"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:51:59 +00:00
parent 269d145fc6
commit a843c57fe2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3527 additions and 3527 deletions

View File

@ -58,9 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=107756666701194&w=2" "url": "http://marc.info/?l=bugtraq&m=107756666701194&w=2"
}, },
{ {
"name" : "avirt-soho-multiple-bo(15286)", "name": "9723",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15286" "url": "http://www.securityfocus.com/bid/9723"
}, },
{ {
"name": "9722", "name": "9722",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/9722" "url": "http://www.securityfocus.com/bid/9722"
}, },
{ {
"name" : "9723", "name": "avirt-soho-multiple-bo(15286)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/9723" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15286"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040307 REAL One Player R3T File Format Stack Overflow", "name": "4977",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=108135350810135&w=2" "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4977"
},
{
"name" : "20040307 REAL One Player R3T File Format Stack Overflow",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0077.html"
},
{
"name" : "http://www.ngssoftware.com/advisories/realr3t.txt",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/advisories/realr3t.txt"
}, },
{ {
"name": "http://www.service.real.com/help/faq/security/040406_r3t/en/", "name": "http://www.service.real.com/help/faq/security/040406_r3t/en/",
@ -73,14 +63,19 @@
"url": "http://www.service.real.com/help/faq/security/040406_r3t/en/" "url": "http://www.service.real.com/help/faq/security/040406_r3t/en/"
}, },
{ {
"name" : "10070", "name": "20040307 REAL One Player R3T File Format Stack Overflow",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/10070" "url": "http://marc.info/?l=bugtraq&m=108135350810135&w=2"
}, },
{ {
"name" : "4977", "name": "realplayer-r3t-bo(15774)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=4977" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15774"
},
{
"name": "20040307 REAL One Player R3T File Format Stack Overflow",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0077.html"
}, },
{ {
"name": "11314", "name": "11314",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/11314" "url": "http://secunia.com/advisories/11314"
}, },
{ {
"name" : "realplayer-r3t-bo(15774)", "name": "http://www.ngssoftware.com/advisories/realr3t.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15774" "url": "http://www.ngssoftware.com/advisories/realr3t.txt"
},
{
"name": "10070",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10070"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_60.00.jsp", "name": "1010129",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_60.00.jsp" "url": "http://securitytracker.com/id?1010129"
}, },
{ {
"name": "10327", "name": "10327",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10327" "url": "http://www.securityfocus.com/bid/10327"
}, },
{
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_60.00.jsp",
"refsource": "CONFIRM",
"url": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_60.00.jsp"
},
{ {
"name": "6077", "name": "6077",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/6077" "url": "http://www.osvdb.org/6077"
}, },
{ {
"name" : "1010129", "name": "weblogic-server-policy-bypass(16121)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1010129" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16121"
}, },
{ {
"name": "11594", "name": "11594",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11594" "url": "http://secunia.com/advisories/11594"
},
{
"name" : "weblogic-server-policy-bypass(16121)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16121"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040703 Cart32 Input Validation Flaw in 'GetLatestBuilds?cart32=' Permits Remote Cross-Site Scripting Attacks ", "name": "cart32-getlatestbuilds-xss(16535)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=108887778628398&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16535"
},
{
"name" : "http://drponidi.5u.com/advisory.htm",
"refsource" : "MISC",
"url" : "http://drponidi.5u.com/advisory.htm"
}, },
{ {
"name": "10617", "name": "10617",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/10617" "url": "http://www.securityfocus.com/bid/10617"
}, },
{ {
"name" : "cart32-getlatestbuilds-xss(16535)", "refsource": "BUGTRAQ",
"refsource" : "XF", "name": "20040703 Cart32 Input Validation Flaw in 'GetLatestBuilds?cart32=' Permits Remote Cross-Site Scripting Attacks",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16535" "url": "http://marc.info/?l=bugtraq&m=108887778628398&w=2"
},
{
"name": "http://drponidi.5u.com/advisory.htm",
"refsource": "MISC",
"url": "http://drponidi.5u.com/advisory.htm"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tigger.uic.edu/~jlongs2/holes/xine-lib.txt", "name": "xine-openaifffile-bo(18611)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://tigger.uic.edu/~jlongs2/holes/xine-lib.txt" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18611"
}, },
{ {
"name": "MDKSA-2005:011", "name": "MDKSA-2005:011",
@ -63,9 +63,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011"
}, },
{ {
"name" : "xine-openaifffile-bo(18611)", "name": "http://tigger.uic.edu/~jlongs2/holes/xine-lib.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18611" "url": "http://tigger.uic.edu/~jlongs2/holes/xine-lib.txt"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20041230 7a69Adv#17 - Internet Explorer FTP download path disclosure", "name": "13704",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=110461358930103&w=2" "url": "http://secunia.com/advisories/13704"
}, },
{ {
"name": "http://www.7a69ezine.org/node/view/176", "name": "http://www.7a69ezine.org/node/view/176",
@ -63,9 +63,9 @@
"url": "http://www.7a69ezine.org/node/view/176" "url": "http://www.7a69ezine.org/node/view/176"
}, },
{ {
"name" : "13704", "name": "20041230 7a69Adv#17 - Internet Explorer FTP download path disclosure",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/13704" "url": "http://marc.info/?l=bugtraq&m=110461358930103&w=2"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040912 Posible Inclusion File in Perl Desk",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109509026406554&w=2"
},
{ {
"name": "12512", "name": "12512",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "perldesk-lang-file-include(17343)", "name": "perldesk-lang-file-include(17343)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17343" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17343"
},
{
"name": "20040912 Posible Inclusion File in Perl Desk",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109509026406554&w=2"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109539520310153&w=2" "url": "http://marc.info/?l=bugtraq&m=109539520310153&w=2"
}, },
{
"name" : "11200",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11200"
},
{ {
"name": "ie-information-bar-bypass(20617)", "name": "ie-information-bar-bypass(20617)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20617" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20617"
},
{
"name": "11200",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11200"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2008-2468", "ID": "CVE-2008-2468",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,35 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080915 TPTI-08-06: Landesk QIP Server Service Heal Packet Buffer Overflow", "name": "VU#538011",
"refsource" : "BUGTRAQ", "refsource": "CERT-VN",
"url" : "http://www.securityfocus.com/archive/1/496369/100/0/threaded" "url": "http://www.kb.cert.org/vuls/id/538011"
}, },
{ {
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-08-06", "name": "http://dvlabs.tippingpoint.com/advisory/TPTI-08-06",
"refsource": "MISC", "refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-08-06" "url": "http://dvlabs.tippingpoint.com/advisory/TPTI-08-06"
}, },
{
"name": "ADV-2008-2588",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2588"
},
{
"name": "landesk-qip-bo(45154)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45154"
},
{
"name": "4269",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4269"
},
{ {
"name": "http://community.landesk.com/support/docs/DOC-3276", "name": "http://community.landesk.com/support/docs/DOC-3276",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://community.landesk.com/support/docs/DOC-3276" "url": "http://community.landesk.com/support/docs/DOC-3276"
}, },
{
"name" : "VU#538011",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/538011"
},
{ {
"name": "31193", "name": "31193",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31193" "url": "http://www.securityfocus.com/bid/31193"
}, },
{
"name" : "ADV-2008-2588",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2588"
},
{ {
"name": "1020888", "name": "1020888",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -93,14 +98,9 @@
"url": "http://secunia.com/advisories/31888" "url": "http://secunia.com/advisories/31888"
}, },
{ {
"name" : "4269", "name": "20080915 TPTI-08-06: Landesk QIP Server Service Heal Packet Buffer Overflow",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/4269" "url": "http://www.securityfocus.com/archive/1/496369/100/0/threaded"
},
{
"name" : "landesk-qip-bo(45154)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45154"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "30434", "name": "atmail-config-htpasswd-info-disclosure(44144)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/30434" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44144"
}, },
{ {
"name": "31279", "name": "31279",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/31279" "url": "http://secunia.com/advisories/31279"
}, },
{ {
"name" : "atmail-config-htpasswd-info-disclosure(44144)", "name": "30434",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44144" "url": "http://www.securityfocus.com/bid/30434"
} }
] ]
} }

View File

@ -58,19 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=121743234408691&w=2" "url": "http://marc.info/?l=bugtraq&m=121743234408691&w=2"
}, },
{ {
"name" : "20081023 Re: MJGuest 6.8 GT Cross Site Scripting Vulnerability", "name": "mjguest-guestbook-xss(44139)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/497750/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44139"
},
{
"name" : "http://www.mdsjack.bo.it/files/mjguest.log.txt",
"refsource" : "CONFIRM",
"url" : "http://www.mdsjack.bo.it/files/mjguest.log.txt"
},
{
"name" : "30438",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30438"
}, },
{ {
"name": "4085", "name": "4085",
@ -78,9 +68,19 @@
"url": "http://securityreason.com/securityalert/4085" "url": "http://securityreason.com/securityalert/4085"
}, },
{ {
"name" : "mjguest-guestbook-xss(44139)", "name": "20081023 Re: MJGuest 6.8 GT Cross Site Scripting Vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44139" "url": "http://www.securityfocus.com/archive/1/497750/100/0/threaded"
},
{
"name": "30438",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30438"
},
{
"name": "http://www.mdsjack.bo.it/files/mjguest.log.txt",
"refsource": "CONFIRM",
"url": "http://www.mdsjack.bo.it/files/mjguest.log.txt"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=2040255&group_id=82171&atid=1098812" "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=2040255&group_id=82171&atid=1098812"
}, },
{ {
"name" : "30637", "name": "harmoni-username-xss(44394)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/30637" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44394"
}, },
{ {
"name": "31406", "name": "31406",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/31406" "url": "http://secunia.com/advisories/31406"
}, },
{ {
"name" : "harmoni-username-xss(44394)", "name": "30637",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44394" "url": "http://www.securityfocus.com/bid/30637"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT" "url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT"
}, },
{
"name": "31058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31058"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21318189", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21318189",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -68,29 +73,24 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR29274" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR29274"
}, },
{ {
"name" : "31058", "name": "db2-db2jds-dos(44984)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/31058" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44984"
},
{
"name" : "48148",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/48148"
}, },
{ {
"name": "1020826", "name": "1020826",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020826" "url": "http://www.securitytracker.com/id?1020826"
}, },
{
"name": "48148",
"refsource": "OSVDB",
"url": "http://osvdb.org/48148"
},
{ {
"name": "31787", "name": "31787",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31787" "url": "http://secunia.com/advisories/31787"
},
{
"name" : "db2-db2jds-dos(44984)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44984"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20081002 CVE request: XSS in mediawiki 1.13.1 and 1.12.0", "name": "mediawiki-useskin-xss(45632)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://openwall.com/lists/oss-security/2008/10/02/3" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45632"
},
{
"name" : "[MediaWiki-announce] 20081002 MediaWiki 1.13.2, 1.12.1 security update",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2008-October/000078.html"
}, },
{ {
"name": "http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_13_2/phase3/RELEASE-NOTES", "name": "http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_13_2/phase3/RELEASE-NOTES",
@ -68,34 +63,34 @@
"url": "http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_13_2/phase3/RELEASE-NOTES" "url": "http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_13_2/phase3/RELEASE-NOTES"
}, },
{ {
"name" : "http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_12_1/phase3/RELEASE-NOTES", "name": "[oss-security] 20081002 CVE request: XSS in mediawiki 1.13.1 and 1.12.0",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_12_1/phase3/RELEASE-NOTES" "url": "http://openwall.com/lists/oss-security/2008/10/02/3"
},
{
"name" : "FEDORA-2008-8639",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00179.html"
},
{
"name" : "FEDORA-2008-8678",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00220.html"
}, },
{ {
"name": "31540", "name": "31540",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31540" "url": "http://www.securityfocus.com/bid/31540"
}, },
{
"name": "32128",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32128"
},
{
"name": "FEDORA-2008-8678",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00220.html"
},
{ {
"name": "ADV-2008-2737", "name": "ADV-2008-2737",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2737" "url": "http://www.vupen.com/english/advisories/2008/2737"
}, },
{ {
"name" : "32128", "name": "FEDORA-2008-8639",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/32128" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00179.html"
}, },
{ {
"name": "32131", "name": "32131",
@ -103,9 +98,14 @@
"url": "http://secunia.com/advisories/32131" "url": "http://secunia.com/advisories/32131"
}, },
{ {
"name" : "mediawiki-useskin-xss(45632)", "name": "[MediaWiki-announce] 20081002 MediaWiki 1.13.2, 1.12.1 security update",
"refsource" : "XF", "refsource": "MLIST",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45632" "url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2008-October/000078.html"
},
{
"name": "http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_12_1/phase3/RELEASE-NOTES",
"refsource": "CONFIRM",
"url": "http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_12_1/phase3/RELEASE-NOTES"
} }
] ]
} }

View File

@ -57,30 +57,30 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512073/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/512073/100/0/threaded"
}, },
{
"name" : "4848",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4848"
},
{
"name" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_portalapp_1.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_portalapp_1.html"
},
{ {
"name": "http://www.aspapp.com/content.asp?CatId=197&ContentType=Downloads", "name": "http://www.aspapp.com/content.asp?CatId=197&ContentType=Downloads",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.aspapp.com/content.asp?CatId=197&ContentType=Downloads" "url": "http://www.aspapp.com/content.asp?CatId=197&ContentType=Downloads"
}, },
{
"name": "4848",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4848"
},
{ {
"name": "27170", "name": "27170",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27170" "url": "http://www.securityfocus.com/bid/27170"
}, },
{ {
"name" : "28337", "name": "portalapp-forums-content-xss(39455)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/28337" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39455"
},
{
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_portalapp_1.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_portalapp_1.html"
}, },
{ {
"name": "4439", "name": "4439",
@ -93,9 +93,9 @@
"url": "http://www.vupen.com/english/advisories/2010/1630" "url": "http://www.vupen.com/english/advisories/2010/1630"
}, },
{ {
"name" : "portalapp-forums-content-xss(39455)", "name": "28337",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39455" "url": "http://secunia.com/advisories/28337"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2008-2870",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2870"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20081020-1/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-20081020-1/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "31844", "name": "31844",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31844" "url": "http://www.securityfocus.com/bid/31844"
},
{
"name" : "ADV-2008-2870",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2870"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6601",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6601"
},
{
"name" : "31459",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31459"
},
{ {
"name": "32032", "name": "32032",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "4481", "name": "4481",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4481" "url": "http://securityreason.com/securityalert/4481"
},
{
"name": "31459",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31459"
},
{
"name": "6601",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6601"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "landesk-pxemtftp-directory-traversal(48852)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48852"
},
{ {
"name": "20080402 Directory traversal in LANDesk Management Suite 8.80.1.1", "name": "20080402 Directory traversal in LANDesk Management Suite 8.80.1.1",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "28577", "name": "28577",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28577" "url": "http://www.securityfocus.com/bid/28577"
},
{
"name" : "landesk-pxemtftp-directory-traversal(48852)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48852"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "flexphplink-index-sql-injection(47644)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47644"
},
{ {
"name": "7616", "name": "7616",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "33343", "name": "33343",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33343" "url": "http://secunia.com/advisories/33343"
},
{
"name" : "flexphplink-index-sql-injection(47644)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47644"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7167",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7167"
},
{ {
"name": "32729", "name": "32729",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32729" "url": "http://secunia.com/advisories/32729"
}, },
{
"name": "7167",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7167"
},
{ {
"name": "exodus-presuri-command-execution(52630)", "name": "exodus-presuri-command-execution(52630)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "51076",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/51076"
},
{ {
"name": "20080213 Provided By Development Solutions SQL Injection Exploit(panel)", "name": "20080213 Provided By Development Solutions SQL Injection Exploit(panel)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27779" "url": "http://www.securityfocus.com/bid/27779"
}, },
{
"name" : "51076",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/51076"
},
{ {
"name": "realestateweb-agentlist-sql-injection(40509)", "name": "realestateweb-agentlist-sql-injection(40509)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5873", "name": "lnp-showphoto-showpotd-xss(43224)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/5873" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43224"
}, },
{ {
"name": "29848", "name": "29848",
@ -68,9 +68,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43226" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43226"
}, },
{ {
"name" : "lnp-showphoto-showpotd-xss(43224)", "name": "5873",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43224" "url": "https://www.exploit-db.com/exploits/5873"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2244", "ID": "CVE-2013-2244",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-2930", "ID": "CVE-2013-2930",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,36 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=12ae030d54ef250706da5642fc7697cc60ad0df7" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=12ae030d54ef250706da5642fc7697cc60ad0df7"
}, },
{
"name": "USN-2076-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2076-1"
},
{
"name": "USN-2070-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2070-1"
},
{
"name": "USN-2112-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2112-1"
},
{
"name": "USN-2071-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2071-1"
},
{
"name": "USN-2074-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2074-1"
},
{
"name": "USN-2068-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2068-1"
},
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2", "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,50 +97,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/12ae030d54ef250706da5642fc7697cc60ad0df7" "url": "https://github.com/torvalds/linux/commit/12ae030d54ef250706da5642fc7697cc60ad0df7"
}, },
{
"name" : "RHSA-2014:0100",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0100.html"
},
{
"name" : "USN-2068-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2068-1"
},
{
"name" : "USN-2070-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2070-1"
},
{
"name" : "USN-2071-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2071-1"
},
{ {
"name": "USN-2072-1", "name": "USN-2072-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2072-1" "url": "http://www.ubuntu.com/usn/USN-2072-1"
}, },
{ {
"name" : "USN-2074-1", "name": "RHSA-2014:0100",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-2074-1" "url": "http://rhn.redhat.com/errata/RHSA-2014-0100.html"
}, },
{ {
"name": "USN-2075-1", "name": "USN-2075-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2075-1" "url": "http://www.ubuntu.com/usn/USN-2075-1"
},
{
"name" : "USN-2076-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2076-1"
},
{
"name" : "USN-2112-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2112-1"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-332-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-332-01"
},
{ {
"name": "101978", "name": "101978",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101978" "url": "http://www.securityfocus.com/bid/101978"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-332-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-332-01"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15435", "ID": "CVE-2017-15435",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
},
{ {
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt", "name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt" "url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
},
{
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c501a58f8d5650c8ba21d447c0d6f07eafcb0f15", "name": "GLSA-201811-12",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c501a58f8d5650c8ba21d447c0d6f07eafcb0f15" "url": "https://security.gentoo.org/glsa/201811-12"
}, },
{ {
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=698063", "name": "https://bugs.ghostscript.com/show_bug.cgi?id=698063",
@ -67,15 +67,15 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3986" "url": "http://www.debian.org/security/2017/dsa-3986"
}, },
{
"name" : "GLSA-201811-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-12"
},
{ {
"name": "99987", "name": "99987",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99987" "url": "http://www.securityfocus.com/bid/99987"
},
{
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c501a58f8d5650c8ba21d447c0d6f07eafcb0f15",
"refsource": "CONFIRM",
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c501a58f8d5650c8ba21d447c0d6f07eafcb0f15"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo"
},
{ {
"name": "104512", "name": "104512",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1041169", "name": "1041169",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041169" "url": "http://www.securitytracker.com/id/1041169"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0818",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0818"
},
{ {
"name": "102412", "name": "102412",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102412" "url": "http://www.securityfocus.com/bid/102412"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0818",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0818"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0845",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0845"
},
{ {
"name": "102746", "name": "102746",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102746" "url": "http://www.securityfocus.com/bid/102746"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0845",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0845"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-09T22:34:33.131172", "DATE_ASSIGNED": "2018-12-09T22:34:33.131172",
"ID": "CVE-2018-1000864", "ID": "CVE-2018-1000864",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.153 and earlier, LTS 2.138.3 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-606" "value": "n/a"
} }
] ]
} }
@ -54,11 +54,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://jenkins.io/security/advisory/2018-12-05/#SECURITY-1193",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2018-12-05/#SECURITY-1193"
},
{ {
"name": "RHBA-2019:0024", "name": "RHBA-2019:0024",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -68,6 +63,11 @@
"name": "106176", "name": "106176",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106176" "url": "http://www.securityfocus.com/bid/106176"
},
{
"name": "https://jenkins.io/security/advisory/2018-12-05/#SECURITY-1193",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2018-12-05/#SECURITY-1193"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-19T20:52:45.247087", "DATE_ASSIGNED": "2018-12-19T20:52:45.247087",
"DATE_REQUESTED": "2018-12-13T09:07:08", "DATE_REQUESTED": "2018-12-13T09:07:08",
"ID": "CVE-2018-1000878", "ID": "CVE-2018-1000878",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "libarchive", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards)" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "libarchive" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-416: Use After Free" "value": "n/a"
} }
] ]
} }
@ -55,6 +55,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-3859-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3859-1/"
},
{ {
"name": "[debian-lts-announce] 20181221 [SECURITY] [DLA 1612-1] libarchive security update", "name": "[debian-lts-announce] 20181221 [SECURITY] [DLA 1612-1] libarchive security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -65,30 +70,25 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909" "url": "https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909"
}, },
{
"name" : "https://github.com/libarchive/libarchive/pull/1105",
"refsource" : "MISC",
"url" : "https://github.com/libarchive/libarchive/pull/1105"
},
{
"name" : "https://github.com/libarchive/libarchive/pull/1105/commits/bfcfe6f04ed20db2504db8a254d1f40a1d84eb28",
"refsource" : "MISC",
"url" : "https://github.com/libarchive/libarchive/pull/1105/commits/bfcfe6f04ed20db2504db8a254d1f40a1d84eb28"
},
{ {
"name": "DSA-4360", "name": "DSA-4360",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4360" "url": "https://www.debian.org/security/2018/dsa-4360"
}, },
{ {
"name" : "USN-3859-1", "name": "https://github.com/libarchive/libarchive/pull/1105",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "https://usn.ubuntu.com/3859-1/" "url": "https://github.com/libarchive/libarchive/pull/1105"
}, },
{ {
"name": "106324", "name": "106324",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106324" "url": "http://www.securityfocus.com/bid/106324"
},
{
"name": "https://github.com/libarchive/libarchive/pull/1105/commits/bfcfe6f04ed20db2504db8a254d1f40a1d84eb28",
"refsource": "MISC",
"url": "https://github.com/libarchive/libarchive/pull/1105/commits/bfcfe6f04ed20db2504db8a254d1f40a1d84eb28"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20180627 Xen Security Advisory 266 (CVE-2018-12892) - libxl fails to honour readonly flag on HVM emulated SCSI disks",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/06/27/12"
},
{
"name" : "http://xenbits.xen.org/xsa/advisory-266.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-266.html"
},
{ {
"name": "DSA-4236", "name": "DSA-4236",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -77,10 +67,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104571" "url": "http://www.securityfocus.com/bid/104571"
}, },
{
"name": "http://xenbits.xen.org/xsa/advisory-266.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-266.html"
},
{ {
"name": "1041203", "name": "1041203",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041203" "url": "http://www.securitytracker.com/id/1041203"
},
{
"name": "[oss-security] 20180627 Xen Security Advisory 266 (CVE-2018-12892) - libxl fails to honour readonly flag on HVM emulated SCSI disks",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/06/27/12"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403"
},
{ {
"name": "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2", "name": "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2",
"refsource": "MISC", "refsource": "MISC",
"url": "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2" "url": "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2"
}, },
{
"name": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403"
},
{ {
"name": "104588", "name": "104588",
"refsource": "BID", "refsource": "BID",