{ {
"name": "asterisk-getinput-code-execution(29663)", "name": "asterisk-getinput-code-execution(29663)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29663" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29663"
},
{
"name": "VU#521252",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/521252"
},
{
"name": "1017089",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017089"
},
{
"name": "22979",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22979"
},
{
"name": "http://www.asterisk.org/node/109",
"refsource": "CONFIRM",
"url": "http://www.asterisk.org/node/109"
},
{
"name": "20061018 Security-Assessment.com Advisory: Asterisk remote heap overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449127/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-5467", "ID": "CVE-2006-5467",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[mongrel-users] 20061025 [SEC] Mongrel Temporary Fix For cgi.rb 99% CPU DoS Attack", "name": "GLSA-200611-12",
"refsource" : "MLIST", "refsource": "GENTOO",
"url" : "http://rubyforge.org/pipermail/mongrel-users/2006-October/001946.html" "url": "http://security.gentoo.org/glsa/glsa-200611-12.xml"
}, },
{ {
"name": "http://docs.info.apple.com/article.html?artnum=305530", "name": "http://docs.info.apple.com/article.html?artnum=305530",
@ -63,74 +63,9 @@
"url": "http://docs.info.apple.com/article.html?artnum=305530" "url": "http://docs.info.apple.com/article.html?artnum=305530"
}, },
{ {
"name" : "APPLE-SA-2007-05-24", "name": "22932",
"refsource" : "APPLE", "refsource": "SECUNIA",
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" "url": "http://secunia.com/advisories/22932"
},
{
"name" : "DSA-1234",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1234"
},
{
"name" : "DSA-1235",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1235"
},
{
"name" : "GLSA-200611-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200611-12.xml"
},
{
"name" : "MDKSA-2006:192",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:192"
},
{
"name" : "OpenPKG-SA-2006.030",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.030-ruby.html"
},
{
"name" : "RHSA-2006:0729",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0729.html"
},
{
"name" : "20061101-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name" : "SUSE-SR:2006:026",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
},
{
"name" : "USN-371-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-371-1"
},
{
"name" : "20777",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20777"
},
{
"name" : "oval:org.mitre.oval:def:10185",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10185"
},
{
"name" : "ADV-2006-4244",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4244"
},
{
"name" : "ADV-2006-4245",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4245"
}, },
{ {
"name": "ADV-2007-1939", "name": "ADV-2007-1939",
@ -138,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1939" "url": "http://www.vupen.com/english/advisories/2007/1939"
}, },
{ {
"name" : "1017194", "name": "23344",
"refsource" : "SECTRACK", "refsource": "SECUNIA",
"url" : "http://securitytracker.com/id?1017194" "url": "http://secunia.com/advisories/23344"
}, },
{ {
"name": "22615", "name": "22615",
@ -148,9 +83,19 @@
"url": "http://secunia.com/advisories/22615" "url": "http://secunia.com/advisories/22615"
}, },
{ {
"name" : "22624", "name": "OpenPKG-SA-2006.030",
"refsource" : "SECUNIA", "refsource": "OPENPKG",
"url" : "http://secunia.com/advisories/22624" "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.030-ruby.html"
},
{
"name": "APPLE-SA-2007-05-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name": "oval:org.mitre.oval:def:10185",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10185"
}, },
{ {
"name": "22761", "name": "22761",
@ -158,9 +103,14 @@
"url": "http://secunia.com/advisories/22761" "url": "http://secunia.com/advisories/22761"
}, },
{ {
"name" : "22929", "name": "25402",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22929" "url": "http://secunia.com/advisories/25402"
},
{
"name": "SUSE-SR:2006:026",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
}, },
{ {
"name": "23040", "name": "23040",
@ -168,19 +118,69 @@
"url": "http://secunia.com/advisories/23040" "url": "http://secunia.com/advisories/23040"
}, },
{ {
"name" : "23344", "name": "[mongrel-users] 20061025 [SEC] Mongrel Temporary Fix For cgi.rb 99% CPU DoS Attack",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/23344" "url": "http://rubyforge.org/pipermail/mongrel-users/2006-October/001946.html"
}, },
{ {
"name" : "22932", "name": "20777",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/22932" "url": "http://www.securityfocus.com/bid/20777"
}, },
{ {
"name" : "25402", "name": "MDKSA-2006:192",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:192"
},
{
"name": "1017194",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017194"
},
{
"name": "20061101-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name": "DSA-1235",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1235"
},
{
"name": "USN-371-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-371-1"
},
{
"name": "ADV-2006-4244",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4244"
},
{
"name": "RHSA-2006:0729",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0729.html"
},
{
"name": "DSA-1234",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1234"
},
{
"name": "22929",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25402" "url": "http://secunia.com/advisories/22929"
},
{
"name": "ADV-2006-4245",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4245"
},
{
"name": "22624",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22624"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://projects.info-pull.com/mokb/MOKB-04-11-2006.html" "url": "http://projects.info-pull.com/mokb/MOKB-04-11-2006.html"
}, },
{ {
"name" : "20919", "name": "22714",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/20919" "url": "http://secunia.com/advisories/22714"
}, },
{ {
"name": "ADV-2006-4357", "name": "ADV-2006-4357",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/4357" "url": "http://www.vupen.com/english/advisories/2006/4357"
}, },
{ {
"name" : "22714", "name": "20919",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/22714" "url": "http://www.securityfocus.com/bid/20919"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070501 ZDI-07-023: Apple QTJava toQTPointer() Pointer Arithmetic Memory Overwrite Vulnerability", "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-023.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/467319/100/0/threaded" "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-023.html"
}, },
{ {
"name": "http://cansecwest.com/post/2007-04-20-14:54:00.First_Mac_Hacked_Cancel_Or_Allow", "name": "http://cansecwest.com/post/2007-04-20-14:54:00.First_Mac_Hacked_Cancel_Or_Allow",
@ -63,44 +63,9 @@
"url": "http://cansecwest.com/post/2007-04-20-14:54:00.First_Mac_Hacked_Cancel_Or_Allow" "url": "http://cansecwest.com/post/2007-04-20-14:54:00.First_Mac_Hacked_Cancel_Or_Allow"
}, },
{ {
"name" : "http://www.matasano.com/log/812/breaking-macbook-vuln-in-quicktime-affects-win32-apple-code/", "name": "quicktime-unspecified-code-execution(33827)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.matasano.com/log/812/breaking-macbook-vuln-in-quicktime-affects-win32-apple-code/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33827"
},
{
"name" : "http://www.matasano.com/log/806/hot-off-the-matasano-sms-queue-cansec-macbook-challenge-won/",
"refsource" : "MISC",
"url" : "http://www.matasano.com/log/806/hot-off-the-matasano-sms-queue-cansec-macbook-challenge-won/"
},
{
"name" : "http://www.theregister.co.uk/2007/04/20/pwn-2-own_winner/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2007/04/20/pwn-2-own_winner/"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-023.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-023.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=305446",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305446"
},
{
"name" : "APPLE-SA-2007-05-01",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00001.html"
},
{
"name" : "VU#420668",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/420668"
},
{
"name" : "34178",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34178"
}, },
{ {
"name": "1017950", "name": "1017950",
@ -108,9 +73,44 @@
"url": "http://www.securitytracker.com/id?1017950" "url": "http://www.securitytracker.com/id?1017950"
}, },
{ {
"name" : "quicktime-unspecified-code-execution(33827)", "name": "APPLE-SA-2007-05-01",
"refsource" : "XF", "refsource": "APPLE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33827" "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00001.html"
},
{
"name": "http://www.theregister.co.uk/2007/04/20/pwn-2-own_winner/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2007/04/20/pwn-2-own_winner/"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305446",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305446"
},
{
"name": "20070501 ZDI-07-023: Apple QTJava toQTPointer() Pointer Arithmetic Memory Overwrite Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467319/100/0/threaded"
},
{
"name": "http://www.matasano.com/log/806/hot-off-the-matasano-sms-queue-cansec-macbook-challenge-won/",
"refsource": "MISC",
"url": "http://www.matasano.com/log/806/hot-off-the-matasano-sms-queue-cansec-macbook-challenge-won/"
},
{
"name": "34178",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34178"
},
{
"name": "VU#420668",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/420668"
},
{
"name": "http://www.matasano.com/log/812/breaking-macbook-vuln-in-quicktime-affects-win32-apple-code/",
"refsource": "MISC",
"url": "http://www.matasano.com/log/812/breaking-macbook-vuln-in-quicktime-affects-win32-apple-code/"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=305759", "name": "ADV-2007-2316",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://docs.info.apple.com/article.html?artnum=305759" "url": "http://www.vupen.com/english/advisories/2007/2316"
}, },
{ {
"name": "http://docs.info.apple.com/article.html?artnum=306173", "name": "http://docs.info.apple.com/article.html?artnum=306173",
@ -68,14 +68,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2007/Jun/msg00003.html" "url": "http://lists.apple.com/archives/Security-announce/2007/Jun/msg00003.html"
}, },
{ {
"name" : "VU#389868", "name": "25786",
"refsource" : "CERT-VN", "refsource": "SECUNIA",
"url" : "http://www.kb.cert.org/vuls/id/389868" "url": "http://secunia.com/advisories/25786"
},
{
"name" : "24597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24597"
}, },
{ {
"name": "36130", "name": "36130",
@ -88,39 +83,44 @@
"url": "http://osvdb.org/36450" "url": "http://osvdb.org/36450"
}, },
{ {
"name" : "ADV-2007-2296", "name": "24597",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2007/2296" "url": "http://www.securityfocus.com/bid/24597"
},
{
"name" : "ADV-2007-2316",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2316"
},
{
"name" : "ADV-2007-2731",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2731"
},
{
"name" : "1018281",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018281"
},
{
"name" : "25786",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25786"
}, },
{ {
"name": "26287", "name": "26287",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26287" "url": "http://secunia.com/advisories/26287"
}, },
{
"name": "http://docs.info.apple.com/article.html?artnum=305759",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305759"
},
{ {
"name": "macos-framesets-code-execution(35019)", "name": "macos-framesets-code-execution(35019)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35019" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35019"
},
{
"name": "ADV-2007-2731",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2731"
},
{
"name": "VU#389868",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/389868"
},
{
"name": "1018281",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018281"
},
{
"name": "ADV-2007-2296",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2296"
} }
] ]
} }

View File

@ -57,26 +57,26 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3923" "url": "https://www.exploit-db.com/exploits/3923"
}, },
{
"name" : "23982",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23982"
},
{ {
"name": "ADV-2007-1826", "name": "ADV-2007-1826",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1826" "url": "http://www.vupen.com/english/advisories/2007/1826"
}, },
{ {
"name" : "36050", "name": "23982",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://osvdb.org/36050" "url": "http://www.securityfocus.com/bid/23982"
}, },
{ {
"name": "25271", "name": "25271",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25271" "url": "http://secunia.com/advisories/25271"
}, },
{
"name": "36050",
"refsource": "OSVDB",
"url": "http://osvdb.org/36050"
},
{ {
"name": "linksnetnewsfeed-linkslogrss-file-include(34297)", "name": "linksnetnewsfeed-linkslogrss-file-include(34297)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-2953", "ID": "CVE-2007-2953",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,165 +52,165 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070730 FLEA-2007-0036-1 vim vim-minimal gvim",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475076/100/100/threaded"
},
{
"name" : "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-66/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-66/advisory/"
},
{
"name" : "ftp://ftp.vim.org/pub/vim/patches/7.1/7.1.039",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.vim.org/pub/vim/patches/7.1/7.1.039"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1595",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1595"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
},
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html", "name": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html" "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
}, },
{
"name" : "DSA-1364",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1364"
},
{
"name" : "MDKSA-2007:168",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:168"
},
{
"name" : "MDVSA-2008:236",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
},
{
"name" : "RHSA-2008:0617",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
},
{
"name" : "RHSA-2008:0580",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
},
{
"name" : "SUSE-SR:2007:018",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_18_sr.html"
},
{
"name" : "2007-0026",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0026/"
},
{
"name" : "USN-505-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-505-1"
},
{
"name" : "20070823 vim editor duplicates / clarifications",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-August/001770.html"
},
{ {
"name": "25095", "name": "25095",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25095" "url": "http://www.securityfocus.com/bid/25095"
}, },
{
"name" : "oval:org.mitre.oval:def:11549",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11549"
},
{
"name" : "oval:org.mitre.oval:def:6463",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6463"
},
{
"name" : "32858",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32858"
},
{
"name" : "ADV-2007-2687",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2687"
},
{
"name" : "ADV-2009-0033",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0033"
},
{
"name" : "25941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25941"
},
{
"name" : "26285",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26285"
},
{
"name" : "26594",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26594"
},
{
"name" : "26653",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26653"
},
{
"name" : "26674",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26674"
},
{ {
"name": "26822", "name": "26822",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26822" "url": "http://secunia.com/advisories/26822"
}, },
{
"name": "MDKSA-2007:168",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:168"
},
{ {
"name": "26522", "name": "26522",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26522" "url": "http://secunia.com/advisories/26522"
}, },
{
"name": "26285",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26285"
},
{
"name": "https://issues.rpath.com/browse/RPL-1595",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1595"
},
{
"name": "26594",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26594"
},
{
"name": "25941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25941"
},
{
"name": "32858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32858"
},
{ {
"name": "33410", "name": "33410",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33410" "url": "http://secunia.com/advisories/33410"
}, },
{
"name": "USN-505-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-505-1"
},
{
"name": "RHSA-2008:0580",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
},
{
"name": "20070730 FLEA-2007-0036-1 vim vim-minimal gvim",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475076/100/100/threaded"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
},
{
"name": "ADV-2007-2687",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2687"
},
{ {
"name": "ADV-2009-0904", "name": "ADV-2009-0904",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0904" "url": "http://www.vupen.com/english/advisories/2009/0904"
}, },
{
"name": "ADV-2009-0033",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0033"
},
{
"name": "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:6463",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6463"
},
{
"name": "2007-0026",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0026/"
},
{
"name": "DSA-1364",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1364"
},
{
"name": "SUSE-SR:2007:018",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_18_sr.html"
},
{
"name": "http://secunia.com/secunia_research/2007-66/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-66/advisory/"
},
{
"name": "26653",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26653"
},
{
"name": "20070823 vim editor duplicates / clarifications",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-August/001770.html"
},
{
"name": "oval:org.mitre.oval:def:11549",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11549"
},
{ {
"name": "vim-helptagsone-code-execution(35655)", "name": "vim-helptagsone-code-execution(35655)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35655" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35655"
},
{
"name": "MDVSA-2008:236",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
},
{
"name": "26674",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26674"
},
{
"name": "ftp://ftp.vim.org/pub/vim/patches/7.1/7.1.039",
"refsource": "CONFIRM",
"url": "ftp://ftp.vim.org/pub/vim/patches/7.1/7.1.039"
},
{
"name": "RHSA-2008:0617",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-0120", "ID": "CVE-2010-0120",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://secunia.com/secunia_research/2010-8/", "name": "ADV-2010-2216",
"refsource" : "MISC", "refsource": "VUPEN",
"url" : "http://secunia.com/secunia_research/2010-8/" "url": "http://www.vupen.com/english/advisories/2010/2216"
},
{
"name" : "http://service.real.com/realplayer/security/08262010_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/08262010_player/en/"
},
{
"name" : "oval:org.mitre.oval:def:6807",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6807"
},
{
"name" : "1024370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024370"
}, },
{ {
"name": "41096", "name": "41096",
@ -78,19 +63,34 @@
"url": "http://secunia.com/advisories/41096" "url": "http://secunia.com/advisories/41096"
}, },
{ {
"name" : "41154", "name": "oval:org.mitre.oval:def:6807",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/41154" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6807"
}, },
{ {
"name" : "ADV-2010-2216", "name": "http://secunia.com/secunia_research/2010-8/",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2010/2216" "url": "http://secunia.com/secunia_research/2010-8/"
}, },
{ {
"name": "realplayer-qcp-audio-bo(61422)", "name": "realplayer-qcp-audio-bo(61422)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61422" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61422"
},
{
"name": "http://service.real.com/realplayer/security/08262010_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/08262010_player/en/"
},
{
"name": "1024370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024370"
},
{
"name": "41154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41154"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://enanocms.org/Release_notes/1.0.6pl1",
"refsource" : "CONFIRM",
"url" : "http://enanocms.org/Release_notes/1.0.6pl1"
},
{ {
"name": "61974", "name": "61974",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "38253", "name": "38253",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38253" "url": "http://secunia.com/advisories/38253"
},
{
"name": "http://enanocms.org/Release_notes/1.0.6pl1",
"refsource": "CONFIRM",
"url": "http://enanocms.org/Release_notes/1.0.6pl1"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.exploit-db.com/exploits/12287" "url": "http://www.exploit-db.com/exploits/12287"
}, },
{ {
"name" : "39552", "name": "ADV-2010-0928",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/39552" "url": "http://www.vupen.com/english/advisories/2010/0928"
}, },
{ {
"name": "39531", "name": "39531",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/39531" "url": "http://secunia.com/advisories/39531"
}, },
{ {
"name" : "ADV-2010-0928", "name": "39552",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2010/0928" "url": "http://www.securityfocus.com/bid/39552"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "41389",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41389"
},
{ {
"name": "http://cloudscan.blogspot.com/2010/09/vendorsmarterstats-bug-cross-site.html", "name": "http://cloudscan.blogspot.com/2010/09/vendorsmarterstats-bug-cross-site.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/67895" "url": "http://www.osvdb.org/67895"
}, },
{
"name" : "41389",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41389"
},
{ {
"name": "smarterstats-frmhelp-xss(61724)", "name": "smarterstats-frmhelp-xss(61724)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3635", "ID": "CVE-2010-3635",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:11333",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11333"
},
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb10-27.html", "name": "http://www.adobe.com/support/security/bulletins/apsb10-27.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "44753", "name": "44753",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/44753" "url": "http://www.securityfocus.com/bid/44753"
},
{
"name" : "oval:org.mitre.oval:def:11333",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11333"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3", "name": "FEDORA-2010-17280",
"refsource" : "BUGTRAQ", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/514622" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
},
{
"name" : "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/11/07/1"
},
{
"name" : "http://www.bugzilla.org/security/3.2.8/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/3.2.8/"
}, },
{ {
"name": "http://yuilibrary.com/support/2.8.2/", "name": "http://yuilibrary.com/support/2.8.2/",
@ -73,9 +63,19 @@
"url": "http://yuilibrary.com/support/2.8.2/" "url": "http://yuilibrary.com/support/2.8.2/"
}, },
{ {
"name" : "FEDORA-2010-17235", "name": "ADV-2010-2878",
"refsource" : "FEDORA", "refsource": "VUPEN",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html" "url": "http://www.vupen.com/english/advisories/2010/2878"
},
{
"name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514622"
},
{
"name": "http://www.bugzilla.org/security/3.2.8/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.2.8/"
}, },
{ {
"name": "FEDORA-2010-17274", "name": "FEDORA-2010-17274",
@ -83,19 +83,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
}, },
{ {
"name" : "FEDORA-2010-17280", "name": "41955",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html" "url": "http://secunia.com/advisories/41955"
},
{
"name" : "SUSE-SR:2010:021",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
},
{
"name" : "44420",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44420"
}, },
{ {
"name": "1024683", "name": "1024683",
@ -103,24 +93,34 @@
"url": "http://www.securitytracker.com/id?1024683" "url": "http://www.securitytracker.com/id?1024683"
}, },
{ {
"name" : "41955", "name": "44420",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/41955" "url": "http://www.securityfocus.com/bid/44420"
}, },
{ {
"name" : "42271", "name": "SUSE-SR:2010:021",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/42271" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
}, },
{ {
"name" : "ADV-2010-2878", "name": "FEDORA-2010-17235",
"refsource" : "VUPEN", "refsource": "FEDORA",
"url" : "http://www.vupen.com/english/advisories/2010/2878" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
}, },
{ {
"name": "ADV-2010-2975", "name": "ADV-2010-2975",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2975" "url": "http://www.vupen.com/english/advisories/2010/2975"
},
{
"name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
},
{
"name": "42271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42271"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://viaforensics.com/appwatchdog/wells-fargo-android.html",
"refsource": "MISC",
"url": "http://viaforensics.com/appwatchdog/wells-fargo-android.html"
},
{ {
"name": "http://news.cnet.com/8301-27080_3-20021874-245.html", "name": "http://news.cnet.com/8301-27080_3-20021874-245.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html", "name": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html" "url": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html"
},
{
"name" : "http://viaforensics.com/appwatchdog/wells-fargo-android.html",
"refsource" : "MISC",
"url" : "http://viaforensics.com/appwatchdog/wells-fargo-android.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4468", "ID": "CVE-2010-4468",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,59 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html", "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html" "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
}, },
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{ {
"name": "HPSBMU02799", "name": "HPSBMU02799",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2" "url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
}, },
{
"name" : "RHSA-2011:0282",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name" : "RHSA-2011:0880",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name" : "46393",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46393"
},
{ {
"name": "oval:org.mitre.oval:def:12848", "name": "oval:org.mitre.oval:def:12848",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12848" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12848"
}, },
{ {
"name" : "oval:org.mitre.oval:def:13552", "name": "oracle-java-jdbc-unspecified(65409)",
"refsource" : "OVAL", "refsource": "XF",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13552" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65409"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
}, },
{ {
"name": "44954", "name": "44954",
@ -113,9 +88,34 @@
"url": "http://secunia.com/advisories/44954" "url": "http://secunia.com/advisories/44954"
}, },
{ {
"name" : "oracle-java-jdbc-unspecified(65409)", "name": "46393",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65409" "url": "http://www.securityfocus.com/bid/46393"
},
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "RHSA-2011:0282",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name": "oval:org.mitre.oval:def:13552",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13552"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/webkitpdf/1.1.4/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/webkitpdf/1.1.4/"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/" "url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/"
}, },
{ {
"name" : "42381", "name": "http://typo3.org/extensions/repository/view/webkitpdf/1.1.4/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/42381" "url": "http://typo3.org/extensions/repository/view/webkitpdf/1.1.4/"
}, },
{ {
"name": "webkit-unspecified-command-execution(61058)", "name": "webkit-unspecified-command-execution(61058)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61058" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61058"
},
{
"name": "42381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42381"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0059", "ID": "CVE-2014-0059",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "RHSA-2014:0563",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0563.html"
},
{
"name" : "RHSA-2014:0564",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0564.html"
},
{ {
"name": "RHSA-2014:0565", "name": "RHSA-2014:0565",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -77,10 +67,20 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
}, },
{
"name": "RHSA-2014:0563",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0563.html"
},
{ {
"name": "RHSA-2015:0851", "name": "RHSA-2015:0851",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
},
{
"name": "RHSA-2014:0564",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0564.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0970", "ID": "CVE-2014-0970",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20140717 Raritan PowerIQ v4.10 and v4.2.1 Unauthenticated SQL injection and possible RCE",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jul/79"
},
{ {
"name": "http://packetstormsecurity.com/files/127525/Raritan-PowerIQ-Unauthenticated-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/127525/Raritan-PowerIQ-Unauthenticated-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127525/Raritan-PowerIQ-Unauthenticated-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/127525/Raritan-PowerIQ-Unauthenticated-SQL-Injection.html"
}, },
{
"name" : "68722",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68722"
},
{ {
"name": "60138", "name": "60138",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60138" "url": "http://secunia.com/advisories/60138"
},
{
"name": "20140717 Raritan PowerIQ v4.10 and v4.2.1 Unauthenticated SQL injection and possible RCE",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jul/79"
},
{
"name": "68722",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68722"
} }
] ]
} }

View File

@ -63,9 +63,9 @@
"url": "https://www.exploit-db.com/exploits/44524/" "url": "https://www.exploit-db.com/exploits/44524/"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html", "name": "https://support.t-mobile.com/docs/DOC-21994",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html" "url": "https://support.t-mobile.com/docs/DOC-21994"
}, },
{ {
"name": "https://github.com/jduck/asus-cmd", "name": "https://github.com/jduck/asus-cmd",
@ -73,9 +73,9 @@
"url": "https://github.com/jduck/asus-cmd" "url": "https://github.com/jduck/asus-cmd"
}, },
{ {
"name" : "https://support.t-mobile.com/docs/DOC-21994", "name": "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://support.t-mobile.com/docs/DOC-21994" "url": "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html"
} }
] ]
} }

View File

@ -53,14 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[containers] 20150402 [PATCH review 0/19] Locked mount and loopback mount fixes", "name": "SUSE-SU-2016:1690",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.spinics.net/lists/linux-containers/msg30786.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
}, },
{ {
"name" : "[linux-kernel] 20141007 [PATCH] mnt: don't allow to detach the namespace root", "name": "SUSE-SU-2016:1696",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "https://groups.google.com/forum/message/raw?msg=linux.kernel/HnegnbXk0Vs/RClojwJzAFEJ" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html"
},
{
"name": "https://github.com/torvalds/linux/commit/ce07d891a0891d3c0d0c2d73d577490486b809e1",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ce07d891a0891d3c0d0c2d73d577490486b809e1"
}, },
{ {
"name": "[oss-security] 20150417 USERNS allows circumventing MNT_LOCKED", "name": "[oss-security] 20150417 USERNS allows circumventing MNT_LOCKED",
@ -72,40 +77,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce07d891a0891d3c0d0c2d73d577490486b809e1" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce07d891a0891d3c0d0c2d73d577490486b809e1"
}, },
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.2"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1226751", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1226751",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226751" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226751"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/ce07d891a0891d3c0d0c2d73d577490486b809e1", "name": "[linux-kernel] 20141007 [PATCH] mnt: don't allow to detach the namespace root",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://github.com/torvalds/linux/commit/ce07d891a0891d3c0d0c2d73d577490486b809e1" "url": "https://groups.google.com/forum/message/raw?msg=linux.kernel/HnegnbXk0Vs/RClojwJzAFEJ"
}, },
{ {
"name" : "SUSE-SU-2016:1690", "name": "[containers] 20150402 [PATCH review 0/19] Locked mount and loopback mount fixes",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html" "url": "http://www.spinics.net/lists/linux-containers/msg30786.html"
},
{
"name" : "SUSE-SU-2016:1696",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html"
},
{
"name" : "SUSE-SU-2016:1937",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
}, },
{ {
"name": "74226", "name": "74226",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74226" "url": "http://www.securityfocus.com/bid/74226"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.2"
},
{
"name": "SUSE-SU-2016:1937",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20161114 Multiple vulnerabilities in Barco Clickshare",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539754/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-Execution-Path-Traversal.html", "name": "http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-Execution-Path-Traversal.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-Execution-Path-Traversal.html" "url": "http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-Execution-Path-Traversal.html"
}, },
{
"name": "20161114 Multiple vulnerabilities in Barco Clickshare",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539754/100/0/threaded"
},
{ {
"name": "94330", "name": "94330",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "95917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95917"
},
{ {
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0", "name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
},
{
"name" : "95917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95917"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3568", "ID": "CVE-2016-3568",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "91876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91876"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787" "url": "http://www.securityfocus.com/bid/91787"
}, },
{
"name" : "91876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91876"
},
{ {
"name": "1036393", "name": "1036393",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160713 Re: CVE Request: A read out-of-bands was found in the parsing of TGA files using libgd", "name": "openSUSE-SU-2016:2117",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/13/5" "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00086.html"
},
{
"name" : "[oss-security] 20160713 Re: CVE Request: A read out-of-bands was found in the parsing of TGA files using libgd",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/13/12"
},
{
"name" : "https://github.com/libgd/libgd/commit/10ef1dca63d62433fda13309b4a228782db823f7",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgd/libgd/commit/10ef1dca63d62433fda13309b4a228782db823f7"
},
{
"name" : "https://github.com/libgd/libgd/issues/247#issuecomment-232084241",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgd/libgd/issues/247#issuecomment-232084241"
}, },
{ {
"name": "https://libgd.github.io/release-2.2.3.html", "name": "https://libgd.github.io/release-2.2.3.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://libgd.github.io/release-2.2.3.html" "url": "https://libgd.github.io/release-2.2.3.html"
}, },
{
"name" : "DSA-3619",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3619"
},
{ {
"name": "openSUSE-SU-2016:2363", "name": "openSUSE-SU-2016:2363",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00078.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00078.html"
}, },
{ {
"name" : "openSUSE-SU-2016:2117", "name": "https://github.com/libgd/libgd/issues/247#issuecomment-232084241",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00086.html" "url": "https://github.com/libgd/libgd/issues/247#issuecomment-232084241"
},
{
"name": "https://github.com/libgd/libgd/commit/10ef1dca63d62433fda13309b4a228782db823f7",
"refsource": "CONFIRM",
"url": "https://github.com/libgd/libgd/commit/10ef1dca63d62433fda13309b4a228782db823f7"
},
{
"name": "[oss-security] 20160713 Re: CVE Request: A read out-of-bands was found in the parsing of TGA files using libgd",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/13/12"
},
{
"name": "[oss-security] 20160713 Re: CVE Request: A read out-of-bands was found in the parsing of TGA files using libgd",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/13/5"
}, },
{ {
"name": "USN-3060-1", "name": "USN-3060-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3060-1" "url": "http://www.ubuntu.com/usn/USN-3060-1"
},
{
"name": "DSA-3619",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3619"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7294", "ID": "CVE-2016-7294",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7341", "ID": "CVE-2016-7341",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160823 Fuzzing jasper", "name": "FEDORA-2016-6c789ba91d",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/23/6" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/"
}, },
{ {
"name" : "[oss-security] 20161015 Re: Fuzzing jasper", "name": "https://github.com/mdadams/jasper/commit/8f62b4761711d036fd8964df256b938c809b7fca",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/16/14" "url": "https://github.com/mdadams/jasper/commit/8f62b4761711d036fd8964df256b938c809b7fca"
}, },
{ {
"name": "[debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update", "name": "[debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update",
@ -72,21 +72,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c/" "url": "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c/"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1385499",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1385499"
},
{
"name" : "https://github.com/mdadams/jasper/commit/8f62b4761711d036fd8964df256b938c809b7fca",
"refsource" : "CONFIRM",
"url" : "https://github.com/mdadams/jasper/commit/8f62b4761711d036fd8964df256b938c809b7fca"
},
{
"name" : "FEDORA-2016-6c789ba91d",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/"
},
{ {
"name": "RHSA-2017:1208", "name": "RHSA-2017:1208",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -96,6 +81,21 @@
"name": "93590", "name": "93590",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93590" "url": "http://www.securityfocus.com/bid/93590"
},
{
"name": "[oss-security] 20160823 Fuzzing jasper",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/23/6"
},
{
"name": "[oss-security] 20161015 Re: Fuzzing jasper",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/16/14"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1385499",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385499"
} }
] ]
} }