"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:32:08 +00:00
parent d0125c551d
commit b15be7e377
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 4995 additions and 4995 deletions

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "1722",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1722"
"name": "toplist-toplist-list-file-include(26172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26172"
},
{
"name": "25260",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25260"
},
{
"name": "1724",
@ -68,19 +73,14 @@
"url": "http://www.vupen.com/english/advisories/2006/1601"
},
{
"name" : "25260",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25260"
"name": "1722",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1722"
},
{
"name": "19884",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19884"
},
{
"name" : "toplist-toplist-list-file-include(26172)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26172"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://0pointer.de/cgi-bin/viewcvs.cgi/*checkout*/trunk/docs/NEWS?root=avahi"
},
{
"name" : "SUSE-SR:2006:011",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_05_19.html"
"name": "20022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20022"
},
{
"name": "17884",
@ -68,19 +68,19 @@
"url": "http://www.securityfocus.com/bid/17884"
},
{
"name" : "20022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20022"
"name": "avahi-core-bo(26331)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26331"
},
{
"name": "SUSE-SR:2006:011",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_05_19.html"
},
{
"name": "20215",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20215"
},
{
"name" : "avahi-core-bo(26331)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26331"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.sybase.com/detail?id=1040665",
"refsource" : "CONFIRM",
"url" : "http://www.sybase.com/detail?id=1040665"
},
{
"name" : "18036",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18036"
},
{
"name" : "ADV-2006-1869",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1869"
},
{
"name": "20145",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "sybase-easerver-jpasswordfield-obtain-info(26567)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26567"
},
{
"name": "ADV-2006-1869",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1869"
},
{
"name": "http://www.sybase.com/detail?id=1040665",
"refsource": "CONFIRM",
"url": "http://www.sybase.com/detail?id=1040665"
},
{
"name": "18036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18036"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "1827",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1827"
"name": "20297",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20297"
},
{
"name": "30164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30164"
},
{
"name": "1827",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1827"
},
{
"name": "vwebmail-pop3-file-include(26694)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26694"
},
{
"name": "ADV-2006-1989",
"refsource": "VUPEN",
@ -71,16 +81,6 @@
"name": "1016160",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016160"
},
{
"name" : "20297",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20297"
},
{
"name" : "vwebmail-pop3-file-include(26694)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26694"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20060605 ewsEngine <= 1.5.0(newscomments.php) Remote SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435988"
},
{
"name" : "18274",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18274"
},
{
"name" : "ADV-2006-2151",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2151"
"name": "alexnews-newscomments-sql-injection(26946)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26946"
},
{
"name": "20469",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20469"
},
{
"name": "20060605 ewsEngine <= 1.5.0(newscomments.php) Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435988"
},
{
"name": "ADV-2006-2151",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2151"
},
{
"name": "18274",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18274"
},
{
"name": "1057",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1057"
},
{
"name" : "alexnews-newscomments-sql-injection(26946)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26946"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "cesarftp-mkd-bo(27071)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27071"
},
{
"name": "18586",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18586"
},
{
"name" : "ADV-2006-2287",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2287"
},
{
"name": "26364",
"refsource": "OSVDB",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/20574"
},
{
"name" : "cesarftp-mkd-bo(27071)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27071"
"name": "ADV-2006-2287",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2287"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060707 McAfee VirusScan Enterprise 8.0.0 Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439430/100/0/threaded"
},
{
"name": "1016450",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016450"
},
{
"name": "20060707 McAfee VirusScan Enterprise 8.0.0 Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439430/100/0/threaded"
},
{
"name": "1216",
"refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-3639",
"STATE": "PUBLIC"
},
@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "1016663",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016663"
},
{
"name": "MS06-042",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-042"
},
{
"name": "21396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21396"
},
{
"name": "27851",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27851"
},
{
"name": "ADV-2006-3212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3212"
},
{
"name": "TA06-220A",
"refsource": "CERT",
@ -72,30 +92,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19400"
},
{
"name" : "ADV-2006-3212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3212"
},
{
"name" : "27851",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27851"
},
{
"name": "oval:org.mitre.oval:def:577",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A577"
},
{
"name" : "1016663",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016663"
},
{
"name" : "21396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21396"
}
]
}

View File

@ -52,156 +52,121 @@
},
"references": {
"reference_data": [
{
"name" : "20060720 [ECHO_ADV_40$2006] iManage CMS <= 4.0.12 (absolute_path) Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440642/100/0/threaded"
},
{
"name" : "http://advisories.echo.or.id/adv/adv40-matdhule-2006.txt",
"refsource" : "MISC",
"url" : "http://advisories.echo.or.id/adv/adv40-matdhule-2006.txt"
},
{
"name" : "2046",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2046"
},
{
"name" : "19090",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19090"
},
{
"name" : "28647",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28647"
},
{
"name": "28652",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28652"
},
{
"name" : "28653",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28653"
},
{
"name" : "28656",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28656"
},
{
"name" : "28657",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28657"
},
{
"name" : "28658",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28658"
},
{
"name" : "28659",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28659"
},
{
"name" : "28660",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28660"
},
{
"name" : "28661",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28661"
},
{
"name" : "28662",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28662"
},
{
"name" : "28663",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28663"
},
{
"name" : "28664",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28664"
},
{
"name": "28665",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28665"
},
{
"name" : "28666",
"name": "28661",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/28666"
"url": "http://www.osvdb.org/28661"
},
{
"name" : "28667",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28667"
},
{
"name" : "28668",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28668"
},
{
"name" : "28669",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28669"
},
{
"name" : "28670",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28670"
},
{
"name" : "28671",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28671"
},
{
"name" : "28648",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28648"
},
{
"name" : "28649",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28649"
},
{
"name" : "28650",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28650"
},
{
"name" : "28651",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28651"
"name": "20060720 [ECHO_ADV_40$2006] iManage CMS <= 4.0.12 (absolute_path) Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440642/100/0/threaded"
},
{
"name": "28654",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28654"
},
{
"name": "28670",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28670"
},
{
"name": "28653",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28653"
},
{
"name": "19090",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19090"
},
{
"name": "28655",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28655"
},
{
"name": "28663",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28663"
},
{
"name": "28660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28660"
},
{
"name": "28651",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28651"
},
{
"name": "28648",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28648"
},
{
"name": "28671",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28671"
},
{
"name": "28649",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28649"
},
{
"name": "1016551",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016551"
},
{
"name": "28669",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28669"
},
{
"name": "28656",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28656"
},
{
"name": "28664",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28664"
},
{
"name": "28647",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28647"
},
{
"name": "28658",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28658"
},
{
"name": "28668",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28668"
},
{
"name": "28662",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28662"
},
{
"name": "1265",
"refsource": "SREASON",
@ -211,6 +176,41 @@
"name": "imanagecms-absolutepath-file-include(27875)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27875"
},
{
"name": "2046",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2046"
},
{
"name": "28659",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28659"
},
{
"name": "28650",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28650"
},
{
"name": "http://advisories.echo.or.id/adv/adv40-matdhule-2006.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv40-matdhule-2006.txt"
},
{
"name": "28667",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28667"
},
{
"name": "28657",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28657"
},
{
"name": "28666",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28666"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3807",
"STATE": "PUBLIC"
},
@ -52,15 +52,290 @@
},
"references": {
"reference_data": [
{
"name": "DSA-1161",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1161"
},
{
"name": "21243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21243"
},
{
"name": "RHSA-2006:0608",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
},
{
"name": "DSA-1160",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1160"
},
{
"name": "GLSA-200608-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
},
{
"name": "MDKSA-2006:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "19181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19181"
},
{
"name": "TA06-208A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
},
{
"name": "22055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22055"
},
{
"name": "ADV-2006-2998",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2998"
},
{
"name": "USN-361-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-361-1"
},
{
"name": "20060727 rPSA-2006-0137-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-51.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-51.html"
"name": "mozilla-js-constructor-code-execution(27988)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27988"
},
{
"name": "21529",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21529"
},
{
"name": "21216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21216"
},
{
"name": "GLSA-200608-03",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
},
{
"name": "ADV-2007-0058",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0058"
},
{
"name": "RHSA-2006:0594",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name": "21336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21336"
},
{
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "RHSA-2006:0610",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name": "21654",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21654"
},
{
"name": "1016588",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016588"
},
{
"name": "USN-329-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/329-1/"
},
{
"name": "MDKSA-2006:146",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name": "RHSA-2006:0609",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name": "22210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22210"
},
{
"name": "21634",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21634"
},
{
"name": "21607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21607"
},
{
"name": "1016586",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016586"
},
{
"name": "19873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19873"
},
{
"name": "21262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21262"
},
{
"name": "21532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21532"
},
{
"name": "21270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21270"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "USN-327-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/327-1/"
},
{
"name": "21361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21361"
},
{
"name": "VU#687396",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/687396"
},
{
"name": "21631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21631"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "21275",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21275"
},
{
"name": "21246",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21246"
},
{
"name": "SUSE-SA:2006:048",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
},
{
"name": "21229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21229"
},
{
"name": "21675",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21675"
},
{
"name": "1016587",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016587"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "RHSA-2006:0611",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name": "21228",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21228"
},
{
"name": "21250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21250"
},
{
"name": "USN-350-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "22342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22342"
},
{
"name": "102763",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1"
},
{
"name": "21358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21358"
},
{
"name": "https://issues.rpath.com/browse/RPL-536",
@ -73,224 +348,9 @@
"url": "https://issues.rpath.com/browse/RPL-537"
},
{
"name" : "DSA-1159",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1159"
},
{
"name" : "DSA-1160",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1160"
},
{
"name" : "DSA-1161",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1161"
},
{
"name" : "GLSA-200608-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-02.xml"
},
{
"name" : "GLSA-200608-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-04.xml"
},
{
"name" : "GLSA-200608-03",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "MDKSA-2006:143",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name" : "MDKSA-2006:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "MDKSA-2006:146",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name" : "RHSA-2006:0608",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
},
{
"name" : "RHSA-2006:0610",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name" : "RHSA-2006:0611",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name" : "RHSA-2006:0609",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name" : "RHSA-2006:0594",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name" : "20060703-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
},
{
"name" : "102763",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1"
},
{
"name" : "SUSE-SA:2006:048",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
},
{
"name" : "USN-327-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/327-1/"
},
{
"name" : "USN-329-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/329-1/"
},
{
"name" : "USN-350-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-350-1"
},
{
"name" : "USN-354-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name" : "USN-361-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-361-1"
},
{
"name" : "TA06-208A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
},
{
"name" : "VU#687396",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/687396"
},
{
"name" : "19181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19181"
},
{
"name" : "oval:org.mitre.oval:def:10374",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10374"
},
{
"name" : "ADV-2006-2998",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2998"
},
{
"name" : "ADV-2007-0058",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0058"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "1016586",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016586"
},
{
"name" : "1016587",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016587"
},
{
"name" : "1016588",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016588"
},
{
"name" : "19873",
"name": "22066",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19873"
},
{
"name" : "21216",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21216"
},
{
"name" : "21228",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21228"
},
{
"name" : "21229",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21229"
},
{
"name" : "21246",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21246"
},
{
"name" : "21243",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21243"
"url": "http://secunia.com/advisories/22066"
},
{
"name": "21269",
@ -298,39 +358,9 @@
"url": "http://secunia.com/advisories/21269"
},
{
"name" : "21270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21270"
},
{
"name" : "21275",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21275"
},
{
"name" : "21336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21336"
},
{
"name" : "21358",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21358"
},
{
"name" : "21361",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21361"
},
{
"name" : "21250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21250"
},
{
"name" : "21262",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21262"
"name": "GLSA-200608-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-04.xml"
},
{
"name": "21343",
@ -338,54 +368,19 @@
"url": "http://secunia.com/advisories/21343"
},
{
"name" : "21529",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21529"
"name": "oval:org.mitre.oval:def:10374",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10374"
},
{
"name" : "21532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21532"
"name": "MDKSA-2006:143",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name" : "21607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21607"
},
{
"name" : "21631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21631"
},
{
"name" : "21654",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21654"
},
{
"name" : "21634",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21634"
},
{
"name" : "21675",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21675"
},
{
"name" : "22055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22055"
},
{
"name" : "22210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22210"
},
{
"name" : "22342",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22342"
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-51.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-51.html"
},
{
"name": "22065",
@ -393,14 +388,19 @@
"url": "http://secunia.com/advisories/22065"
},
{
"name" : "22066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22066"
"name": "USN-354-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-354-1"
},
{
"name" : "mozilla-js-constructor-code-execution(27988)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27988"
"name": "20060703-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
},
{
"name": "DSA-1159",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1159"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060723 Buffer-overflow in recvTextMessage and NETrecvFile in Warzone Resurrection 2.0.3 (SVN 127)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441039/100/0/threaded"
},
{
"name": "http://aluigi.altervista.org/adv/warzonebof-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/warzonebof-adv.txt"
},
{
"name" : "GLSA-200608-16",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-16.xml"
},
{
"name" : "19118",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19118"
"name": "warzone-recvtextmessage-bo(27910)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27910"
},
{
"name": "ADV-2006-2943",
@ -78,24 +68,34 @@
"url": "http://www.vupen.com/english/advisories/2006/2943"
},
{
"name" : "21474",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21474"
"name": "20060723 Buffer-overflow in recvTextMessage and NETrecvFile in Warzone Resurrection 2.0.3 (SVN 127)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441039/100/0/threaded"
},
{
"name": "1283",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1283"
},
{
"name": "21474",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21474"
},
{
"name": "warzone-netrecvfile-bo(27915)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27915"
},
{
"name" : "warzone-recvtextmessage-bo(27910)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27910"
"name": "19118",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19118"
},
{
"name": "GLSA-200608-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-16.xml"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061227 Host directory full disclosure and input error",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455352/100/0/threaded"
},
{
"name": "21787",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "host-directory-admin-security-bypass(31123)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31123"
},
{
"name": "20061227 Host directory full disclosure and input error",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455352/100/0/threaded"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "28637",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28637"
},
{
"name": "20060719 Multiple Vulnerabilities RPS",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/048006.html"
},
{
"name" : "28637",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28637"
"name": "rps-images-files-file-upload(27873)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27873"
},
{
"name": "28638",
@ -71,11 +76,6 @@
"name": "2322",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2322"
},
{
"name" : "rps-images-files-file-upload(27873)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27873"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-0044",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-0276",
"STATE": "PUBLIC"
},
@ -53,49 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20110131 ZDI-11-034: HP OpenView Performance Insight Server Backdoor Account Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516093/100/0/threaded"
},
{
"name" : "16984",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16984"
"name": "70754",
"refsource": "OSVDB",
"url": "http://osvdb.org/70754"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-034",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-034"
},
{
"name" : "HPSBMA02627",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02695453"
},
{
"name": "SSRT090246",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02695453"
},
{
"name" : "46079",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46079"
"name": "20110131 ZDI-11-034: HP OpenView Performance Insight Server Backdoor Account Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516093/100/0/threaded"
},
{
"name" : "70754",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70754"
},
{
"name" : "1025014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025014"
},
{
"name" : "43145",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43145"
"name": "HPSBMA02627",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02695453"
},
{
"name": "8136",
@ -103,14 +83,34 @@
"url": "http://securityreason.com/securityalert/8136"
},
{
"name" : "ADV-2011-0258",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0258"
"name": "16984",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16984"
},
{
"name": "1025014",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025014"
},
{
"name": "openview-dopost-code-execution(65038)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65038"
},
{
"name": "43145",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43145"
},
{
"name": "ADV-2011-0258",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0258"
},
{
"name": "46079",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46079"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0543",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
},
{
"name": "SUSE-SR:2011:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name": "[oss-security] 20110203 Re: CVE request: fuse",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
},
{
"name" : "[oss-security] 20110208 Re: CVE request: fuse",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/02/08/4"
},
{
"name": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse;a=commit;h=cbd3a2a84068aae6e3fe32939d88470d712dbf47",
"refsource": "CONFIRM",
"url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse;a=commit;h=cbd3a2a84068aae6e3fe32939d88470d712dbf47"
},
{
"name" : "SUSE-SR:2011:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
"name": "[oss-security] 20110208 Re: CVE request: fuse",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0712",
"STATE": "PUBLIC"
},
@ -52,15 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "USN-1146-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1146-1"
},
{
"name": "[oss-security] 20110216 Re: kernel: ALSA: caiaq - Fix possible string-buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/02/16/11"
},
{
"name" : "[oss-security] 20110216 Re: kernel: ALSA: caiaq - Fix possible string-buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/02/16/12"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=677881",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881"
},
{
"name": "kernel-usbdevice-bo(65461)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65461"
},
{
"name": "46419",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46419"
},
{
"name": "[oss-security] 20110216 kernel: ALSA: caiaq - Fix possible string-buffer overflow",
@ -78,24 +93,9 @@
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.38-rc4-next-20110215.bz2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=677881",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=677881"
},
{
"name" : "USN-1146-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1146-1"
},
{
"name" : "46419",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46419"
},
{
"name" : "kernel-usbdevice-bo(65461)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65461"
"name": "[oss-security] 20110216 Re: kernel: ALSA: caiaq - Fix possible string-buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/02/16/12"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1251",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-050",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-050"
},
{
"name": "oval:org.mitre.oval:def:12326",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12326"
},
{
"name": "MS11-050",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-050"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110303 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"name": "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/04/11"
"url": "http://openwall.com/lists/oss-security/2011/03/14/5"
},
{
"name": "[oss-security] 20110303 Suid mount helpers fail to anticipate RLIMIT_FSIZE",
@ -63,54 +63,9 @@
"url": "http://openwall.com/lists/oss-security/2011/03/04/9"
},
{
"name" : "[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/04/10"
},
{
"name" : "[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/04/12"
},
{
"name" : "[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/05/3"
},
{
"name" : "[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/05/7"
},
{
"name" : "[oss-security] 20110307 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/07/9"
},
{
"name" : "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/14/5"
},
{
"name" : "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/14/7"
},
{
"name" : "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/14/16"
},
{
"name" : "[oss-security] 20110315 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/15/6"
},
{
"name" : "[oss-security] 20110322 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/22/4"
"name": "utillinux-mount-unspecified(66703)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66703"
},
{
"name": "[oss-security] 20110322 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
@ -118,29 +73,14 @@
"url": "http://openwall.com/lists/oss-security/2011/03/22/6"
},
{
"name" : "[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"name": "[oss-security] 20110322 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/31/3"
"url": "http://openwall.com/lists/oss-security/2011/03/22/4"
},
{
"name" : "[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"name": "[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/31/4"
},
{
"name" : "[oss-security] 20110401 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/01/2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=688980",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=688980"
},
{
"name" : "RHSA-2011:1691",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1691.html"
"url": "http://openwall.com/lists/oss-security/2011/03/05/7"
},
{
"name": "48114",
@ -148,9 +88,69 @@
"url": "http://secunia.com/advisories/48114"
},
{
"name" : "utillinux-mount-unspecified(66703)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66703"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=688980",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=688980"
},
{
"name": "[oss-security] 20110307 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/07/9"
},
{
"name": "[oss-security] 20110401 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/01/2"
},
{
"name": "[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/04/10"
},
{
"name": "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/14/16"
},
{
"name": "[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/31/4"
},
{
"name": "[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/04/12"
},
{
"name": "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/14/7"
},
{
"name": "[oss-security] 20110303 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/04/11"
},
{
"name": "[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/05/3"
},
{
"name": "[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/31/3"
},
{
"name": "[oss-security] 20110315 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/15/6"
},
{
"name": "RHSA-2011:1691",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1691.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-1797",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
"name": "DSA-2245",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2245"
},
{
"name": "http://support.apple.com/kb/HT4981",
@ -63,34 +63,9 @@
"url": "http://support.apple.com/kb/HT4981"
},
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "http://crbug.com/79075",
"refsource" : "CONFIRM",
"url" : "http://crbug.com/79075"
},
{
"name" : "http://launchpad.net/bugs/778822",
"refsource" : "CONFIRM",
"url" : "http://launchpad.net/bugs/778822"
},
{
"name" : "http://trac.webkit.org/changeset/85355",
"refsource" : "CONFIRM",
"url" : "http://trac.webkit.org/changeset/85355"
},
{
"name" : "http://trac.webkit.org/changeset/86781",
"refsource" : "CONFIRM",
"url" : "http://trac.webkit.org/changeset/86781"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "APPLE-SA-2011-10-11-1",
@ -98,14 +73,39 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name" : "APPLE-SA-2011-10-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
"name": "http://trac.webkit.org/changeset/85355",
"refsource": "CONFIRM",
"url": "http://trac.webkit.org/changeset/85355"
},
{
"name" : "DSA-2245",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2245"
"name": "http://crbug.com/79075",
"refsource": "CONFIRM",
"url": "http://crbug.com/79075"
},
{
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://trac.webkit.org/changeset/86781",
"refsource": "CONFIRM",
"url": "http://trac.webkit.org/changeset/86781"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name": "http://launchpad.net/bugs/778822",
"refsource": "CONFIRM",
"url": "http://launchpad.net/bugs/778822"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1850",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-162/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-162/"
},
{
"name": "HPSBGN02680",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
},
{
"name": "1025519",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025519"
},
{
"name": "SSRT100361",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-162/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-162/"
},
{
"name": "47789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47789"
},
{
"name" : "1025519",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025519"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3207",
"STATE": "PUBLIC"
},
@ -52,51 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://cvs.openssl.org/chngview?cn=21349",
"refsource" : "CONFIRM",
"url" : "http://cvs.openssl.org/chngview?cn=21349"
},
{
"name" : "http://openssl.org/news/secadv_20110906.txt",
"refsource" : "CONFIRM",
"url" : "http://openssl.org/news/secadv_20110906.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=736087",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=736087"
},
{
"name" : "http://support.apple.com/kb/HT5784",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5784"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
},
{
"name" : "APPLE-SA-2013-06-04-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
},
{
"name" : "FEDORA-2011-12233",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065744.html"
},
{
"name" : "FEDORA-2011-12281",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065712.html"
},
{
"name" : "FEDORA-2012-18035",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
},
{
"name": "HPSBMU02752",
"refsource": "HP",
@ -108,29 +63,74 @@
"url": "http://marc.info/?l=bugtraq&m=133226187115472&w=2"
},
{
"name" : "MDVSA-2011:137",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:137"
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
},
{
"name" : "RHSA-2011:1409",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1409.html"
"name": "FEDORA-2012-18035",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
},
{
"name" : "1026012",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026012"
"name": "FEDORA-2011-12233",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065744.html"
},
{
"name": "http://cvs.openssl.org/chngview?cn=21349",
"refsource": "CONFIRM",
"url": "http://cvs.openssl.org/chngview?cn=21349"
},
{
"name": "45956",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45956"
},
{
"name": "MDVSA-2011:137",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:137"
},
{
"name": "FEDORA-2011-12281",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065712.html"
},
{
"name": "http://support.apple.com/kb/HT5784",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5784"
},
{
"name": "APPLE-SA-2013-06-04-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=736087",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=736087"
},
{
"name": "1026012",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026012"
},
{
"name": "http://openssl.org/news/secadv_20110906.txt",
"refsource": "CONFIRM",
"url": "http://openssl.org/news/secadv_20110906.txt"
},
{
"name": "57353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57353"
},
{
"name": "RHSA-2011:1409",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1409.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/Arctic-Fox-CMS-v0.9.4",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/Arctic-Fox-CMS-v0.9.4"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-3998",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4045",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-4371",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4512",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
},
{
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-4789",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "78309",
"refsource": "OSVDB",
"url": "http://osvdb.org/78309"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-12-016/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-12-016/"
},
{
"name" : "HPSBMU02785",
"refsource" : "HP",
"url" : "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03216705"
},
{
"name" : "SSRT100526",
"refsource" : "HP",
"url" : "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03216705"
},
{
"name": "51398",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51398"
},
{
"name" : "78309",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78309"
"name": "SSRT100526",
"refsource": "HP",
"url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03216705"
},
{
"name": "HPSBMU02785",
"refsource": "HP",
"url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03216705"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4940",
"STATE": "PUBLIC"
},
@ -52,15 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "USN-1592-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1592-1"
},
{
"name": "JVN#51176027",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN51176027/index.html"
},
{
"name": "51040",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51040"
},
{
"name": "50858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50858"
},
{
"name": "http://bugs.python.org/issue11442",
"refsource": "CONFIRM",
"url": "http://bugs.python.org/issue11442"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=803500",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=803500"
"name": "54083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54083"
},
{
"name": "USN-1596-1",
@ -72,35 +92,15 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1613-2"
},
{
"name" : "USN-1592-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1592-1"
},
{
"name" : "USN-1613-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1613-1"
},
{
"name" : "JVN#51176027",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN51176027/index.html"
},
{
"name": "JVNDB-2012-000063",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000063"
},
{
"name" : "54083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54083"
},
{
"name" : "50858",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50858"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=803500",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=803500"
},
{
"name": "51024",
@ -108,9 +108,9 @@
"url": "http://secunia.com/advisories/51024"
},
{
"name" : "51040",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51040"
"name": "USN-1613-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1613-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5533",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5632",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5855",
"STATE": "PUBLIC"
},
@ -53,20 +53,50 @@
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
"name": "RHSA-2015:0765",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
},
{
"name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/JSF-outputText-tag-the-good-the-bad-and-the-ugly/ba-p/6368011#.U8ccVPlXZHU",
"refsource": "MISC",
"url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/JSF-outputText-tag-the-good-the-bad-and-the-ugly/ba-p/6368011#.U8ccVPlXZHU"
},
{
"name": "RHSA-2015:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "RHSA-2015:0720",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name": "65600",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65600"
},
{
"name": "https://java.net/jira/browse/JAVASERVERFACES_SPEC_PUBLIC-1258",
"refsource": "CONFIRM",
"url": "https://java.net/jira/browse/JAVASERVERFACES_SPEC_PUBLIC-1258"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
@ -78,39 +108,9 @@
"url": "https://java.net/jira/browse/JAVASERVERFACES-3150"
},
{
"name" : "https://java.net/jira/browse/JAVASERVERFACES_SPEC_PUBLIC-1258",
"refsource" : "CONFIRM",
"url" : "https://java.net/jira/browse/JAVASERVERFACES_SPEC_PUBLIC-1258"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "RHSA-2015:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name" : "RHSA-2015:0720",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name" : "RHSA-2015:0765",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
},
{
"name" : "65600",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65600"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2013-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2013-0012.html"
"name": "vmware-esxi-cve20135970-dos(88135)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88135"
},
{
"name": "63216",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63216"
},
{
"name" : "98719",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/98719"
},
{
"name": "1029206",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029206"
},
{
"name" : "vmware-esxi-cve20135970-dos(88135)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88135"
"name": "http://www.vmware.com/security/advisories/VMSA-2013-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2013-0012.html"
},
{
"name": "98719",
"refsource": "OSVDB",
"url": "http://osvdb.org/98719"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140308 Re: possible CVE requests: perltidy insecure temporary file usage",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/09/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1074720",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1074720"
},
{
"name": "FEDORA-2014-3874",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-March/130479.html"
},
{
"name" : "FEDORA-2014-3891",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-March/130464.html"
"name": "perltidy-cve20142277-symlink(92104)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92104"
},
{
"name": "66139",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/66139"
},
{
"name" : "perltidy-cve20142277-symlink(92104)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92104"
"name": "FEDORA-2014-3891",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-March/130464.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1074720",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1074720"
},
{
"name": "[oss-security] 20140308 Re: possible CVE requests: perltidy insecure temporary file usage",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/09/1"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://karmainsecurity.com/KIS-2014-04",
"refsource" : "MISC",
"url" : "http://karmainsecurity.com/KIS-2014-04"
},
{
"name" : "https://secuniaresearch.flexerasoftware.com//secunia_research/2014-4",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com//secunia_research/2014-4"
},
{
"name" : "66506",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66506/discuss"
"name": "x2crm-cve20142664-file-upload(92169)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92169"
},
{
"name": "57315",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/57315"
},
{
"name" : "x2crm-cve20142664-file-upload(92169)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92169"
"name": "66506",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66506/discuss"
},
{
"name": "https://secuniaresearch.flexerasoftware.com//secunia_research/2014-4",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com//secunia_research/2014-4"
},
{
"name": "http://karmainsecurity.com/KIS-2014-04",
"refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2014-04"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/04/18/2"
},
{
"name": "62604",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62604"
},
{
"name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/04/18/2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-2946",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://b.fl7.de/2014/05/huawei-e303-sms-vulnerability-CVE-2014-2946.html",
"refsource" : "MISC",
"url" : "http://b.fl7.de/2014/05/huawei-e303-sms-vulnerability-CVE-2014-2946.html"
},
{
"name": "VU#325636",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/325636"
},
{
"name": "http://b.fl7.de/2014/05/huawei-e303-sms-vulnerability-CVE-2014-2946.html",
"refsource": "MISC",
"url": "http://b.fl7.de/2014/05/huawei-e303-sms-vulnerability-CVE-2014-2946.html"
},
{
"name": "58992",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6010",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#958169",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/958169"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#958169",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/958169"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-6372",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7457",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#382737",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7575",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#223017",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0066"
},
{
"name" : "96655",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96655"
},
{
"name": "1038006",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038006"
},
{
"name": "96655",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96655"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0165"
},
{
"name" : "97467",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97467"
},
{
"name": "1038239",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038239"
},
{
"name": "97467",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97467"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0540",
"STATE": "PUBLIC"
},
@ -67,11 +67,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/libhevc/+/01ca88bb6c5bdd44e071f8effebe12f1d7da9853",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libhevc/+/01ca88bb6c5bdd44e071f8effebe12f1d7da9853"
},
{
"name": "https://source.android.com/security/bulletin/2017-04-01",
"refsource": "CONFIRM",
@ -82,6 +77,11 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-07-01"
},
{
"name": "https://android.googlesource.com/platform/external/libhevc/+/01ca88bb6c5bdd44e071f8effebe12f1d7da9853",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libhevc/+/01ca88bb6c5bdd44e071f8effebe12f1d7da9853"
},
{
"name": "97330",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.321581",
"ID": "CVE-2017-1000107",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Script Security Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.30 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins Script Security Plugin"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Sandbox Bypass"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.368829",
"ID": "CVE-2017-1000156",
"REQUESTER": "info@mahara.org",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Mahara",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<15.04.9, <15.10.5, <16.04.3"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Mahara"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
},
{
"name": "https://www.qualcomm.com/company/product-security/bulletins",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1041432",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041432"
},
{
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
}
]
}

View File

@ -77,6 +77,11 @@
},
"references": {
"reference_data": [
{
"name": "99908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99908"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126866",
"refsource": "MISC",
@ -86,11 +91,6 @@
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004677",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004677"
},
{
"name" : "99908",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99908"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2017-5336",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170110 CVE request: two advisories for GnuTLS GNUTLS-SA-2017-1, GNUTLS-SA-2017-2, fixed in 3.3.26, 3.5.8",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/10/7"
},
{
"name" : "[oss-security] 20170110 Re: CVE request: two advisories for GnuTLS GNUTLS-SA-2017-1, GNUTLS-SA-2017-2, fixed in 3.3.26, 3.5.8",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/11/4"
},
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340"
},
{
"name": "https://gitlab.com/gnutls/gnutls/commit/5140422e0d7319a8e2fe07f02cbcafc4d6538732",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gnutls/gnutls/commit/5140422e0d7319a8e2fe07f02cbcafc4d6538732"
},
{
"name" : "https://gnutls.org/security.html#GNUTLS-SA-2017-2",
"refsource" : "CONFIRM",
"url" : "https://gnutls.org/security.html#GNUTLS-SA-2017-2"
},
{
"name" : "GLSA-201702-04",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-04"
},
{
"name" : "RHSA-2017:0574",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0574.html"
},
{
"name" : "RHSA-2017:2292",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2292"
},
{
"name" : "openSUSE-SU-2017:0386",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html"
},
{
"name": "95377",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95377"
},
{
"name": "[oss-security] 20170110 CVE request: two advisories for GnuTLS GNUTLS-SA-2017-1, GNUTLS-SA-2017-2, fixed in 3.3.26, 3.5.8",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/10/7"
},
{
"name": "RHSA-2017:2292",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2292"
},
{
"name": "1037576",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037576"
},
{
"name": "[oss-security] 20170110 Re: CVE request: two advisories for GnuTLS GNUTLS-SA-2017-1, GNUTLS-SA-2017-2, fixed in 3.3.26, 3.5.8",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/11/4"
},
{
"name": "openSUSE-SU-2017:0386",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340"
},
{
"name": "RHSA-2017:0574",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0574.html"
},
{
"name": "GLSA-201702-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-04"
},
{
"name": "https://gnutls.org/security.html#GNUTLS-SA-2017-2",
"refsource": "CONFIRM",
"url": "https://gnutls.org/security.html#GNUTLS-SA-2017-2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.webkit.org/show_bug.cgi?id=167239",
"refsource" : "CONFIRM",
"url" : "https://bugs.webkit.org/show_bug.cgi?id=167239"
"name": "97298",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97298"
},
{
"name": "https://trac.webkit.org/changeset/211479",
@ -63,9 +63,9 @@
"url": "https://trac.webkit.org/changeset/211479"
},
{
"name" : "97298",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97298"
"name": "https://bugs.webkit.org/show_bug.cgi?id=167239",
"refsource": "CONFIRM",
"url": "https://bugs.webkit.org/show_bug.cgi?id=167239"
}
]
}