"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:35:28 +00:00
parent 27efe585de
commit 9e7b64b253
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3159 additions and 3159 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020115 Vulnerability Netgear RP-114 Router - nmap causes DOS",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/250405"
},
{ {
"name": "3876", "name": "3876",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3876" "url": "http://www.securityfocus.com/bid/3876"
},
{
"name": "20020115 Vulnerability Netgear RP-114 Router - nmap causes DOS",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/250405"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020404 (WSS-Advisories-02003) PHPBB BBcode Process Vulnerability", "name": "phpbb-bbcode-function-dos(8764)",
"refsource" : "VULN-DEV", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=101794993119738&w=2" "url": "http://www.iss.net/security_center/static/8764.php"
}, },
{ {
"name": "20020404 (WSS-Advisories-02003) PHPBB BBcode Process Vulnerability", "name": "20020404 (WSS-Advisories-02003) PHPBB BBcode Process Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/265798" "url": "http://online.securityfocus.com/archive/1/265798"
}, },
{
"name" : "phpbb-bbcode-function-dos(8764)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8764.php"
},
{ {
"name": "4432", "name": "4432",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4432" "url": "http://www.securityfocus.com/bid/4432"
}, },
{
"name" : "4434",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4434"
},
{ {
"name": "20020404 [VulnWatch] (WSS-Advisories-02003) PHPBB BBcode Process Vulnerability", "name": "20020404 [VulnWatch] (WSS-Advisories-02003) PHPBB BBcode Process Vulnerability",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0005.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0005.html"
},
{
"name": "20020404 (WSS-Advisories-02003) PHPBB BBcode Process Vulnerability",
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=bugtraq&m=101794993119738&w=2"
},
{
"name": "4434",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4434"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0168.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0168.html"
}, },
{
"name" : "4779",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4779"
},
{ {
"name": "hosting-controller-default-account(9131)", "name": "hosting-controller-default-account(9131)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9131.php" "url": "http://www.iss.net/security_center/static/9131.php"
},
{
"name": "4779",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4779"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "5187",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5187"
},
{ {
"name": "20020709 ALERT: Working Resources BadBlue #2 (DoS, Heap Overflow)", "name": "20020709 ALERT: Working Resources BadBlue #2 (DoS, Heap Overflow)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0082.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0082.html"
}, },
{
"name" : "20020712 Three BadBlue Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0143.html"
},
{ {
"name": "badblue-get-dos(9528)", "name": "badblue-get-dos(9528)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9528.php" "url": "http://www.iss.net/security_center/static/9528.php"
}, },
{ {
"name" : "5187", "name": "20020712 Three BadBlue Vulnerabilities",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/5187" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0143.html"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10020.php" "url": "http://www.iss.net/security_center/static/10020.php"
}, },
{
"name": "5624",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5624"
},
{ {
"name": "5621", "name": "5621",
"refsource": "BID", "refsource": "BID",
@ -71,11 +76,6 @@
"name": "5623", "name": "5623",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5623" "url": "http://www.securityfocus.com/bid/5623"
},
{
"name" : "5624",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5624"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://phpwebsite.appstate.edu/article.php?sid=400",
"refsource": "CONFIRM",
"url": "http://phpwebsite.appstate.edu/article.php?sid=400"
},
{ {
"name": "20020922 PHP source injection in phpWebSite", "name": "20020922 PHP source injection in phpWebSite",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103279980906880&w=2" "url": "http://marc.info/?l=bugtraq&m=103279980906880&w=2"
}, },
{ {
"name" : "http://phpwebsite.appstate.edu/article.php?sid=400", "name": "3848",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://phpwebsite.appstate.edu/article.php?sid=400" "url": "http://www.osvdb.org/3848"
}, },
{ {
"name": "phpwebsite-modsecurity-file-include(10164)", "name": "phpwebsite-modsecurity-file-include(10164)",
@ -71,11 +76,6 @@
"name": "5779", "name": "5779",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5779" "url": "http://www.securityfocus.com/bid/5779"
},
{
"name" : "3848",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3848"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021030 Motorola Cable Modem DOS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0429.html"
},
{ {
"name": "motorola-surfboard-portscan-dos(10513)", "name": "motorola-surfboard-portscan-dos(10513)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10513.php" "url": "http://www.iss.net/security_center/static/10513.php"
},
{
"name": "20021030 Motorola Cable Modem DOS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0429.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://ohhara.sarang.net/security/jvmcrash.txt",
"refsource" : "MISC",
"url" : "http://ohhara.sarang.net/security/jvmcrash.txt"
},
{
"name" : "3992",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3992"
},
{ {
"name": "1003418", "name": "1003418",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "sun-jre-jvm-dos(8042)", "name": "sun-jre-jvm-dos(8042)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8042.php" "url": "http://www.iss.net/security_center/static/8042.php"
},
{
"name": "http://ohhara.sarang.net/security/jvmcrash.txt",
"refsource": "MISC",
"url": "http://ohhara.sarang.net/security/jvmcrash.txt"
},
{
"name": "3992",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3992"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0018.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0018.html"
}, },
{ {
"name" : "http://www.trust-factory.com/TF20021004.html", "name": "shopfactory-price-modification(10746)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.trust-factory.com/TF20021004.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10746"
}, },
{ {
"name": "20030305 shopfactory shopping cart", "name": "20030305 shopfactory shopping cart",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/6296" "url": "http://www.securityfocus.com/bid/6296"
}, },
{ {
"name" : "shopfactory-price-modification(10746)", "name": "http://www.trust-factory.com/TF20021004.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10746" "url": "http://www.trust-factory.com/TF20021004.html"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "BEA05-81.00", "name": "15486",
"refsource" : "BEA", "refsource": "SECUNIA",
"url" : "http://dev2dev.bea.com/pub/advisory/131" "url": "http://secunia.com/advisories/15486"
},
{
"name" : "13717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13717"
}, },
{ {
"name": "ADV-2005-0608", "name": "ADV-2005-0608",
@ -73,9 +68,14 @@
"url": "http://securitytracker.com/id?1014049" "url": "http://securitytracker.com/id?1014049"
}, },
{ {
"name" : "15486", "name": "13717",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/15486" "url": "http://www.securityfocus.com/bid/13717"
},
{
"name": "BEA05-81.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/131"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1913", "ID": "CVE-2005-1913",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,25 +57,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.12.1" "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.12.1"
}, },
{
"name" : "USN-178-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-178-1"
},
{
"name" : "14054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14054"
},
{ {
"name": "15786", "name": "15786",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15786/" "url": "http://secunia.com/advisories/15786/"
}, },
{
"name": "USN-178-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-178-1"
},
{ {
"name": "kernel-subthread-dos(21138)", "name": "kernel-subthread-dos(21138)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21138" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21138"
},
{
"name": "14054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14054"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blog.torproject.org/blog/one-cell-enough", "name": "http://www.blackhat.com/presentations/bh-dc-09/Fu/BlackHat-DC-09-Fu-Break-Tors-Anonymity.pdf",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://blog.torproject.org/blog/one-cell-enough" "url": "http://www.blackhat.com/presentations/bh-dc-09/Fu/BlackHat-DC-09-Fu-Break-Tors-Anonymity.pdf"
}, },
{ {
"name": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-archives.html#Fu", "name": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-archives.html#Fu",
@ -63,9 +63,9 @@
"url": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-archives.html#Fu" "url": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-archives.html#Fu"
}, },
{ {
"name" : "http://www.blackhat.com/presentations/bh-dc-09/Fu/BlackHat-DC-09-Fu-Break-Tors-Anonymity.pdf", "name": "http://blog.torproject.org/blog/one-cell-enough",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://www.blackhat.com/presentations/bh-dc-09/Fu/BlackHat-DC-09-Fu-Break-Tors-Anonymity.pdf" "url": "http://blog.torproject.org/blog/one-cell-enough"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://drupal.org/node/406516",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/406516"
},
{ {
"name": "34173", "name": "34173",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34173" "url": "http://www.securityfocus.com/bid/34173"
}, },
{
"name" : "52785",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52785"
},
{ {
"name": "34374", "name": "34374",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34374" "url": "http://secunia.com/advisories/34374"
},
{
"name": "http://drupal.org/node/406516",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/406516"
},
{
"name": "52785",
"refsource": "OSVDB",
"url": "http://osvdb.org/52785"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2009-1295", "ID": "CVE-2009-1295",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.launchpad.net/bugs/357024",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/bugs/357024"
},
{
"name" : "https://launchpad.net/bugs/cve/2009-1295",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/cve/2009-1295"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{ {
"name": "USN-768-1", "name": "USN-768-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-768-1" "url": "http://www.ubuntu.com/usn/usn-768-1"
}, },
{
"name" : "34776",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34776"
},
{ {
"name": "34947", "name": "34947",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34947" "url": "http://secunia.com/advisories/34947"
}, },
{ {
"name" : "34952", "name": "https://launchpad.net/bugs/cve/2009-1295",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/34952" "url": "https://launchpad.net/bugs/cve/2009-1295"
},
{
"name": "34776",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34776"
}, },
{ {
"name": "35065", "name": "35065",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065" "url": "http://secunia.com/advisories/35065"
},
{
"name": "https://bugs.launchpad.net/bugs/357024",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/bugs/357024"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "34952",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34952"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "8841", "name": "unb-importwbb1-path-disclosure(50879)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/8841" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50879"
}, },
{ {
"name": "35183", "name": "35183",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/35183" "url": "http://www.securityfocus.com/bid/35183"
}, },
{ {
"name" : "unb-importwbb1-path-disclosure(50879)", "name": "8841",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50879" "url": "https://www.exploit-db.com/exploits/8841"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2012-0207", "ID": "CVE-2012-0207",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20120110 CVE-2012-0207 kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/01/10/5"
},
{ {
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654876", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654876",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654876" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654876"
}, },
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=772867",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=772867"
},
{ {
"name": "https://github.com/torvalds/linux/commit/25c413ad0029ea86008234be28aee33456e53e5b", "name": "https://github.com/torvalds/linux/commit/25c413ad0029ea86008234be28aee33456e53e5b",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/25c413ad0029ea86008234be28aee33456e53e5b" "url": "https://github.com/torvalds/linux/commit/25c413ad0029ea86008234be28aee33456e53e5b"
}, },
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.1"
},
{ {
"name": "https://github.com/torvalds/linux/commit/a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27", "name": "https://github.com/torvalds/linux/commit/a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27" "url": "https://github.com/torvalds/linux/commit/a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=772867",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867"
},
{
"name": "[oss-security] 20120110 CVE-2012-0207 kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/01/10/5"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0805", "ID": "CVE-2012-0805",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "sqlalchemy-select-sql-injection(73756)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73756"
},
{
"name": "MDVSA-2012:059",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:059"
},
{ {
"name": "https://bugs.launchpad.net/keystone/+bug/918608", "name": "https://bugs.launchpad.net/keystone/+bug/918608",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.launchpad.net/keystone/+bug/918608" "url": "https://bugs.launchpad.net/keystone/+bug/918608"
}, },
{
"name" : "http://www.sqlalchemy.org/changelog/CHANGES_0_7_0",
"refsource" : "CONFIRM",
"url" : "http://www.sqlalchemy.org/changelog/CHANGES_0_7_0"
},
{ {
"name": "http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/", "name": "http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -73,24 +78,9 @@
"url": "http://www.debian.org/security/2012/dsa-2449" "url": "http://www.debian.org/security/2012/dsa-2449"
}, },
{ {
"name" : "MDVSA-2012:059", "name": "http://www.sqlalchemy.org/changelog/CHANGES_0_7_0",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:059" "url": "http://www.sqlalchemy.org/changelog/CHANGES_0_7_0"
},
{
"name" : "RHSA-2012:0369",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0369.html"
},
{
"name" : "48327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48327"
},
{
"name" : "48328",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48328"
}, },
{ {
"name": "48771", "name": "48771",
@ -98,9 +88,19 @@
"url": "http://secunia.com/advisories/48771" "url": "http://secunia.com/advisories/48771"
}, },
{ {
"name" : "sqlalchemy-select-sql-injection(73756)", "name": "48328",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73756" "url": "http://secunia.com/advisories/48328"
},
{
"name": "48327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48327"
},
{
"name": "RHSA-2012:0369",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0369.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-2030", "ID": "CVE-2012-2030",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-13.html"
},
{
"name" : "53420",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53420"
},
{
"name" : "1027037",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027037"
},
{ {
"name": "49086", "name": "49086",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "shockwave-player-file-code-execution(75459)", "name": "shockwave-player-file-code-execution(75459)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75459" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75459"
},
{
"name": "1027037",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027037"
},
{
"name": "53420",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53420"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-13.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-13.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3227", "ID": "CVE-2012-3227",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "51005", "name": "51005",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "flexcubeuniversalbanking-base-cve20123227(79353)", "name": "flexcubeuniversalbanking-base-cve20123227(79353)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79353" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79353"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3658", "ID": "CVE-2012-3658",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{ {
"name": "http://support.apple.com/kb/HT5485", "name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485" "url": "http://support.apple.com/kb/HT5485"
}, },
{
"name" : "http://support.apple.com/kb/HT5502",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5502"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{ {
"name": "APPLE-SA-2012-09-19-1", "name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
}, },
{ {
"name" : "APPLE-SA-2012-09-19-3", "name": "http://support.apple.com/kb/HT5503",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" "url": "http://support.apple.com/kb/HT5503"
},
{
"name": "http://support.apple.com/kb/HT5502",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5502"
}, },
{ {
"name": "55534", "name": "55534",
@ -92,6 +87,11 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17467" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17467"
}, },
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{ {
"name": "apple-itunes-webkit-cve20123658(78544)", "name": "apple-itunes-webkit-cve20123658(78544)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3719", "ID": "CVE-2012-3719",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT5501", "name": "apple-osx-mail-cve20123719(78751)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.apple.com/kb/HT5501" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78751"
}, },
{ {
"name": "APPLE-SA-2012-09-19-2", "name": "APPLE-SA-2012-09-19-2",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
}, },
{ {
"name" : "apple-osx-mail-cve20123719(78751)", "name": "http://support.apple.com/kb/HT5501",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78751" "url": "http://support.apple.com/kb/HT5501"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "JVN#47662377",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN47662377/index.html"
},
{ {
"name": "JVNDB-2012-000047", "name": "JVNDB-2012-000047",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000047.html" "url": "http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000047.html"
},
{
"name": "JVN#47662377",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN47662377/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4542", "ID": "CVE-2012-4542",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[linux-kernel] 20130124 [PATCH 00/13] Corrections and customization of the SG_IO command whitelist (CVE-2012-4542)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=135903967015813&w=2"
},
{
"name" : "[linux-kernel] 20130124 [PATCH 04/13] sg_io: resolve conflicts between commands assigned to multiple classes (CVE-2012-4542)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=135904012416042&w=2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=875360",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=875360"
},
{
"name" : "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8",
"refsource" : "CONFIRM",
"url" : "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8"
},
{ {
"name": "RHSA-2013:0496", "name": "RHSA-2013:0496",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0496.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0496.html"
}, },
{
"name" : "RHSA-2013:0579",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0579.html"
},
{ {
"name": "RHSA-2013:0882", "name": "RHSA-2013:0882",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -91,6 +66,31 @@
"name": "RHSA-2013:0928", "name": "RHSA-2013:0928",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0928.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0928.html"
},
{
"name": "[linux-kernel] 20130124 [PATCH 00/13] Corrections and customization of the SG_IO command whitelist (CVE-2012-4542)",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=135903967015813&w=2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=875360",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=875360"
},
{
"name": "[linux-kernel] 20130124 [PATCH 04/13] sg_io: resolve conflicts between commands assigned to multiple classes (CVE-2012-4542)",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=135904012416042&w=2"
},
{
"name": "RHSA-2013:0579",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0579.html"
},
{
"name": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8",
"refsource": "CONFIRM",
"url": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4545", "ID": "CVE-2012-4545",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugzilla.elinks.cz/show_bug.cgi?id=1124",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.elinks.cz/show_bug.cgi?id=1124"
},
{
"name" : "http://repo.or.cz/w/elinks.git/blobdiff/89056e21fc7ab8e1c2d4e06ec9d0c6d01e70669a..da18694ff7dd0b67dfcb3c417fb0579b1e7d02d7:/src/protocol/http/http_negotiate.c",
"refsource" : "CONFIRM",
"url" : "http://repo.or.cz/w/elinks.git/blobdiff/89056e21fc7ab8e1c2d4e06ec9d0c6d01e70669a..da18694ff7dd0b67dfcb3c417fb0579b1e7d02d7:/src/protocol/http/http_negotiate.c"
},
{
"name" : "DSA-2592",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2592"
},
{ {
"name": "MDVSA-2013:075", "name": "MDVSA-2013:075",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:075" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:075"
}, },
{
"name" : "RHSA-2013:0250",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0250.html"
},
{ {
"name": "57065", "name": "57065",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/57065" "url": "http://www.securityfocus.com/bid/57065"
}, },
{ {
"name" : "51569", "name": "DSA-2592",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/51569" "url": "http://www.debian.org/security/2012/dsa-2592"
}, },
{ {
"name": "elinks-httpnegotiate-security-bypass(80882)", "name": "elinks-httpnegotiate-security-bypass(80882)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80882" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80882"
},
{
"name": "http://repo.or.cz/w/elinks.git/blobdiff/89056e21fc7ab8e1c2d4e06ec9d0c6d01e70669a..da18694ff7dd0b67dfcb3c417fb0579b1e7d02d7:/src/protocol/http/http_negotiate.c",
"refsource": "CONFIRM",
"url": "http://repo.or.cz/w/elinks.git/blobdiff/89056e21fc7ab8e1c2d4e06ec9d0c6d01e70669a..da18694ff7dd0b67dfcb3c417fb0579b1e7d02d7:/src/protocol/http/http_negotiate.c"
},
{
"name": "RHSA-2013:0250",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0250.html"
},
{
"name": "http://bugzilla.elinks.cz/show_bug.cgi?id=1124",
"refsource": "CONFIRM",
"url": "http://bugzilla.elinks.cz/show_bug.cgi?id=1124"
},
{
"name": "51569",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51569"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4934", "ID": "CVE-2012-4934",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "86883",
"refsource": "OSVDB",
"url": "http://osvdb.org/86883"
},
{ {
"name": "VU#207540", "name": "VU#207540",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56333" "url": "http://www.securityfocus.com/bid/56333"
}, },
{
"name" : "86883",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86883"
},
{ {
"name": "tomatocart-paypal-sec-bypass(79696)", "name": "tomatocart-paypal-sec-bypass(79696)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4967", "ID": "CVE-2012-4967",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{ {
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0409", "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0409",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0409" "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0409"
}, },
{
"name": "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{ {
"name": "DSA-4248", "name": "DSA-4248",
"refsource": "DEBIAN", "refsource": "DEBIAN",

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{ {
"name": "GLSA-201702-20", "name": "GLSA-201702-20",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-20" "url": "https://security.gentoo.org/glsa/201702-20"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{ {
"name": "RHSA-2017:0057", "name": "RHSA-2017:0057",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
}, },
{
"name" : "95350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95350"
},
{ {
"name": "1037570", "name": "1037570",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037570" "url": "http://www.securitytracker.com/id/1037570"
},
{
"name": "95350",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95350"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
},
{ {
"name": "95344", "name": "95344",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037574", "name": "1037574",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037574" "url": "http://www.securitytracker.com/id/1037574"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
} }
] ]
} }

View File

@ -56,15 +56,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.f5.com/csp/article/K34514540",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K34514540"
},
{ {
"name": "1040051", "name": "1040051",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040051" "url": "http://www.securitytracker.com/id/1040051"
},
{
"name": "https://support.f5.com/csp/article/K34514540",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K34514540"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
},
{ {
"name": "99345", "name": "99345",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038808", "name": "1038808",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038808" "url": "http://www.securitytracker.com/id/1038808"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update", "name": "USN-3821-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html" "url": "https://usn.ubuntu.com/3821-1/"
}, },
{ {
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=200297", "name": "104917",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=200297" "url": "http://www.securityfocus.com/bid/104917"
}, },
{ {
"name": "https://www.spinics.net/lists/linux-fsdevel/msg130021.html", "name": "https://www.spinics.net/lists/linux-fsdevel/msg130021.html",
@ -68,14 +68,9 @@
"url": "https://www.spinics.net/lists/linux-fsdevel/msg130021.html" "url": "https://www.spinics.net/lists/linux-fsdevel/msg130021.html"
}, },
{ {
"name" : "DSA-4308", "name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "https://www.debian.org/security/2018/dsa-4308" "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
},
{
"name" : "USN-3821-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3821-1/"
}, },
{ {
"name": "USN-3821-2", "name": "USN-3821-2",
@ -83,9 +78,14 @@
"url": "https://usn.ubuntu.com/3821-2/" "url": "https://usn.ubuntu.com/3821-2/"
}, },
{ {
"name" : "104917", "name": "https://bugzilla.kernel.org/show_bug.cgi?id=200297",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/104917" "url": "https://bugzilla.kernel.org/show_bug.cgi?id=200297"
},
{
"name": "DSA-4308",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4308"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c",
"refsource" : "MISC",
"url" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c"
},
{ {
"name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37&r2=1.37.8.1&f=h", "name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37&r2=1.37.8.1&f=h",
"refsource": "MISC", "refsource": "MISC",
"url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37&r2=1.37.8.1&f=h" "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37&r2=1.37.8.1&f=h"
}, },
{
"name" : "https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig",
"refsource" : "MISC",
"url" : "https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig"
},
{ {
"name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig", "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig",
"refsource": "MISC", "refsource": "MISC",
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig" "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig"
}, },
{
"name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig",
"refsource": "MISC",
"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig"
},
{ {
"name": "1041550", "name": "1041550",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041550" "url": "http://www.securitytracker.com/id/1041550"
},
{
"name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c",
"refsource": "MISC",
"url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/michaelrsweet/mxml/issues/233",
"refsource": "MISC",
"url": "https://github.com/michaelrsweet/mxml/issues/233"
},
{ {
"name": "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update", "name": "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://github.com/fouzhe/security/tree/master/mxml#stack-buffer-overflow-in-function-mxml_write_node", "name": "https://github.com/fouzhe/security/tree/master/mxml#stack-buffer-overflow-in-function-mxml_write_node",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/fouzhe/security/tree/master/mxml#stack-buffer-overflow-in-function-mxml_write_node" "url": "https://github.com/fouzhe/security/tree/master/mxml#stack-buffer-overflow-in-function-mxml_write_node"
},
{
"name" : "https://github.com/michaelrsweet/mxml/issues/233",
"refsource" : "MISC",
"url" : "https://github.com/michaelrsweet/mxml/issues/233"
} }
] ]
} }