"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:58:57 +00:00
parent aaf7f54182
commit acbbe8e77b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4728 additions and 4728 deletions

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20041216 [Coverity] Untrusted user data in kernel",
"refsource" : "MLIST",
"url" : "http://seclists.org/lists/linux-kernel/2004/Dec/3914.html"
"name": "20163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20163"
},
{
"name": "18684",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18684"
},
{
"name": "[linux-kernel] 20050105 Re: [Coverity] Untrusted user data in kernel",
@ -63,25 +68,40 @@
"url": "http://seclists.org/lists/linux-kernel/2005/Jan/1089.html"
},
{
"name" : "[linux-kernel] 20050107 [PATCH 2.4.29-pre3-bk4] fs/coda Re: [Coverity] Untrusted user data in kernel",
"refsource" : "MLIST",
"url" : "http://seclists.org/lists/linux-kernel/2005/Jan/2018.html"
},
{
"name" : "[linux-kernel] 20050107 [PATCH 2.6.10-mm2] fs/coda Re: [Coverity] Untrusted user data in kernel",
"refsource" : "MLIST",
"url" : "http://seclists.org/lists/linux-kernel/2005/Jan/2020.html"
},
{
"name" : "DSA-1017",
"name": "DSA-1082",
"refsource": "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1017"
"url": "http://www.debian.org/security/2006/dsa-1082"
},
{
"name": "[linux-kernel] 20041216 [Coverity] Untrusted user data in kernel",
"refsource": "MLIST",
"url": "http://seclists.org/lists/linux-kernel/2004/Dec/3914.html"
},
{
"name": "DSA-1070",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1070"
},
{
"name": "14967",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14967"
},
{
"name": "1013018",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013018"
},
{
"name": "FLSA:157459-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"name": "[linux-kernel] 20050107 [PATCH 2.4.29-pre3-bk4] fs/coda Re: [Coverity] Untrusted user data in kernel",
"refsource": "MLIST",
"url": "http://seclists.org/lists/linux-kernel/2005/Jan/2018.html"
},
{
"name": "DSA-1067",
"refsource": "DEBIAN",
@ -93,19 +113,14 @@
"url": "http://www.debian.org/security/2006/dsa-1069"
},
{
"name" : "DSA-1082",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1082"
"name": "17002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17002"
},
{
"name" : "FLSA:157459-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
},
{
"name" : "RHSA-2006:0191",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
"name": "[linux-kernel] 20050107 [PATCH 2.6.10-mm2] fs/coda Re: [Coverity] Untrusted user data in kernel",
"refsource": "MLIST",
"url": "http://seclists.org/lists/linux-kernel/2005/Jan/2020.html"
},
{
"name": "RHSA-2005:663",
@ -113,14 +128,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2005-663.html"
},
{
"name" : "14967",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14967"
},
{
"name" : "oval:org.mitre.oval:def:11690",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11690"
"name": "DSA-1017",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "ADV-2005-1878",
@ -128,14 +138,14 @@
"url": "http://www.vupen.com/english/advisories/2005/1878"
},
{
"name" : "1013018",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013018"
"name": "20202",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20202"
},
{
"name" : "18684",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18684"
"name": "oval:org.mitre.oval:def:11690",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11690"
},
{
"name": "19374",
@ -143,19 +153,9 @@
"url": "http://secunia.com/advisories/19374"
},
{
"name" : "17002",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17002"
},
{
"name" : "20163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20163"
},
{
"name" : "20202",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20202"
"name": "RHSA-2006:0191",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
},
{
"name": "20338",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050302 Computer Associates License Client PUTOLF Directory Traversal",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=212&type=vulnerabilities"
"name": "20050302 License Patches Are Now Available To Address Buffer Overflows",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110979326828704&w=2"
},
{
"name": "http://supportconnectw.ca.com/public/ca_common_docs/security_notice.asp",
@ -63,9 +63,9 @@
"url": "http://supportconnectw.ca.com/public/ca_common_docs/security_notice.asp"
},
{
"name" : "20050302 License Patches Are Now Available To Address Buffer Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110979326828704&w=2"
"name": "20050302 Computer Associates License Client PUTOLF Directory Traversal",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=212&type=vulnerabilities"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2101",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "14561",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14561"
},
{
"name": "http://www.kde.org/info/security/advisory-20050815-1.txt",
"refsource": "CONFIRM",
@ -62,25 +67,20 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-818"
},
{
"name": "16428",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16428"
},
{
"name": "MDKSA-2005:159",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:159"
},
{
"name" : "14561",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14561"
},
{
"name": "1014675",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014675"
},
{
"name" : "16428",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16428"
}
]
}

View File

@ -52,76 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "20050801 ChurchInfo Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112291550713546&w=2"
},
{
"name" : "18429",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18429"
},
{
"name": "18430",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18430"
},
{
"name" : "18431",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18431"
},
{
"name" : "18432",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18432"
},
{
"name" : "18433",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18433"
},
{
"name" : "18434",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18434"
},
{
"name" : "18435",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18435"
},
{
"name" : "18436",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18436"
},
{
"name" : "18437",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18437"
},
{
"name" : "18438",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18438"
},
{
"name" : "18439",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18439"
},
{
"name": "18450",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18450"
},
{
"name": "18432",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18432"
},
{
"name": "18435",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18435"
},
{
"name": "20050801 ChurchInfo Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112291550713546&w=2"
},
{
"name": "18425",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18425"
},
{
"name": "churchinfo-path-disclosure(21648)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21648"
},
{
"name": "18426",
"refsource": "OSVDB",
@ -132,15 +97,50 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014617"
},
{
"name": "18439",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18439"
},
{
"name": "18437",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18437"
},
{
"name": "18429",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18429"
},
{
"name": "18431",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18431"
},
{
"name": "18433",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18433"
},
{
"name": "18438",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18438"
},
{
"name": "18436",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18436"
},
{
"name": "18434",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18434"
},
{
"name": "16292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16292"
},
{
"name" : "churchinfo-path-disclosure(21648)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21648"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20050818 BBCaffe 2.0 cross site scripting poc",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/408503"
},
{
"name" : "http://rgod.altervista.org/bbcaffe.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/bbcaffe.html"
},
{
"name": "14602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14602"
},
{
"name": "bbcaffe-xss(21913)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21913"
},
{
"name": "1014733",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014733"
},
{
"name": "http://rgod.altervista.org/bbcaffe.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/bbcaffe.html"
},
{
"name": "16503",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16503"
},
{
"name" : "bbcaffe-xss(21913)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21913"
"name": "20050818 BBCaffe 2.0 cross site scripting poc",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/408503"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "suse-yast-loc-bo(24323)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24323"
},
{
"name": "SUSE-SR:2005:022",
"refsource": "SUSE",
@ -61,11 +66,6 @@
"name": "14861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14861"
},
{
"name" : "suse-yast-loc-bo(24323)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24323"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20050924 It's time for some warez - Qpopper poppassd local r00t exploit",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/lists/fulldisclosure/2005/Sep/0652.html"
},
{
"name": "14944",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14944"
},
{
"name": "16935",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16935"
},
{
"name": "ADV-2005-1844",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1844"
},
{
"name" : "16935",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16935"
"name": "20050924 It's time for some warez - Qpopper poppassd local r00t exploit",
"refsource": "FULLDISC",
"url": "http://seclists.org/lists/fulldisclosure/2005/Sep/0652.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.astaro.org/showflat.php?Cat=&Number=62289&Main=62289",
"refsource" : "CONFIRM",
"url" : "http://www.astaro.org/showflat.php?Cat=&Number=62289&Main=62289"
},
{
"name": "14950",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "16967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16967"
},
{
"name": "http://www.astaro.org/showflat.php?Cat=&Number=62289&Main=62289",
"refsource": "CONFIRM",
"url": "http://www.astaro.org/showflat.php?Cat=&Number=62289&Main=62289"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
},
{
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
"refsource": "MISC",
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
},
{
"name": "20051007 Antivirus detection bypass by special crafted archive.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051116 Zyxel P2000W (Version1) VoIP Wifi phone multiple",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=113217443126673&w=2"
},
{
"name": "15478",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15478"
},
{
"name": "20051116 Zyxel P2000W (Version1) VoIP Wifi phone multiple",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=113217443126673&w=2"
}
]
}

View File

@ -52,66 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2005-11-30",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html"
},
{
"name" : "GLSA-200601-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200601-10.xml"
},
{
"name" : "102003",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102003-1"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21225628",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21225628"
},
{
"name" : "VU#974188",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/974188"
},
{
"name" : "15615",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15615"
},
{
"name" : "ADV-2005-2636",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2636"
},
{
"name" : "ADV-2005-2946",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2946"
},
{
"name" : "ADV-2005-2675",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2675"
},
{
"name" : "1015280",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015280"
},
{
"name" : "17748",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17748"
},
{
"name" : "18092",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18092"
},
{
"name": "17847",
"refsource": "SECUNIA",
@ -127,10 +67,70 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18435"
},
{
"name": "15615",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15615"
},
{
"name": "102003",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102003-1"
},
{
"name": "ADV-2005-2946",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2946"
},
{
"name": "ADV-2005-2675",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2675"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21225628",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21225628"
},
{
"name": "ADV-2005-2636",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2636"
},
{
"name": "GLSA-200601-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-10.xml"
},
{
"name": "VU#974188",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/974188"
},
{
"name": "1015280",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015280"
},
{
"name": "APPLE-SA-2005-11-30",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html"
},
{
"name": "sun-reflection-api-elevate-privileges(23251)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23251"
},
{
"name": "17748",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17748"
},
{
"name": "18092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18092"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "DSA-955",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-955"
},
{
"name" : "MDKSA-2005:222",
"refsource" : "MANDRIVA",
"url" : "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:222"
},
{
"name" : "RHSA-2006:0204",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0204.html"
},
{
"name" : "20060401-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
},
{
"name" : "2006-0012",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0012/"
"name": "19167",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19167"
},
{
"name": "USN-242-1",
@ -88,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/16248"
},
{
"name" : "21723",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21723"
"name": "20060401-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
},
{
"name": "2006-0012",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0012/"
},
{
"name": "RHSA-2006:0204",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0204.html"
},
{
"name": "oval:org.mitre.oval:def:10660",
@ -98,24 +88,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10660"
},
{
"name" : "18612",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18612"
},
{
"name" : "19167",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19167"
},
{
"name" : "19196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19196"
},
{
"name" : "18449",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18449"
"name": "mailman-utf8-scrubber-dos(23139)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23139"
},
{
"name": "18456",
@ -128,9 +103,34 @@
"url": "http://secunia.com/advisories/19532"
},
{
"name" : "mailman-utf8-scrubber-dos(23139)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23139"
"name": "MDKSA-2005:222",
"refsource": "MANDRIVA",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:222"
},
{
"name": "18449",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18449"
},
{
"name": "18612",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18612"
},
{
"name": "21723",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21723"
},
{
"name": "19196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19196"
},
{
"name": "DSA-955",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-955"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/mantis-bugtracking-system-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/mantis-bugtracking-system-xss-vuln.html"
},
{
"name" : "DSA-944",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-944"
"name": "18481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18481"
},
{
"name": "15842",
@ -72,15 +67,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2874"
},
{
"name": "http://pridels0.blogspot.com/2005/12/mantis-bugtracking-system-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/mantis-bugtracking-system-xss-vuln.html"
},
{
"name": "DSA-944",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-944"
},
{
"name": "18018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18018"
},
{
"name" : "18481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18481"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050313 Firefox 1.01 : spoofing status bar without using JavaScript",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=111073068631287&w=2"
},
{
"name" : "12798",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12798"
},
{
"name" : "ADV-2005-0260",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0260"
},
{
"name" : "14885",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/14885"
},
{
"name" : "1013423",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013423"
"name": "mozilla-save-link-as-dialog-spoofing(19540)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19540"
},
{
"name": "14568",
@ -83,9 +63,29 @@
"url": "http://secunia.com/advisories/14568"
},
{
"name" : "mozilla-save-link-as-dialog-spoofing(19540)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19540"
"name": "12798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12798"
},
{
"name": "1013423",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013423"
},
{
"name": "14885",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/14885"
},
{
"name": "20050313 Firefox 1.01 : spoofing status bar without using JavaScript",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=111073068631287&w=2"
},
{
"name": "ADV-2005-0260",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0260"
}
]
}

View File

@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "8219",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8219"
},
{
"name": "20090107 Firefox 3.0.5 remote vulnerability via queryCommandState",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-01/0220.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=456727",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=456727"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=448329",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=448329"
},
{
"name": "8091",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8091"
},
{
"name": "33154",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33154"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=472507",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472507"
},
{
"name": "20090107 Re: Firefox 3.0.5 remote vulnerability via queryCommandState",
"refsource": "FULLDISC",
@ -66,36 +96,6 @@
"name": "20090107 Re: Firefox 3.0.5 remote vulnerability via queryCommandState",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-01/0224.html"
},
{
"name" : "8091",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8091"
},
{
"name" : "8219",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8219"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=456727",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=456727"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=472507",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=472507"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=448329",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=448329"
},
{
"name" : "33154",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33154"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33332",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33332"
},
{
"name": "7660",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "33105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33105"
},
{
"name" : "33332",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33332"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ptk.dflabs.com/faq.html",
"refsource" : "MISC",
"url" : "http://ptk.dflabs.com/faq.html"
},
{
"name": "http://ptk.dflabs.com/security.html",
"refsource": "MISC",
"url": "http://ptk.dflabs.com/security.html"
},
{
"name" : "http://www.kb.cert.org/vuls/id/RGII-7Q4GBJ",
"refsource" : "MISC",
"url" : "http://www.kb.cert.org/vuls/id/RGII-7Q4GBJ"
"name": "34257",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34257"
},
{
"name": "VU#845747",
@ -77,15 +72,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34111"
},
{
"name" : "34257",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34257"
},
{
"name": "ptk-unspecified-xss(49236)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49236"
},
{
"name": "http://ptk.dflabs.com/faq.html",
"refsource": "MISC",
"url": "http://ptk.dflabs.com/faq.html"
},
{
"name": "http://www.kb.cert.org/vuls/id/RGII-7Q4GBJ",
"refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/RGII-7Q4GBJ"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3639",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3639"
},
{
"name" : "APPLE-SA-2009-06-17-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name" : "35414",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35414"
},
{
"name" : "35433",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35433"
},
{
"name": "55237",
"refsource": "OSVDB",
"url": "http://osvdb.org/55237"
},
{
"name": "http://support.apple.com/kb/HT3639",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3639"
},
{
"name": "ADV-2009-1621",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1621"
},
{
"name": "35414",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35414"
},
{
"name": "ipod-iphone-mpeg4-dos(51211)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51211"
},
{
"name": "APPLE-SA-2009-06-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name": "35433",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35433"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "8978",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8978"
},
{
"name": "35418",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35418"
},
{
"name": "fuzzylimecms-display-file-overwrite(51206)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51206"
},
{
"name": "8978",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8978"
},
{
"name": "55184",
"refsource": "OSVDB",
@ -71,11 +76,6 @@
"name": "35489",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35489"
},
{
"name" : "fuzzylimecms-display-file-overwrite(51206)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51206"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3733",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3733"
},
{
"name" : "http://support.apple.com/kb/HT4225",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4225"
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "APPLE-SA-2009-08-11-1",
@ -68,34 +63,39 @@
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "36023",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36023"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "1022717",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022717"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
"name": "http://support.apple.com/kb/HT3733",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3733"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX120742"
},
{
"name" : "34759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34759"
},
{
"name": "34937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34937"
},
{
"name": "34759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34759"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090719 DoS vulnerabilities in Firefox, Internet Explorer, Opera and Chrome",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/505092/100/0/threaded"
},
{
"name": "http://websecurity.com.ua/3338/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/3338/"
},
{
"name": "20090719 DoS vulnerabilities in Firefox, Internet Explorer, Opera and Chrome",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505092/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3077",
"STATE": "PUBLIC"
},
@ -52,6 +52,91 @@
},
"references": {
"reference_data": [
{
"name": "DSA-1885",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"name": "RHSA-2010:0153",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "36343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36343"
},
{
"name": "39001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39001"
},
{
"name": "SUSE-SA:2009:048",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"name": "oval:org.mitre.oval:def:10730",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10730"
},
{
"name": "RHSA-2009:1430",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name": "ADV-2010-0650",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "oval:org.mitre.oval:def:5606",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5606"
},
{
"name": "36692",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36692"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "36670",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36670"
},
{
"name": "36671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36671"
},
{
"name": "38977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38977"
},
{
"name": "36669",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36669"
},
{
"name": "RHSA-2010:0154",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "RHSA-2009:1432",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-49.html",
"refsource": "CONFIRM",
@ -63,44 +148,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=506871"
},
{
"name" : "DSA-1885",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1885"
},
{
"name" : "RHSA-2009:1430",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name" : "RHSA-2009:1431",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
},
{
"name" : "RHSA-2009:1432",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
},
{
"name" : "RHSA-2010:0153",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name" : "RHSA-2010:0154",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "SUSE-SA:2009:048",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
"name": "37098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37098"
},
{
"name": "USN-915-1",
@ -108,59 +158,9 @@
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"name" : "36343",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36343"
},
{
"name" : "oval:org.mitre.oval:def:10730",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10730"
},
{
"name" : "oval:org.mitre.oval:def:5606",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5606"
},
{
"name" : "36671",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36671"
},
{
"name" : "39001",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39001"
},
{
"name" : "38977",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38977"
},
{
"name" : "37098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37098"
},
{
"name" : "36669",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36669"
},
{
"name" : "36670",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36670"
},
{
"name" : "36692",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36692"
},
{
"name" : "ADV-2010-0650",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0650"
"name": "RHSA-2009:1431",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
}
]
}

View File

@ -52,15 +52,95 @@
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20090917 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/17/9"
},
{
"name": "[oss-security] 20090916 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/17/1"
},
{
"name": "RHSA-2009:1540",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"name": "USN-864-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-864-1"
},
{
"name": "38794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38794"
},
{
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name": "MDVSA-2010:198",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name": "[oss-security] 20090903 CVE request: kernel: tc: uninitialised kernel memory leak",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/03/1"
},
{
"name" : "[oss-security] 20090905 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/05/2"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=520990",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520990"
},
{
"name": "37084",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37084"
},
{
"name": "RHSA-2009:1522",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1522.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6"
},
{
"name": "oval:org.mitre.oval:def:9409",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9409"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=096ed17f20affc2db0e307658c69b67433992a7a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=096ed17f20affc2db0e307658c69b67433992a7a"
},
{
"name": "RHSA-2009:1548",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc9",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc9"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b"
},
{
"name": "38834",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38834"
},
{
"name": "[oss-security] 20090906 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
@ -73,84 +153,9 @@
"url": "http://www.openwall.com/lists/oss-security/2009/09/07/2"
},
{
"name" : "[oss-security] 20090916 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
"name": "[oss-security] 20090905 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/17/1"
},
{
"name" : "[oss-security] 20090917 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/17/9"
},
{
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=096ed17f20affc2db0e307658c69b67433992a7a",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=096ed17f20affc2db0e307658c69b67433992a7a"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b"
},
{
"name" : "http://patchwork.ozlabs.org/patch/32830/",
"refsource" : "CONFIRM",
"url" : "http://patchwork.ozlabs.org/patch/32830/"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc9",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=520990",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=520990"
},
{
"name" : "MDVSA-2010:198",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name" : "RHSA-2009:1540",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"name" : "RHSA-2009:1548",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1548.html"
},
{
"name" : "RHSA-2009:1522",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1522.html"
},
{
"name" : "USN-864-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-864-1"
},
{
"name" : "oval:org.mitre.oval:def:6757",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6757"
},
{
"name" : "oval:org.mitre.oval:def:9409",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9409"
"url": "http://www.openwall.com/lists/oss-security/2009/09/05/2"
},
{
"name": "1023073",
@ -158,19 +163,14 @@
"url": "http://www.securitytracker.com/id?1023073"
},
{
"name" : "38794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38794"
"name": "http://patchwork.ozlabs.org/patch/32830/",
"refsource": "CONFIRM",
"url": "http://patchwork.ozlabs.org/patch/32830/"
},
{
"name" : "38834",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38834"
},
{
"name" : "37084",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37084"
"name": "oval:org.mitre.oval:def:6757",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6757"
},
{
"name": "ADV-2010-0528",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3617",
"STATE": "PUBLIC"
},
@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "https://fedorahosted.org/rel-eng/ticket/2495",
"refsource": "CONFIRM",
"url": "https://fedorahosted.org/rel-eng/ticket/2495"
},
{
"name": "http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/src/AbstractCommand.cc?r1=1539&r2=1572",
"refsource": "CONFIRM",
"url": "http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/src/AbstractCommand.cc?r1=1539&r2=1572"
},
{
"name": "ADV-2009-2960",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2960"
},
{
"name": "[oss-security] 20091016 CVE Request - aria2 - 1.6.2",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125568632528906&w=2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=529342",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529342"
},
{
"name": "31732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31732"
},
{
"name": "59087",
"refsource": "OSVDB",
"url": "http://osvdb.org/59087"
},
{
"name": "[oss-security] 20091016 Re: CVE Request - aria2 - 1.6.2",
"refsource": "MLIST",
@ -66,36 +96,6 @@
"name": "http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NEWS?revision=1586",
"refsource": "CONFIRM",
"url": "http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NEWS?revision=1586"
},
{
"name" : "http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/src/AbstractCommand.cc?r1=1539&r2=1572",
"refsource" : "CONFIRM",
"url" : "http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/src/AbstractCommand.cc?r1=1539&r2=1572"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=529342",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=529342"
},
{
"name" : "https://fedorahosted.org/rel-eng/ticket/2495",
"refsource" : "CONFIRM",
"url" : "https://fedorahosted.org/rel-eng/ticket/2495"
},
{
"name" : "59087",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59087"
},
{
"name" : "31732",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31732"
},
{
"name" : "ADV-2009-2960",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2960"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name" : "http://support.apple.com/kb/HT3969",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3969"
"name": "36881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36881"
},
{
"name": "http://support.apple.com/kb/HT3970",
@ -68,44 +63,34 @@
"url": "http://support.apple.com/kb/HT3970"
},
{
"name" : "APPLE-SA-2009-12-03-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "APPLE-SA-2009-12-03-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
"name": "http://support.apple.com/kb/HT3969",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3969"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "RHSA-2009:1694",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
},
{
"name" : "269869",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269869-1"
"name": "APPLE-SA-2009-12-03-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
},
{
"name" : "SUSE-SA:2009:058",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
},
{
"name" : "36881",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36881"
"name": "37231",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37231"
},
{
"name": "oval:org.mitre.oval:def:7562",
@ -113,14 +98,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7562"
},
{
"name" : "1023244",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023244"
"name": "SUSE-SA:2009:058",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
},
{
"name" : "37231",
"name": "ADV-2009-3131",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3131"
},
{
"name": "APPLE-SA-2009-12-03-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name": "37581",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/37231"
"url": "http://secunia.com/advisories/37581"
},
{
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name": "37841",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37841"
},
{
"name": "269869",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269869-1"
},
{
"name": "37239",
@ -133,19 +143,9 @@
"url": "http://secunia.com/advisories/37386"
},
{
"name" : "37581",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37581"
},
{
"name" : "37841",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37841"
},
{
"name" : "ADV-2009-3131",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3131"
"name": "1023244",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023244"
}
]
}

View File

@ -52,105 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-09-080/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-09-080/"
},
{
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name" : "http://support.apple.com/kb/HT3969",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3969"
},
{
"name" : "http://support.apple.com/kb/HT3970",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3970"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
},
{
"name" : "APPLE-SA-2009-12-03-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2009-12-03-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "HPSBMU02703",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name" : "SSRT100242",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "HPSBUX02503",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
},
{
"name" : "SSRT100019",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
},
{
"name" : "MDVSA-2010:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name" : "RHSA-2009:1694",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
},
{
"name" : "270474",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
},
{
"name" : "SUSE-SA:2009:058",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
},
{
"name": "36881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36881"
},
{
"name" : "oval:org.mitre.oval:def:11566",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11566"
"name": "http://support.apple.com/kb/HT3970",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3970"
},
{
"name" : "oval:org.mitre.oval:def:7442",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7442"
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "http://support.apple.com/kb/HT3969",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3969"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-09-080/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-09-080/"
},
{
"name": "HPSBMU02703",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "RHSA-2009:1694",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
},
{
"name": "oval:org.mitre.oval:def:8603",
@ -158,14 +103,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8603"
},
{
"name" : "oval:org.mitre.oval:def:12057",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12057"
},
{
"name" : "1023132",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023132"
"name": "APPLE-SA-2009-12-03-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
},
{
"name": "37231",
@ -173,29 +113,89 @@
"url": "http://secunia.com/advisories/37231"
},
{
"name" : "37239",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37239"
"name": "SSRT100019",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
},
{
"name" : "37386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37386"
"name": "1023132",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023132"
},
{
"name": "SSRT100242",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name": "SUSE-SA:2009:058",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
},
{
"name": "270474",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
},
{
"name": "ADV-2009-3131",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3131"
},
{
"name": "APPLE-SA-2009-12-03-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:11566",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11566"
},
{
"name": "oval:org.mitre.oval:def:12057",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12057"
},
{
"name": "37581",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37581"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
},
{
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name": "37841",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37841"
},
{
"name" : "ADV-2009-3131",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3131"
"name": "oval:org.mitre.oval:def:7442",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7442"
},
{
"name": "37239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37239"
},
{
"name": "MDVSA-2010:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-4054",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1818"
},
{
"name" : "35424",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35424"
},
{
"name": "35458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35458"
},
{
"name": "35424",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35424"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "37143",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37143"
"name": "37452",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37452"
},
{
"name": "60513",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/60513"
},
{
"name" : "37452",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37452"
"name": "37143",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37143"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2012-2280",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2530",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-075",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-075"
},
{
"name": "TA12-318A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-318A.html"
},
{
"name": "1027750",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027750"
},
{
"name": "oval:org.mitre.oval:def:15936",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15936"
},
{
"name" : "1027750",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027750"
"name": "MS12-075",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-075"
},
{
"name": "51239",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2897",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=146254",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=146254"
},
{
"name" : "MS12-075",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-075"
"name": "google-chrome-cve20122897(78822)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78822"
},
{
"name": "TA12-318A",
@ -82,15 +72,25 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027750"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=146254",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=146254"
},
{
"name": "MS12-075",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-075"
},
{
"name": "51239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51239"
},
{
"name" : "google-chrome-cve20122897(78822)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78822"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0500",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
"name": "GLSA-201507-19",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-19"
},
{
"name": "1032121",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032121"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
@ -63,14 +68,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "GLSA-201507-19",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-19"
},
{
"name" : "SUSE-SU-2015:0946",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "74081",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/74081"
},
{
"name" : "1032121",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032121"
"name": "SUSE-SU-2015:0946",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0646",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2015-1315",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150217 CVE-2015-1315 - Info-ZIP UnZip - Out-of-bounds Write",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/17/4"
"name": "https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/580961/comments/120",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/580961/comments/120"
},
{
"name": "http://www.conostix.com/pub/adv/CVE-2015-1315-Info-ZIP-unzip-Out-of-bounds_Write.txt",
@ -63,9 +63,9 @@
"url": "http://www.conostix.com/pub/adv/CVE-2015-1315-Info-ZIP-unzip-Out-of-bounds_Write.txt"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/580961/comments/120",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/580961/comments/120"
"name": "[oss-security] 20150217 CVE-2015-1315 - Info-ZIP UnZip - Out-of-bounds Write",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/17/4"
},
{
"name": "USN-2502-1",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150129 Fortinet FortiClient Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/124"
},
{
"name": "http://www.security-assessment.com/files/documents/advisory/Fortinet_FortiClient_Multiple_Vulnerabilities.pdf",
"refsource": "MISC",
"url": "http://www.security-assessment.com/files/documents/advisory/Fortinet_FortiClient_Multiple_Vulnerabilities.pdf"
},
{
"name": "20150129 Fortinet FortiClient Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/124"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1675",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-045",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-045"
},
{
"name": "1032280",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032280"
},
{
"name": "MS15-045",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-045"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1914",
"STATE": "PUBLIC"
},
@ -53,54 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
"name": "RHSA-2015:1007",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html"
},
{
"name": "IV72245",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV72245"
},
{
"name" : "IV72246",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV72246"
},
{
"name": "RHSA-2015:1006",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html"
},
{
"name" : "RHSA-2015:1007",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1007.html"
},
{
"name" : "RHSA-2015:1020",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
},
{
"name" : "RHSA-2015:1021",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
},
{
"name": "RHSA-2015:1091",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html"
},
{
"name" : "SUSE-SU-2015:1085",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html"
},
{
"name" : "SUSE-SU-2015:1086",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
},
{
"name": "SUSE-SU-2015:1138",
@ -108,9 +83,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html"
},
{
"name" : "SUSE-SU-2015:1161",
"name": "RHSA-2015:1020",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
},
{
"name": "SUSE-SU-2015:1086",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
},
{
"name": "74645",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74645"
},
{
"name": "SUSE-SU-2015:1085",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html"
},
{
"name": "RHSA-2015:1021",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
},
{
"name": "SUSE-SU-2015:1073",
@ -118,9 +113,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html"
},
{
"name" : "74645",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74645"
"name": "SUSE-SU-2015:1161",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
},
{
"name": "IV72246",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV72246"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-5673",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2015-000175",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000175"
},
{
"name": "https://github.com/isucon/isucon5-qualify/commit/150e3e6d851acb31a0b15ce93380a7dab14203fa",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "JVN#04281281",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN04281281/index.html"
},
{
"name" : "JVNDB-2015-000175",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000175"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.djangoproject.com/weblog/2015/aug/18/security-releases/",
"refsource" : "MISC",
"url" : "https://www.djangoproject.com/weblog/2015/aug/18/security-releases/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-3338",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3338"
},
{
"name": "FEDORA-2015-1dd5bc998f",
"refsource": "FEDORA",
@ -78,9 +63,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1894.html"
},
{
"name" : "RHSA-2015:1766",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1766.html"
"name": "DSA-3338",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3338"
},
{
"name": "1033318",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033318"
},
{
"name": "RHSA-2015:1767",
@ -92,15 +82,25 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2720-1"
},
{
"name": "RHSA-2015:1766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1766.html"
},
{
"name": "76440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76440"
},
{
"name" : "1033318",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033318"
"name": "https://www.djangoproject.com/weblog/2015/aug/18/security-releases/",
"refsource": "MISC",
"url": "https://www.djangoproject.com/weblog/2015/aug/18/security-releases/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588"
},
{
"name": "1041353",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041353"
},
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0659"
},
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf"
"name": "107005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107005"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf",
@ -68,9 +68,9 @@
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf"
},
{
"name" : "107005",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107005"
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22774",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22774"
},
{
"name": "https://sourceware.org/git/?p=glibc.git;a=commit;h=8e448310d74b283c5cd02b9ed7fb997b47bf9b22",
"refsource": "CONFIRM",
"url": "https://sourceware.org/git/?p=glibc.git;a=commit;h=8e448310d74b283c5cd02b9ed7fb997b47bf9b22"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22774",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22774"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-03-01T00:00:00",
"ID": "CVE-2018-7233",
"STATE": "PUBLIC"

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01"
},
{
"name": "103394",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103394"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-04-05T00:00:00",
"ID": "CVE-2018-7772",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8117",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8117",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8117"
},
{
"name": "103711",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103711"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8117",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8117"
}
]
}