"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:34:55 +00:00
parent 73021eeca7
commit a9619f6e06
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 4572 additions and 4572 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-0026", "ID": "CVE-2006-0026",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -63,24 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-034" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-034"
}, },
{ {
"name" : "TA06-192A", "name": "oval:org.mitre.oval:def:435",
"refsource" : "CERT", "refsource": "OVAL",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-192A.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A435"
},
{
"name" : "VU#395588",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/395588"
},
{
"name" : "18858",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18858"
},
{
"name" : "ADV-2006-2752",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2752"
}, },
{ {
"name": "27152", "name": "27152",
@ -88,14 +73,14 @@
"url": "http://www.osvdb.org/27152" "url": "http://www.osvdb.org/27152"
}, },
{ {
"name" : "oval:org.mitre.oval:def:435", "name": "ADV-2006-2752",
"refsource" : "OVAL", "refsource": "VUPEN",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A435" "url": "http://www.vupen.com/english/advisories/2006/2752"
}, },
{ {
"name" : "1016466", "name": "iis-asp-bo(26796)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1016466" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26796"
}, },
{ {
"name": "21006", "name": "21006",
@ -103,9 +88,24 @@
"url": "http://secunia.com/advisories/21006" "url": "http://secunia.com/advisories/21006"
}, },
{ {
"name" : "iis-asp-bo(26796)", "name": "18858",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26796" "url": "http://www.securityfocus.com/bid/18858"
},
{
"name": "VU#395588",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/395588"
},
{
"name": "1016466",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016466"
},
{
"name": "TA06-192A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "1015525",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015525"
},
{ {
"name": "sleeperchat-txt-security-bypass(24357)", "name": "sleeperchat-txt-security-bypass(24357)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24357" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24357"
},
{
"name": "1015525",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015525"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060225 Mail Transport System Professional--Open Relay Hole",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426181/100/0/threaded"
},
{
"name" : "16840",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16840"
},
{ {
"name": "ADV-2006-0786", "name": "ADV-2006-0786",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -72,6 +62,16 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19067" "url": "http://secunia.com/advisories/19067"
}, },
{
"name": "16840",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16840"
},
{
"name": "20060225 Mail Transport System Professional--Open Relay Hole",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426181/100/0/threaded"
},
{ {
"name": "mts-mail-relay(24985)", "name": "mts-mail-relay(24985)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,29 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060309 MyBloggie: Multiple XSS Vulnerabilities", "name": "23990",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/427182/100/0/threaded"
},
{
"name" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-002.txt",
"refsource" : "MISC",
"url" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-002.txt"
},
{
"name" : "17048",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17048"
},
{
"name" : "23973",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/23973" "url": "http://www.osvdb.org/23990"
}, },
{ {
"name" : "23974", "name": "mybloggie-index-admin-xss(25134)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/23974" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25134"
}, },
{ {
"name": "23975", "name": "23975",
@ -83,9 +68,9 @@
"url": "http://www.osvdb.org/23975" "url": "http://www.osvdb.org/23975"
}, },
{ {
"name" : "23986", "name": "17048",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/23986" "url": "http://www.securityfocus.com/bid/17048"
}, },
{ {
"name": "23987", "name": "23987",
@ -93,9 +78,9 @@
"url": "http://www.osvdb.org/23987" "url": "http://www.osvdb.org/23987"
}, },
{ {
"name" : "23988", "name": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-002.txt",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/23988" "url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-002.txt"
}, },
{ {
"name": "23989", "name": "23989",
@ -103,9 +88,9 @@
"url": "http://www.osvdb.org/23989" "url": "http://www.osvdb.org/23989"
}, },
{ {
"name" : "23990", "name": "20060309 MyBloggie: Multiple XSS Vulnerabilities",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/23990" "url": "http://www.securityfocus.com/archive/1/427182/100/0/threaded"
}, },
{ {
"name": "23991", "name": "23991",
@ -118,9 +103,24 @@
"url": "http://www.osvdb.org/23992" "url": "http://www.osvdb.org/23992"
}, },
{ {
"name" : "mybloggie-index-admin-xss(25134)", "name": "23988",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25134" "url": "http://www.osvdb.org/23988"
},
{
"name": "23973",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23973"
},
{
"name": "23974",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23974"
},
{
"name": "23986",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23986"
} }
] ]
} }

View File

@ -67,11 +67,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zataz.com/news/10871/Probleme-de-securite-decouvert-dans-le-logiciel-ExploreXP.html" "url": "http://www.zataz.com/news/10871/Probleme-de-securite-decouvert-dans-le-logiciel-ExploreXP.html"
}, },
{
"name" : "17303",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17303"
},
{ {
"name": "ADV-2006-1165", "name": "ADV-2006-1165",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -82,11 +77,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24259" "url": "http://www.osvdb.org/24259"
}, },
{
"name" : "1015840",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015840"
},
{ {
"name": "19460", "name": "19460",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -96,6 +86,16 @@
"name": "explorerxp-dir-directory-traversal(25523)", "name": "explorerxp-dir-directory-traversal(25523)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25523" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25523"
},
{
"name": "17303",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17303"
},
{
"name": "1015840",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015840"
} }
] ]
} }

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060408 [eVuln] phpNewsManager Multiple SQL Injections", "name": "24268",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/430311/100/0/threaded" "url": "http://www.osvdb.org/24268"
},
{
"name" : "20060410 [eVuln] phpNewsManager Multiple SQL Injections",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430478/100/0/threaded"
},
{
"name" : "http://evuln.com/vulns/110",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/110"
},
{
"name" : "17301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17301"
},
{
"name" : "ADV-2006-1152",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1152"
}, },
{ {
"name": "24265", "name": "24265",
@ -83,34 +63,54 @@
"url": "http://www.osvdb.org/24265" "url": "http://www.osvdb.org/24265"
}, },
{ {
"name" : "24266", "name": "20060408 [eVuln] phpNewsManager Multiple SQL Injections",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/24266" "url": "http://www.securityfocus.com/archive/1/430311/100/0/threaded"
}, },
{ {
"name" : "24267", "name": "phpnewsmanager-multiple-sql-injection(25512)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/24267" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25512"
},
{
"name" : "24268",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24268"
}, },
{ {
"name": "19391", "name": "19391",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19391" "url": "http://secunia.com/advisories/19391"
}, },
{
"name": "17301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17301"
},
{ {
"name": "680", "name": "680",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/680" "url": "http://securityreason.com/securityalert/680"
}, },
{ {
"name" : "phpnewsmanager-multiple-sql-injection(25512)", "name": "20060410 [eVuln] phpNewsManager Multiple SQL Injections",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25512" "url": "http://www.securityfocus.com/archive/1/430478/100/0/threaded"
},
{
"name": "ADV-2006-1152",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1152"
},
{
"name": "24266",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24266"
},
{
"name": "http://evuln.com/vulns/110",
"refsource": "MISC",
"url": "http://evuln.com/vulns/110"
},
{
"name": "24267",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24267"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://pridels0.blogspot.com/2006/04/web-shop-50-xss.html", "name": "19594",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://pridels0.blogspot.com/2006/04/web-shop-50-xss.html" "url": "http://secunia.com/advisories/19594"
}, },
{ {
"name": "17418", "name": "17418",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17418" "url": "http://www.securityfocus.com/bid/17418"
}, },
{
"name": "webshop-deptname-xss(25721)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25721"
},
{ {
"name": "ADV-2006-1289", "name": "ADV-2006-1289",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1289" "url": "http://www.vupen.com/english/advisories/2006/1289"
}, },
{ {
"name" : "19594", "name": "http://pridels0.blogspot.com/2006/04/web-shop-50-xss.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/19594" "url": "http://pridels0.blogspot.com/2006/04/web-shop-50-xss.html"
},
{
"name" : "webshop-deptname-xss(25721)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25721"
} }
] ]
} }

View File

@ -52,30 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060412 Remote File Inclusion in VBulletin ImpEx",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430881/100/0/threaded"
},
{ {
"name": "20070504 Remote File Include In Script impex", "name": "20070504 Remote File Include In Script impex",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467666/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/467666/100/0/threaded"
}, },
{ {
"name" : "24690", "name": "20060412 Remote File Inclusion in VBulletin ImpEx",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/24690" "url": "http://www.securityfocus.com/archive/1/430881/100/0/threaded"
}, },
{ {
"name" : "24691", "name": "impex-systempath-file-include(34095)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/24691" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34095"
},
{
"name" : "24692",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24692"
}, },
{ {
"name": "19352", "name": "19352",
@ -88,9 +78,19 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25789" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25789"
}, },
{ {
"name" : "impex-systempath-file-include(34095)", "name": "24692",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34095" "url": "http://www.osvdb.org/24692"
},
{
"name": "24691",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24691"
},
{
"name": "24690",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24690"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060417 Neon Responder (Dos,Exploit)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431157/100/0/threaded"
},
{
"name" : "17569",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17569"
},
{ {
"name": "ADV-2006-1442", "name": "ADV-2006-1442",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1442" "url": "http://www.vupen.com/english/advisories/2006/1442"
}, },
{
"name" : "1015950",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015950"
},
{
"name" : "19702",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19702"
},
{ {
"name": "731", "name": "731",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/731" "url": "http://securityreason.com/securityalert/731"
}, },
{
"name": "neonresponder-clocksynchronization-dos(25904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25904"
},
{
"name": "17569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17569"
},
{
"name": "1015950",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015950"
},
{ {
"name": "776", "name": "776",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/776" "url": "http://securityreason.com/securityalert/776"
}, },
{ {
"name" : "neonresponder-clocksynchronization-dos(25904)", "name": "20060417 Neon Responder (Dos,Exploit)",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25904" "url": "http://www.securityfocus.com/archive/1/431157/100/0/threaded"
},
{
"name": "19702",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19702"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-3440", "ID": "CVE-2006-3440",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,19 +58,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-041" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-041"
}, },
{ {
"name" : "TA06-220A", "name": "1016653",
"refsource" : "CERT", "refsource": "SECTRACK",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html" "url": "http://securitytracker.com/id?1016653"
},
{
"name" : "VU#908276",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/908276"
},
{
"name" : "19319",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19319"
}, },
{ {
"name": "ADV-2006-3211", "name": "ADV-2006-3211",
@ -83,14 +73,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A747" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A747"
}, },
{ {
"name" : "1016653", "name": "19319",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://securitytracker.com/id?1016653" "url": "http://www.securityfocus.com/bid/19319"
}, },
{ {
"name": "21394", "name": "21394",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21394" "url": "http://secunia.com/advisories/21394"
},
{
"name": "TA06-220A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
},
{
"name": "VU#908276",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/908276"
} }
] ]
} }

View File

@ -52,75 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060809 [Overflow.pl] Clam AntiVirus Win32-UPX Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442681/100/0/threaded"
},
{
"name" : "http://www.overflow.pl/adv/clamav_upx_heap.txt",
"refsource" : "MISC",
"url" : "http://www.overflow.pl/adv/clamav_upx_heap.txt"
},
{
"name" : "http://www.clamav.net/security/0.88.4.html",
"refsource" : "CONFIRM",
"url" : "http://www.clamav.net/security/0.88.4.html"
},
{
"name" : "http://kolab.org/security/kolab-vendor-notice-10.txt",
"refsource" : "CONFIRM",
"url" : "http://kolab.org/security/kolab-vendor-notice-10.txt"
},
{
"name" : "DSA-1153",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1153"
},
{
"name" : "GLSA-200608-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-13.xml"
},
{
"name" : "MDKSA-2006:138",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:138"
},
{
"name" : "SUSE-SA:2006:046",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_46_clamav.html"
},
{
"name" : "2006-0046",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0046/"
},
{
"name" : "19381",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19381"
},
{ {
"name": "ADV-2006-3175", "name": "ADV-2006-3175",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3175" "url": "http://www.vupen.com/english/advisories/2006/3175"
}, },
{ {
"name" : "ADV-2006-3275", "name": "20060809 [Overflow.pl] Clam AntiVirus Win32-UPX Heap Overflow",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2006/3275" "url": "http://www.securityfocus.com/archive/1/442681/100/0/threaded"
}, },
{ {
"name" : "1016645", "name": "21562",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016645"
},
{
"name" : "21374",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21374" "url": "http://secunia.com/advisories/21562"
},
{
"name": "SUSE-SA:2006:046",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_46_clamav.html"
}, },
{ {
"name": "21368", "name": "21368",
@ -133,14 +83,9 @@
"url": "http://secunia.com/advisories/21433" "url": "http://secunia.com/advisories/21433"
}, },
{ {
"name" : "21457", "name": "GLSA-200608-13",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/21457" "url": "http://security.gentoo.org/glsa/glsa-200608-13.xml"
},
{
"name" : "21443",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21443"
}, },
{ {
"name": "21497", "name": "21497",
@ -148,14 +93,69 @@
"url": "http://secunia.com/advisories/21497" "url": "http://secunia.com/advisories/21497"
}, },
{ {
"name" : "21562", "name": "http://kolab.org/security/kolab-vendor-notice-10.txt",
"refsource": "CONFIRM",
"url": "http://kolab.org/security/kolab-vendor-notice-10.txt"
},
{
"name": "DSA-1153",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1153"
},
{
"name": "21443",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21562" "url": "http://secunia.com/advisories/21443"
},
{
"name": "MDKSA-2006:138",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:138"
},
{
"name": "19381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19381"
},
{
"name": "1016645",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016645"
},
{
"name": "http://www.overflow.pl/adv/clamav_upx_heap.txt",
"refsource": "MISC",
"url": "http://www.overflow.pl/adv/clamav_upx_heap.txt"
},
{
"name": "http://www.clamav.net/security/0.88.4.html",
"refsource": "CONFIRM",
"url": "http://www.clamav.net/security/0.88.4.html"
}, },
{ {
"name": "clamav-pefromupx-bo(28286)", "name": "clamav-pefromupx-bo(28286)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28286" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28286"
},
{
"name": "2006-0046",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0046/"
},
{
"name": "21457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21457"
},
{
"name": "21374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21374"
},
{
"name": "ADV-2006-3275",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3275"
} }
] ]
} }

View File

@ -57,30 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444422/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/444422/100/0/threaded"
}, },
{
"name" : "20060828 JetBox cms (search_function.php) Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444527/100/0/threaded"
},
{
"name" : "20060829 AW: JetBox cms (search_function.php) Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444640/100/0/threaded"
},
{ {
"name": "20060829 Re: AW: JetBox cms (search_function.php) Remote File Include", "name": "20060829 Re: AW: JetBox cms (search_function.php) Remote File Include",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444740/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/444740/100/0/threaded"
}, },
{ {
"name" : "20060830 Re: JetBox cms (search_function.php) Remote File Include", "name": "jetboxcms-search-file-include(28588)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/444822/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28588"
},
{
"name" : "20060831 AW: AW: JetBox cms (search_function.php) Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444826/100/0/threaded"
}, },
{ {
"name": "20060829 Jetbox CMS file include - CVE dispute", "name": "20060829 Jetbox CMS file include - CVE dispute",
@ -88,29 +73,44 @@
"url": "http://www.attrition.org/pipermail/vim/2006-August/000997.html" "url": "http://www.attrition.org/pipermail/vim/2006-August/000997.html"
}, },
{ {
"name" : "20060829 Jetbox CMS file include - CVE dispute", "name": "1016765",
"refsource" : "VIM", "refsource": "SECTRACK",
"url" : "http://www.attrition.org/pipermail/vim/2006-August/001003.html" "url": "http://securitytracker.com/id?1016765"
}, },
{ {
"name": "19722", "name": "19722",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19722" "url": "http://www.securityfocus.com/bid/19722"
}, },
{
"name": "20060829 AW: JetBox cms (search_function.php) Remote File Include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444640/100/0/threaded"
},
{
"name": "20060830 Re: JetBox cms (search_function.php) Remote File Include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444822/100/0/threaded"
},
{ {
"name": "28299", "name": "28299",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/28299" "url": "http://www.osvdb.org/28299"
}, },
{ {
"name" : "1016765", "name": "20060829 Jetbox CMS file include - CVE dispute",
"refsource" : "SECTRACK", "refsource": "VIM",
"url" : "http://securitytracker.com/id?1016765" "url": "http://www.attrition.org/pipermail/vim/2006-August/001003.html"
}, },
{ {
"name" : "jetboxcms-search-file-include(28588)", "name": "20060831 AW: AW: JetBox cms (search_function.php) Remote File Include",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28588" "url": "http://www.securityfocus.com/archive/1/444826/100/0/threaded"
},
{
"name": "20060828 JetBox cms (search_function.php) Remote File Include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444527/100/0/threaded"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1501",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1501"
},
{ {
"name": "20060831 [ECHO_ADV_46$2006] ExBB v1.9.1 (exbb[home_path]) Multiple Remote File Inclusion", "name": "20060831 [ECHO_ADV_46$2006] ExBB v1.9.1 (exbb[home_path]) Multiple Remote File Inclusion",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444825/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/444825/100/0/threaded"
}, },
{
"name" : "http://advisories.echo.or.id/adv/adv46-matdhule-2006.txt",
"refsource" : "MISC",
"url" : "http://advisories.echo.or.id/adv/adv46-matdhule-2006.txt"
},
{ {
"name": "19787", "name": "19787",
"refsource": "BID", "refsource": "BID",
@ -73,9 +73,9 @@
"url": "http://securitytracker.com/id?1016773" "url": "http://securitytracker.com/id?1016773"
}, },
{ {
"name" : "1501", "name": "http://advisories.echo.or.id/adv/adv46-matdhule-2006.txt",
"refsource" : "SREASON", "refsource": "MISC",
"url" : "http://securityreason.com/securityalert/1501" "url": "http://advisories.echo.or.id/adv/adv46-matdhule-2006.txt"
} }
] ]
} }

View File

@ -52,35 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060916 PHPQuiz Multiple Remote Vulnerabilites",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446315/100/0/threaded"
},
{ {
"name": "2376", "name": "2376",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2376" "url": "https://www.exploit-db.com/exploits/2376"
}, },
{
"name" : "http://www.morx.org/phpquiz.txt",
"refsource" : "MISC",
"url" : "http://www.morx.org/phpquiz.txt"
},
{
"name" : "20065",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20065"
},
{ {
"name": "ADV-2006-3693", "name": "ADV-2006-3693",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3693" "url": "http://www.vupen.com/english/advisories/2006/3693"
}, },
{ {
"name" : "22015", "name": "http://www.morx.org/phpquiz.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/22015" "url": "http://www.morx.org/phpquiz.txt"
},
{
"name": "phpquiz-install-code-execution(28997)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28997"
}, },
{ {
"name": "1627", "name": "1627",
@ -88,9 +78,19 @@
"url": "http://securityreason.com/securityalert/1627" "url": "http://securityreason.com/securityalert/1627"
}, },
{ {
"name" : "phpquiz-install-code-execution(28997)", "name": "22015",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28997" "url": "http://secunia.com/advisories/22015"
},
{
"name": "20065",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20065"
},
{
"name": "20060916 PHPQuiz Multiple Remote Vulnerabilites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446315/100/0/threaded"
} }
] ]
} }

View File

@ -53,69 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20100610 CVE request for new wireshark vulnerabilities", "name": "SUSE-SR:2011:001",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/11/1" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
}, },
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2010-05.html", "name": "http://www.wireshark.org/security/wnpa-sec-2010-05.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2010-05.html" "url": "http://www.wireshark.org/security/wnpa-sec-2010-05.html"
}, },
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2010-06.html", "name": "http://www.wireshark.org/security/wnpa-sec-2010-06.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2010-06.html" "url": "http://www.wireshark.org/security/wnpa-sec-2010-06.html"
}, },
{ {
"name" : "MDVSA-2010:113", "name": "[oss-security] 20100610 CVE request for new wireshark vulnerabilities",
"refsource" : "MANDRIVA", "refsource": "MLIST",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:113" "url": "http://www.openwall.com/lists/oss-security/2010/06/11/1"
},
{
"name" : "MDVSA-2010:144",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:144"
},
{
"name" : "SUSE-SR:2011:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "40728",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40728"
}, },
{ {
"name": "oval:org.mitre.oval:def:11888", "name": "oval:org.mitre.oval:def:11888",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11888" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11888"
}, },
{
"name" : "40112",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40112"
},
{ {
"name": "42877", "name": "42877",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42877" "url": "http://secunia.com/advisories/42877"
}, },
{ {
"name" : "43068", "name": "SUSE-SR:2011:002",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/43068" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "ADV-2010-1418",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1418"
}, },
{ {
"name": "ADV-2011-0076", "name": "ADV-2011-0076",
@ -123,9 +103,29 @@
"url": "http://www.vupen.com/english/advisories/2011/0076" "url": "http://www.vupen.com/english/advisories/2011/0076"
}, },
{ {
"name" : "ADV-2011-0212", "name": "MDVSA-2010:144",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:144"
},
{
"name": "40112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40112"
},
{
"name": "40728",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40728"
},
{
"name": "ADV-2010-1418",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212" "url": "http://www.vupen.com/english/advisories/2010/1418"
},
{
"name": "MDVSA-2010:113",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:113"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2539", "ID": "CVE-2010-2539",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,19 +58,9 @@
"url": "http://lists.osgeo.org/pipermail/mapserver-users/2010-July/066052.html" "url": "http://lists.osgeo.org/pipermail/mapserver-users/2010-July/066052.html"
}, },
{ {
"name" : "[oss-security] 20100721 CVE id request: mapserver", "name": "mapserver-mstmpfile-bo(60851)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://marc.info/?l=oss-security&m=127973381215859&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60851"
},
{
"name" : "[oss-security] 20100721 Re: CVE id request: mapserver",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127973754121922&w=2"
},
{
"name" : "http://trac.osgeo.org/mapserver/ticket/3484",
"refsource" : "CONFIRM",
"url" : "http://trac.osgeo.org/mapserver/ticket/3484"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=617312", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=617312",
@ -83,9 +73,19 @@
"url": "http://www.securityfocus.com/bid/41855" "url": "http://www.securityfocus.com/bid/41855"
}, },
{ {
"name" : "mapserver-mstmpfile-bo(60851)", "name": "http://trac.osgeo.org/mapserver/ticket/3484",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60851" "url": "http://trac.osgeo.org/mapserver/ticket/3484"
},
{
"name": "[oss-security] 20100721 Re: CVE id request: mapserver",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127973754121922&w=2"
},
{
"name": "[oss-security] 20100721 CVE id request: mapserver",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127973381215859&w=2"
} }
] ]
} }

View File

@ -52,61 +52,61 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.bugzilla.org/security/3.2.7/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/3.2.7/"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=577139", "name": "ADV-2010-2035",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=577139" "url": "http://www.vupen.com/english/advisories/2010/2035"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
}, },
{ {
"name": "FEDORA-2010-13072", "name": "FEDORA-2010-13072",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
}, },
{
"name" : "FEDORA-2010-13086",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
},
{ {
"name": "FEDORA-2010-13171", "name": "FEDORA-2010-13171",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
}, },
{
"name" : "42275",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42275"
},
{ {
"name": "40892", "name": "40892",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40892" "url": "http://secunia.com/advisories/40892"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
},
{
"name": "FEDORA-2010-13086",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
},
{
"name": "42275",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42275"
},
{
"name": "http://www.bugzilla.org/security/3.2.7/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.2.7/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=577139",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=577139"
},
{ {
"name": "41128", "name": "41128",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41128" "url": "http://secunia.com/advisories/41128"
}, },
{
"name" : "ADV-2010-2035",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2035"
},
{ {
"name": "ADV-2010-2205", "name": "ADV-2010-2205",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2010-2960", "ID": "CVE-2010-2960",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-1000-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1000-1"
},
{ {
"name": "[oss-security] 20100902 CVE-2010-2960 kernel: keyctl_session_to_parent null ptr deref", "name": "[oss-security] 20100902 CVE-2010-2960 kernel: keyctl_session_to_parent null ptr deref",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/02/1" "url": "http://www.openwall.com/lists/oss-security/2010/09/02/1"
}, },
{ {
"name" : "http://twitter.com/taviso/statuses/22777866582", "name": "linux-kernel-keyctl-dos(61557)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://twitter.com/taviso/statuses/22777866582" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61557"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=627440",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=627440"
},
{
"name" : "SUSE-SA:2010:050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html"
},
{
"name" : "SUSE-SA:2011:007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name" : "USN-1000-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1000-1"
}, },
{ {
"name": "42932", "name": "42932",
@ -88,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/42932" "url": "http://www.securityfocus.com/bid/42932"
}, },
{ {
"name" : "1024384", "name": "SUSE-SA:2011:007",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://securitytracker.com/id?1024384" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name" : "41263",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41263"
}, },
{ {
"name": "ADV-2011-0298", "name": "ADV-2011-0298",
@ -103,9 +83,29 @@
"url": "http://www.vupen.com/english/advisories/2011/0298" "url": "http://www.vupen.com/english/advisories/2011/0298"
}, },
{ {
"name" : "linux-kernel-keyctl-dos(61557)", "name": "41263",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61557" "url": "http://secunia.com/advisories/41263"
},
{
"name": "SUSE-SA:2010:050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html"
},
{
"name": "http://twitter.com/taviso/statuses/22777866582",
"refsource": "MISC",
"url": "http://twitter.com/taviso/statuses/22777866582"
},
{
"name": "1024384",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024384"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=627440",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=627440"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "14744",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14744/"
},
{ {
"name": "MS11-055", "name": "MS11-055",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-055" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-055"
}, },
{
"name": "ADV-2010-2192",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2192"
},
{ {
"name": "TA11-193A", "name": "TA11-193A",
"refsource": "CERT", "refsource": "CERT",
@ -73,9 +73,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7122" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7122"
}, },
{ {
"name" : "ADV-2010-2192", "name": "14744",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2010/2192" "url": "http://www.exploit-db.com/exploits/14744/"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/powermail/1.5.4",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/powermail/1.5.4"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-019", "name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-019",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-019" "url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-019"
}, },
{
"name": "http://typo3.org/extensions/repository/view/powermail/1.5.4",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/powermail/1.5.4"
},
{ {
"name": "41530", "name": "41530",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20101109 IBM OmniFind - several vulnerabilities", "name": "69078",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/514688/100/0/threaded" "url": "http://www.osvdb.org/69078"
}, },
{ {
"name": "15476", "name": "15476",
@ -63,9 +63,9 @@
"url": "http://www.exploit-db.com/exploits/15476" "url": "http://www.exploit-db.com/exploits/15476"
}, },
{ {
"name" : "http://security.fatihkilic.de/advisory/fkilic-sa-2010-ibm-omnifind.txt", "name": "20101109 IBM OmniFind - several vulnerabilities",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://security.fatihkilic.de/advisory/fkilic-sa-2010-ibm-omnifind.txt" "url": "http://www.securityfocus.com/archive/1/514688/100/0/threaded"
}, },
{ {
"name": "44740", "name": "44740",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/44740" "url": "http://www.securityfocus.com/bid/44740"
}, },
{ {
"name" : "69078", "name": "http://security.fatihkilic.de/advisory/fkilic-sa-2010-ibm-omnifind.txt",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/69078" "url": "http://security.fatihkilic.de/advisory/fkilic-sa-2010-ibm-omnifind.txt"
}, },
{ {
"name": "ADV-2010-2933", "name": "ADV-2010-2933",

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20101108 Spree e-commerce JSON Hijacking Vulnerabilities - CVE-2010-3978",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514674/100/0/threaded"
},
{
"name" : "http://twitter.com/conviso/statuses/29555076248",
"refsource" : "MISC",
"url" : "http://twitter.com/conviso/statuses/29555076248"
},
{ {
"name": "http://www.conviso.com.br/json-hijacking-vulnerability/", "name": "http://www.conviso.com.br/json-hijacking-vulnerability/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.conviso.com.br/json-hijacking-vulnerability/" "url": "http://www.conviso.com.br/json-hijacking-vulnerability/"
}, },
{
"name" : "http://www.conviso.com.br/security-advisory-spree-e-commerce-json-v-0-11x/",
"refsource" : "MISC",
"url" : "http://www.conviso.com.br/security-advisory-spree-e-commerce-json-v-0-11x/"
},
{ {
"name": "http://spreecommerce.com/blog/2010/11/02/json-hijacking-vulnerability/", "name": "http://spreecommerce.com/blog/2010/11/02/json-hijacking-vulnerability/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://spreecommerce.com/blog/2010/11/02/json-hijacking-vulnerability/" "url": "http://spreecommerce.com/blog/2010/11/02/json-hijacking-vulnerability/"
}, },
{
"name" : "http://spreecommerce.com/blog/2010/11/09/spree-0-30-0-released/",
"refsource" : "CONFIRM",
"url" : "http://spreecommerce.com/blog/2010/11/09/spree-0-30-0-released/"
},
{ {
"name": "https://github.com/railsdog/spree/commit/19944bd999c310d9b10d16a41f48ebac97dc4fac", "name": "https://github.com/railsdog/spree/commit/19944bd999c310d9b10d16a41f48ebac97dc4fac",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/railsdog/spree/commit/19944bd999c310d9b10d16a41f48ebac97dc4fac" "url": "https://github.com/railsdog/spree/commit/19944bd999c310d9b10d16a41f48ebac97dc4fac"
}, },
{
"name": "http://spreecommerce.com/blog/2010/11/09/spree-0-30-0-released/",
"refsource": "CONFIRM",
"url": "http://spreecommerce.com/blog/2010/11/09/spree-0-30-0-released/"
},
{ {
"name": "https://github.com/railsdog/spree/commit/d881b2bb610ea33e2364ff16feb8e702dfeda135", "name": "https://github.com/railsdog/spree/commit/d881b2bb610ea33e2364ff16feb8e702dfeda135",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/railsdog/spree/commit/d881b2bb610ea33e2364ff16feb8e702dfeda135" "url": "https://github.com/railsdog/spree/commit/d881b2bb610ea33e2364ff16feb8e702dfeda135"
},
{
"name": "http://www.conviso.com.br/security-advisory-spree-e-commerce-json-v-0-11x/",
"refsource": "MISC",
"url": "http://www.conviso.com.br/security-advisory-spree-e-commerce-json-v-0-11x/"
},
{
"name": "http://twitter.com/conviso/statuses/29555076248",
"refsource": "MISC",
"url": "http://twitter.com/conviso/statuses/29555076248"
},
{
"name": "20101108 Spree e-commerce JSON Hijacking Vulnerabilities - CVE-2010-3978",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514674/100/0/threaded"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "15270",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15270"
},
{ {
"name": "http://packetstormsecurity.org/1010-exploits/kisiselradyoscript-disclose.txt", "name": "http://packetstormsecurity.org/1010-exploits/kisiselradyoscript-disclose.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1010-exploits/kisiselradyoscript-disclose.txt" "url": "http://packetstormsecurity.org/1010-exploits/kisiselradyoscript-disclose.txt"
}, },
{
"name": "kisiselradyoscript-radyo-sql-injection(62600)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62600"
},
{ {
"name": "44155", "name": "44155",
"refsource": "BID", "refsource": "BID",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/41816" "url": "http://secunia.com/advisories/41816"
}, },
{ {
"name" : "kisiselradyoscript-radyo-sql-injection(62600)", "name": "15270",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62600" "url": "http://www.exploit-db.com/exploits/15270"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "16916", "name": "1024893",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "http://www.exploit-db.com/exploits/16916" "url": "http://www.securitytracker.com/id?1024893"
}, },
{ {
"name": "http://www.vsecurity.com/resources/advisory/20101221-1", "name": "http://www.vsecurity.com/resources/advisory/20101221-1",
@ -67,20 +67,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX127613" "url": "http://support.citrix.com/article/CTX127613"
}, },
{
"name": "8119",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8119"
},
{ {
"name": "70099", "name": "70099",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/70099" "url": "http://www.osvdb.org/70099"
}, },
{ {
"name" : "1024893", "name": "16916",
"refsource" : "SECTRACK", "refsource": "EXPLOIT-DB",
"url" : "http://www.securitytracker.com/id?1024893" "url": "http://www.exploit-db.com/exploits/16916"
},
{
"name" : "8119",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8119"
} }
] ]
} }

View File

@ -52,65 +52,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=73746",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=73746"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
},
{ {
"name": "http://support.apple.com/kb/HT4981", "name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4981" "url": "http://support.apple.com/kb/HT4981"
}, },
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name" : "APPLE-SA-2011-10-11-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name" : "APPLE-SA-2011-10-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{ {
"name": "46785", "name": "46785",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/46785" "url": "http://www.securityfocus.com/bid/46785"
}, },
{
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{ {
"name": "oval:org.mitre.oval:def:14355", "name": "oval:org.mitre.oval:def:14355",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14355" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14355"
}, },
{ {
"name" : "ADV-2011-0628", "name": "APPLE-SA-2011-10-11-1",
"refsource" : "VUPEN", "refsource": "APPLE",
"url" : "http://www.vupen.com/english/advisories/2011/0628" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=73746",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=73746"
}, },
{ {
"name": "google-svg-cursor-dos(65967)", "name": "google-svg-cursor-dos(65967)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65967" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65967"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name": "ADV-2011-0628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.movabletype.org/2011/05/movable_type_51_and_505_436_security_update.html",
"refsource" : "CONFIRM",
"url" : "http://www.movabletype.org/2011/05/movable_type_51_and_505_436_security_update.html"
},
{ {
"name": "DSA-2423", "name": "DSA-2423",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2423" "url": "http://www.debian.org/security/2012/dsa-2423"
},
{
"name": "http://www.movabletype.org/2011/05/movable_type_51_and_505_436_security_update.html",
"refsource": "CONFIRM",
"url": "http://www.movabletype.org/2011/05/movable_type_51_and_505_436_security_update.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3026", "ID": "CVE-2014-3026",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678798", "name": "ibm-maximo-cve20143026-header-injection(93065)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678798" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93065"
}, },
{ {
"name": "59570", "name": "59570",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/59570" "url": "http://secunia.com/advisories/59570"
}, },
{ {
"name" : "ibm-maximo-cve20143026-header-injection(93065)", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678798",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93065" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678798"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3502", "ID": "CVE-2014-3502",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "69046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69046"
},
{ {
"name": "http://cordova.apache.org/announcements/2014/08/04/android-351.html", "name": "http://cordova.apache.org/announcements/2014/08/04/android-351.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://cordova.apache.org/announcements/2014/08/06/android-351-update.html", "name": "http://cordova.apache.org/announcements/2014/08/06/android-351-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cordova.apache.org/announcements/2014/08/06/android-351-update.html" "url": "http://cordova.apache.org/announcements/2014/08/06/android-351-update.html"
},
{
"name" : "69046",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69046"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3632", "ID": "CVE-2014-3632",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7781", "ID": "CVE-2014-7781",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#997329",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/997329"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#997329", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/997329" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7805", "ID": "CVE-2014-7805",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-7927", "ID": "CVE-2014-7927",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html", "name": "62665",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html" "url": "http://secunia.com/advisories/62665"
}, },
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=444695", "name": "https://code.google.com/p/chromium/issues/detail?id=444695",
@ -63,24 +63,14 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=444695" "url": "https://code.google.com/p/chromium/issues/detail?id=444695"
}, },
{ {
"name" : "https://codereview.chromium.org/824843002", "name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://codereview.chromium.org/824843002" "url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
}, },
{ {
"name" : "GLSA-201502-13", "name": "62575",
"refsource" : "GENTOO", "refsource": "SECUNIA",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml" "url": "http://secunia.com/advisories/62575"
},
{
"name" : "RHSA-2015:0093",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name" : "openSUSE-SU-2015:0441",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
}, },
{ {
"name": "USN-2476-1", "name": "USN-2476-1",
@ -92,15 +82,25 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72288" "url": "http://www.securityfocus.com/bid/72288"
}, },
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{ {
"name": "1031623", "name": "1031623",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031623" "url": "http://www.securitytracker.com/id/1031623"
}, },
{ {
"name" : "62575", "name": "openSUSE-SU-2015:0441",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/62575" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "RHSA-2015:0093",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
}, },
{ {
"name": "62383", "name": "62383",
@ -108,9 +108,9 @@
"url": "http://secunia.com/advisories/62383" "url": "http://secunia.com/advisories/62383"
}, },
{ {
"name" : "62665", "name": "https://codereview.chromium.org/824843002",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/62665" "url": "https://codereview.chromium.org/824843002"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-8634", "ID": "CVE-2014-8634",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,165 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2015-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2015-01.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1109889",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1109889"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1111737",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1111737"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2015-0046.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2015-0046.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2015-0047.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2015-0047.html"
},
{
"name" : "DSA-3127",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3127"
},
{
"name" : "DSA-3132",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3132"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{ {
"name": "RHSA-2015:0046", "name": "RHSA-2015:0046",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"
}, },
{
"name" : "RHSA-2015:0047",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0047.html"
},
{
"name" : "openSUSE-SU-2015:0133",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"
},
{
"name" : "openSUSE-SU-2015:0077",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
},
{
"name" : "openSUSE-SU-2015:0192",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0171",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
},
{
"name" : "SUSE-SU-2015:0173",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
},
{
"name" : "SUSE-SU-2015:0180",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "USN-2460-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2460-1"
},
{
"name" : "72049",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72049"
},
{
"name" : "1031533",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031533"
},
{
"name" : "1031534",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031534"
},
{
"name" : "62237",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62237"
},
{ {
"name": "62242", "name": "62242",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62242" "url": "http://secunia.com/advisories/62242"
}, },
{ {
"name" : "62250", "name": "1031533",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/62250" "url": "http://www.securitytracker.com/id/1031533"
}, },
{ {
"name" : "62446", "name": "USN-2460-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/62446" "url": "http://www.ubuntu.com/usn/USN-2460-1"
}, },
{ {
"name" : "62657", "name": "openSUSE-SU-2015:0192",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/62657" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
}, },
{ {
"name" : "62790", "name": "72049",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/62790" "url": "http://www.securityfocus.com/bid/72049"
},
{
"name" : "62253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62253"
},
{
"name" : "62273",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62273"
},
{
"name" : "62274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62274"
},
{
"name" : "62293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62293"
}, },
{ {
"name": "62304", "name": "62304",
@ -218,19 +88,14 @@
"url": "http://secunia.com/advisories/62304" "url": "http://secunia.com/advisories/62304"
}, },
{ {
"name" : "62313", "name": "http://linux.oracle.com/errata/ELSA-2015-0047.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/62313" "url": "http://linux.oracle.com/errata/ELSA-2015-0047.html"
}, },
{ {
"name" : "62315", "name": "firefox-cve20148634-code-exec(99955)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/62315" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99955"
},
{
"name" : "62316",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62316"
}, },
{ {
"name": "62259", "name": "62259",
@ -238,9 +103,29 @@
"url": "http://secunia.com/advisories/62259" "url": "http://secunia.com/advisories/62259"
}, },
{ {
"name" : "62283", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111737",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111737"
},
{
"name": "62250",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/62283" "url": "http://secunia.com/advisories/62250"
},
{
"name": "SUSE-SU-2015:0173",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
},
{
"name": "62237",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62237"
},
{
"name": "openSUSE-SU-2015:0077",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
}, },
{ {
"name": "62418", "name": "62418",
@ -248,9 +133,124 @@
"url": "http://secunia.com/advisories/62418" "url": "http://secunia.com/advisories/62418"
}, },
{ {
"name" : "firefox-cve20148634-code-exec(99955)", "name": "SUSE-SU-2015:0171",
"refsource" : "XF", "refsource": "SUSE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99955" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
},
{
"name": "62316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62316"
},
{
"name": "DSA-3132",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3132"
},
{
"name": "62274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62274"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "62313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62313"
},
{
"name": "RHSA-2015:0047",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0047.html"
},
{
"name": "62790",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62790"
},
{
"name": "62293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62293"
},
{
"name": "62283",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62283"
},
{
"name": "62446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62446"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "62657",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62657"
},
{
"name": "62273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62273"
},
{
"name": "openSUSE-SU-2015:0133",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2015-01.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2015-01.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "DSA-3127",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3127"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1109889",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1109889"
},
{
"name": "SUSE-SU-2015:0180",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
},
{
"name": "62315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62315"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2015-0046.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"
},
{
"name": "62253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62253"
},
{
"name": "1031534",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031534"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20141103 unzip -l crasher", "name": "95081",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2014/11/03/5" "url": "http://www.securityfocus.com/bid/95081"
},
{
"name" : "[oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/13"
},
{
"name" : "[oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/19"
},
{
"name" : "[oss-security] 20161205 Re: CVE Request: Info-Zip zipinfo buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/20"
}, },
{ {
"name": "https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750", "name": "https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750",
@ -78,9 +63,24 @@
"url": "https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750" "url": "https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750"
}, },
{ {
"name" : "95081", "name": "[oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/95081" "url": "http://www.openwall.com/lists/oss-security/2016/12/05/19"
},
{
"name": "[oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/13"
},
{
"name": "[oss-security] 20161205 Re: CVE Request: Info-Zip zipinfo buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/20"
},
{
"name": "[oss-security] 20141103 unzip -l crasher",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/03/5"
} }
] ]
} }

View File

@ -52,215 +52,100 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=3f3582139fbb259a1c3cbb0a25236500a409bf26",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=3f3582139fbb259a1c3cbb0a25236500a409bf26"
},
{
"name" : "https://www.openssl.org/news/secadv/20160503.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20160503.txt"
},
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10160",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10160"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
}, },
{ {
"name" : "https://bto.bluecoat.com/security-advisory/sa123", "name": "SSA:2016-124-01",
"refsource" : "CONFIRM", "refsource": "SLACKWARE",
"url" : "https://bto.bluecoat.com/security-advisory/sa123" "url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "https://www.tenable.com/security/tns-2016-18",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-18"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20160504-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20160504-0001/"
},
{
"name" : "https://source.android.com/security/bulletin/pixel/2017-11-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2017-11-01"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "APPLE-SA-2016-07-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name" : "20160504 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl"
},
{
"name" : "DSA-3566",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3566"
},
{
"name" : "FEDORA-2016-05c567df1a",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html"
},
{
"name" : "FEDORA-2016-1411324654",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html"
},
{
"name" : "FEDORA-2016-1e39d934ed",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html"
},
{
"name" : "FreeBSD-SA-16:17",
"refsource" : "FREEBSD",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc"
},
{
"name" : "GLSA-201612-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-16"
},
{
"name" : "RHSA-2016:0722",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0722.html"
},
{
"name" : "RHSA-2016:0996",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0996.html"
},
{
"name" : "RHSA-2016:1648",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1648.html"
},
{
"name" : "RHSA-2016:1649",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1649.html"
},
{
"name" : "RHSA-2016:1650",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1650.html"
}, },
{ {
"name": "RHSA-2016:2056", "name": "RHSA-2016:2056",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html"
}, },
{
"name": "openSUSE-SU-2016:1238",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html"
},
{
"name": "openSUSE-SU-2016:1242",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "SUSE-SU-2016:1267",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html"
},
{ {
"name": "RHSA-2016:2073", "name": "RHSA-2016:2073",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2073.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2073.html"
}, },
{ {
"name" : "RHSA-2016:2957", "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html" "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us"
}, },
{ {
"name" : "SSA:2016-124-01", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "SLACKWARE", "refsource": "CONFIRM",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
}, },
{ {
"name" : "SUSE-SU-2016:1206", "name": "DSA-3566",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3566"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10160",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10160"
},
{
"name": "openSUSE-SU-2016:1243",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html"
},
{
"name": "GLSA-201612-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-16"
}, },
{ {
"name": "SUSE-SU-2016:1228", "name": "SUSE-SU-2016:1228",
@ -268,30 +153,65 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html"
}, },
{ {
"name" : "SUSE-SU-2016:1231", "name": "1035721",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html" "url": "http://www.securitytracker.com/id/1035721"
}, },
{ {
"name" : "SUSE-SU-2016:1233", "name": "RHSA-2016:1648",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1648.html"
},
{
"name" : "openSUSE-SU-2016:1237",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html"
},
{
"name" : "openSUSE-SU-2016:1238",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html"
}, },
{ {
"name": "openSUSE-SU-2016:1239", "name": "openSUSE-SU-2016:1239",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html"
}, },
{
"name": "SUSE-SU-2016:1206",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=3f3582139fbb259a1c3cbb0a25236500a409bf26",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=3f3582139fbb259a1c3cbb0a25236500a409bf26"
},
{
"name": "FEDORA-2016-1e39d934ed",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html"
},
{
"name": "20160504 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "SUSE-SU-2016:1231",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "FEDORA-2016-1411324654",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html"
},
{ {
"name": "openSUSE-SU-2016:1240", "name": "openSUSE-SU-2016:1240",
"refsource": "SUSE", "refsource": "SUSE",
@ -303,29 +223,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html"
}, },
{ {
"name" : "SUSE-SU-2016:1267", "name": "APPLE-SA-2016-07-18-1",
"refsource" : "SUSE", "refsource": "APPLE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html" "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1242", "name": "https://source.android.com/security/bulletin/pixel/2017-11-01",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html" "url": "https://source.android.com/security/bulletin/pixel/2017-11-01"
},
{
"name" : "openSUSE-SU-2016:1243",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html"
},
{
"name" : "openSUSE-SU-2016:1273",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html"
},
{
"name" : "SUSE-SU-2016:1290",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html"
}, },
{ {
"name": "SUSE-SU-2016:1360", "name": "SUSE-SU-2016:1360",
@ -333,9 +238,49 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html"
}, },
{ {
"name" : "USN-2959-1", "name": "89744",
"refsource" : "UBUNTU", "refsource": "BID",
"url" : "http://www.ubuntu.com/usn/USN-2959-1" "url": "http://www.securityfocus.com/bid/89744"
},
{
"name": "https://www.tenable.com/security/tns-2016-18",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "RHSA-2016:1649",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1649.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2016:1233",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html"
},
{
"name": "openSUSE-SU-2016:1237",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202"
},
{
"name": "RHSA-2016:0996",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0996.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20160504-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20160504-0001/"
}, },
{ {
"name": "91787", "name": "91787",
@ -343,14 +288,69 @@
"url": "http://www.securityfocus.com/bid/91787" "url": "http://www.securityfocus.com/bid/91787"
}, },
{ {
"name" : "89744", "name": "RHSA-2016:1650",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/89744" "url": "http://rhn.redhat.com/errata/RHSA-2016-1650.html"
}, },
{ {
"name" : "1035721", "name": "SUSE-SU-2016:1290",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1035721" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html"
},
{
"name": "openSUSE-SU-2016:1273",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html"
},
{
"name": "RHSA-2016:2957",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "USN-2959-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2959-1"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "RHSA-2016:0722",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0722.html"
},
{
"name": "FreeBSD-SA-16:17",
"refsource": "FREEBSD",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc"
},
{
"name": "https://www.openssl.org/news/secadv/20160503.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20160503.txt"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa123",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa123"
},
{
"name": "FEDORA-2016-05c567df1a",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=0aada30510d809bccfd539a90ea37b61188f2cb4" "url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=0aada30510d809bccfd539a90ea37b61188f2cb4"
}, },
{
"name" : "GLSA-201606-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201606-09"
},
{ {
"name": "1034923", "name": "1034923",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034923" "url": "http://www.securitytracker.com/id/1034923"
},
{
"name": "GLSA-201606-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-09"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160201 Socat security advisory 7 - Created new 2048bit DH modulus", "name": "GLSA-201612-23",
"refsource" : "MLIST", "refsource": "GENTOO",
"url" : "http://www.openwall.com/lists/oss-security/2016/02/01/4" "url": "https://security.gentoo.org/glsa/201612-23"
},
{
"name" : "[oss-security] 20160203 Re: Socat security advisory 7 - Created new 2048bit DH modulus",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/02/04/1"
}, },
{ {
"name": "http://www.dest-unreach.org/socat/contrib/socat-secadv7.html", "name": "http://www.dest-unreach.org/socat/contrib/socat-secadv7.html",
@ -68,9 +63,14 @@
"url": "http://www.dest-unreach.org/socat/contrib/socat-secadv7.html" "url": "http://www.dest-unreach.org/socat/contrib/socat-secadv7.html"
}, },
{ {
"name" : "GLSA-201612-23", "name": "[oss-security] 20160203 Re: Socat security advisory 7 - Created new 2048bit DH modulus",
"refsource" : "GENTOO", "refsource": "MLIST",
"url" : "https://security.gentoo.org/glsa/201612-23" "url": "http://www.openwall.com/lists/oss-security/2016/02/04/1"
},
{
"name": "[oss-security] 20160201 Socat security advisory 7 - Created new 2048bit DH modulus",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/02/01/4"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2994", "ID": "CVE-2016-2994",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ucm", "name": "1037412",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ucm" "url": "http://www.securitytracker.com/id/1037412"
}, },
{ {
"name": "94802", "name": "94802",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/94802" "url": "http://www.securityfocus.com/bid/94802"
}, },
{ {
"name" : "1037412", "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ucm",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037412" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ucm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6954", "ID": "CVE-2016-6954",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496", "name": "93496",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496" "url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html", "name": "SUSE-SU-2016:3148",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name" : "GLSA-201701-17",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-17"
}, },
{ {
"name": "MS16-154", "name": "MS16-154",
@ -68,19 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
}, },
{ {
"name" : "RHSA-2016:2947", "name": "GLSA-201701-17",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html" "url": "https://security.gentoo.org/glsa/201701-17"
},
{
"name" : "SUSE-SU-2016:3148",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name" : "openSUSE-SU-2016:3160",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
}, },
{ {
"name": "94873", "name": "94873",
@ -91,6 +76,21 @@
"name": "1037442", "name": "1037442",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037442" "url": "http://www.securitytracker.com/id/1037442"
},
{
"name": "RHSA-2016:2947",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
},
{
"name": "openSUSE-SU-2016:3160",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html", "name": "1037755",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" "url": "http://www.securitytracker.com/id/1037755"
}, },
{ {
"name": "DSA-3775", "name": "DSA-3775",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775" "url": "http://www.debian.org/security/2017/dsa-3775"
}, },
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{ {
"name": "RHSA-2017:1871", "name": "RHSA-2017:1871",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871" "url": "https://access.redhat.com/errata/RHSA-2017:1871"
}, },
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{ {
"name": "95852", "name": "95852",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852" "url": "http://www.securityfocus.com/bid/95852"
}, },
{ {
"name" : "1037755", "name": "GLSA-201702-30",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1037755" "url": "https://security.gentoo.org/glsa/201702-30"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-5857", "ID": "CVE-2017-5857",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20170201 CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1418382",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/21" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1418382"
}, },
{ {
"name": "[oss-security] 20170202 Re: CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref", "name": "[oss-security] 20170202 Re: CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref",
@ -68,9 +68,9 @@
"url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=5e8e3c4c75c199aa1017db816fca02be2a9f8798" "url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=5e8e3c4c75c199aa1017db816fca02be2a9f8798"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1418382", "name": "95993",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1418382" "url": "http://www.securityfocus.com/bid/95993"
}, },
{ {
"name": "GLSA-201702-28", "name": "GLSA-201702-28",
@ -78,9 +78,9 @@
"url": "https://security.gentoo.org/glsa/201702-28" "url": "https://security.gentoo.org/glsa/201702-28"
}, },
{ {
"name" : "95993", "name": "[oss-security] 20170201 CVE request Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/95993" "url": "http://www.openwall.com/lists/oss-security/2017/02/01/21"
} }
] ]
} }