"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:05:14 +00:00
parent 5534e42bd5
commit b88202992e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3913 additions and 3908 deletions

View File

@ -53,79 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
},
{
"name" : "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html"
},
{
"name" : "http://www.idefense.com/advisory/12.19.02.txt",
"refsource" : "MISC",
"url" : "http://www.idefense.com/advisory/12.19.02.txt"
},
{
"name" : "CSSA-2003-004.0",
"refsource" : "CALDERA",
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-004.0.txt"
},
{
"name" : "CLSA-2003:702",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000702"
},
{
"name" : "DSA-232",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-232"
},
{
"name" : "MDKSA-2003:001",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:001"
},
{
"name" : "RHSA-2002:295",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-295.html"
},
{
"name" : "SuSE-SA:2003:002",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
},
{
"name" : "6437",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6437"
},
{
"name" : "7907",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7907"
},
{
"name" : "7756",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7756/"
},
{
"name" : "7794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7794"
},
{
"name" : "7803",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7803"
},
{
"name" : "7843",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7843"
"name": "cups-neg-memcpy-bo(10909)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10909"
},
{
"name": "7858",
@ -133,14 +63,14 @@
"url": "http://secunia.com/advisories/7858"
},
{
"name" : "7913",
"name": "7843",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/7913/"
"url": "http://secunia.com/advisories/7843"
},
{
"name" : "8080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8080/"
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html"
},
{
"name": "9325",
@ -148,9 +78,79 @@
"url": "http://secunia.com/advisories/9325/"
},
{
"name" : "cups-neg-memcpy-bo(10909)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10909"
"name": "CLSA-2003:702",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000702"
},
{
"name": "CSSA-2003-004.0",
"refsource": "CALDERA",
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-004.0.txt"
},
{
"name": "7756",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7756/"
},
{
"name": "7907",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7907"
},
{
"name": "MDKSA-2003:001",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:001"
},
{
"name": "7913",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7913/"
},
{
"name": "7794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7794"
},
{
"name": "DSA-232",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-232"
},
{
"name": "SuSE-SA:2003:002",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
},
{
"name": "http://www.idefense.com/advisory/12.19.02.txt",
"refsource": "MISC",
"url": "http://www.idefense.com/advisory/12.19.02.txt"
},
{
"name": "RHSA-2002:295",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-295.html"
},
{
"name": "6437",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6437"
},
{
"name": "7803",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7803"
},
{
"name": "8080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8080/"
},
{
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://changelogs.credativ.org/debian/pool/main/v/vnc/vnc_3.3.6-3/changelog",
"refsource" : "CONFIRM",
"url" : "http://changelogs.credativ.org/debian/pool/main/v/vnc/vnc_3.3.6-3/changelog"
"name": "56161",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/56161"
},
{
"name": "CLSA-2003:640",
@ -63,39 +63,39 @@
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000640"
},
{
"name" : "200302-15",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200302-15.xml"
},
{
"name" : "MDKSA-2003:022",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:022"
"name": "http://changelogs.credativ.org/debian/pool/main/v/vnc/vnc_3.3.6-3/changelog",
"refsource": "CONFIRM",
"url": "http://changelogs.credativ.org/debian/pool/main/v/vnc/vnc_3.3.6-3/changelog"
},
{
"name": "RHSA-2003:041",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-041.html"
},
{
"name": "vnc-rand-weak-cookie(11384)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11384.php"
},
{
"name": "MDKSA-2003:022",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:022"
},
{
"name": "200302-15",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200302-15.xml"
},
{
"name": "RHSA-2003:068",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-068.html"
},
{
"name" : "56161",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/56161"
},
{
"name": "6905",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6905"
},
{
"name" : "vnc-rand-weak-cookie(11384)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/11384.php"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20021003 CommonName Toolbar potentially exposes LAN web addresses",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0043.html"
},
{
"name": "5878",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5878"
},
{
"name": "20021003 CommonName Toolbar potentially exposes LAN web addresses",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0043.html"
},
{
"name": "commonname-intranet-address-disclosure(10293)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020821 bugtraq@security.nnov.ru list issues [2]",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/288415"
},
{
"name": "5535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5535"
},
{
"name": "20020821 bugtraq@security.nnov.ru list issues [2]",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/288415"
},
{
"name": "win2k-ts-screensaver-unlocked(9946)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20031120 R7-0016: Sybase ASE 12.5 Remote Password Array Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106936096103805&w=2"
"name": "sybase-passwordarray-bo(13800)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13800"
},
{
"name": "http://www.rapid7.com/advisories/R7-0016.html",
@ -63,9 +63,9 @@
"url": "http://www.rapid7.com/advisories/R7-0016.html"
},
{
"name" : "sybase-passwordarray-bo(13800)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13800"
"name": "20031120 R7-0016: Sybase ASE 12.5 Remote Password Array Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106936096103805&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20031203 GnuPG 1.2.3, 1.3.3 external HKP interface format string issue",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107047470625214&w=2"
},
{
"name": "http://www.s-quadra.com/advisories/Adv-20031203.txt",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2003_048_gpg.html"
},
{
"name": "20031203 GnuPG 1.2.3, 1.3.3 external HKP interface format string issue",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107047470625214&w=2"
},
{
"name": "gnupg-gpgkeyshkp-format-string(13892)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "avantbrowser-http-bo(12974)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12974"
},
{
"name": "20030821 Buffer overflow in Avant Browser 8.02",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "8471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8471"
},
{
"name" : "avantbrowser-http-bo(12974)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12974"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040818 Re: gnu-less Format String Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0811.html"
},
{
"name" : "20040818 gnu-less Format String Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0794.html"
},
{
"name": "9014",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "less-filename-format-string(17032)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17032"
},
{
"name": "20040818 gnu-less Format String Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0794.html"
},
{
"name": "20040818 Re: gnu-less Format String Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0811.html"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20040822 [PoC] Nasty bug(s) found in Axis Network Camera/Video Servers",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0948.html"
"name": "9122",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9122"
},
{
"name" : "20040831 Axis Network Camera and Video Server Security Advisory",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/1282.html"
"name": "axis-directory-traversal(17079)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17079"
},
{
"name": "11011",
@ -68,14 +68,9 @@
"url": "http://www.securityfocus.com/bid/11011"
},
{
"name" : "9122",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/9122"
},
{
"name" : "1011056",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011056"
"name": "20040831 Axis Network Camera and Video Server Security Advisory",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/1282.html"
},
{
"name": "12353",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/12353"
},
{
"name" : "axis-directory-traversal(17079)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17079"
"name": "20040822 [PoC] Nasty bug(s) found in Axis Network Camera/Video Servers",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0948.html"
},
{
"name": "1011056",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011056"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0365",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0588",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
"name": "1026774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "APPLE-SA-2012-03-12-1",
@ -67,20 +72,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/79967"
},
{
"name" : "1026774",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026774"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0820",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20120126 Re: Fwd Joomla! Security News 2012-01",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/01/26/4"
},
{
"name": "78515",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/78515"
},
{
"name": "[oss-security] 20120125 Fwd Joomla! Security News 2012-01",
"refsource": "MLIST",
@ -63,15 +73,20 @@
"url": "http://www.openwall.com/lists/oss-security/2012/01/26/2"
},
{
"name" : "[oss-security] 20120126 Re: Fwd Joomla! Security News 2012-01",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/01/26/4"
"name": "http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html"
},
{
"name": "[oss-security] 20120129 Re: Fwd Joomla! Security News 2012-01",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/01/30/1"
},
{
"name": "47753",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47753"
},
{
"name": "http://developer.joomla.org/security/news/383-20120102-core-xss-vulnerability",
"refsource": "CONFIRM",
@ -81,21 +96,6 @@
"name": "http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html"
},
{
"name" : "http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html"
},
{
"name" : "78515",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/78515"
},
{
"name" : "47753",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47753"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2012-0944",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/ubuntu/%2Bsource/aptdaemon/%2Bbug/959131",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/%2Bsource/aptdaemon/%2Bbug/959131"
},
{
"name" : "USN-1414-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1414-1"
},
{
"name": "52855",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52855"
},
{
"name": "https://bugs.launchpad.net/ubuntu/%2Bsource/aptdaemon/%2Bbug/959131",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/%2Bsource/aptdaemon/%2Bbug/959131"
},
{
"name": "80887",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/80887"
},
{
"name" : "48688",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48688"
"name": "USN-1414-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1414-1"
},
{
"name": "aptdaemon-transaction-security-bypass(74553)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74553"
},
{
"name": "48688",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48688"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/mv_cooking/0.4.1/",
"refsource" : "MISC",
"url" : "http://typo3.org/extensions/repository/view/mv_cooking/0.4.1/"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/"
},
{
"name": "typo3-kitchen-unspecified-sql-injection(72934)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72934"
},
{
"name": "http://typo3.org/extensions/repository/view/mv_cooking/0.4.1/",
"refsource": "MISC",
"url": "http://typo3.org/extensions/repository/view/mv_cooking/0.4.1/"
},
{
"name": "51825",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51825"
},
{
"name" : "78748",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78748"
},
{
"name": "47437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47437"
},
{
"name" : "typo3-kitchen-unspecified-sql-injection(72934)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72934"
"name": "78748",
"refsource": "OSVDB",
"url": "http://osvdb.org/78748"
}
]
}

View File

@ -58,29 +58,29 @@
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/"
},
{
"name" : "http://typo3.org/extensions/repository/view/rtg_files/1.5.2/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/rtg_files/1.5.2/"
},
{
"name" : "51838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51838"
"name": "typo3-documents-unspecified-sql-injection(72961)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72961"
},
{
"name": "78788",
"refsource": "OSVDB",
"url": "http://osvdb.org/78788"
},
{
"name": "http://typo3.org/extensions/repository/view/rtg_files/1.5.2/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/rtg_files/1.5.2/"
},
{
"name": "47842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47842"
},
{
"name" : "typo3-documents-unspecified-sql-injection(72961)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72961"
"name": "51838",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51838"
}
]
}

View File

@ -57,20 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/522005"
},
{
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource" : "MISC",
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
},
{
"name": "52579",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52579"
},
{
"name" : "80390",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80390"
"name": "multiple-av-tar-evasion-cve20121428(74243)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74243"
},
{
"name": "80409",
@ -78,9 +73,14 @@
"url": "http://osvdb.org/80409"
},
{
"name" : "multiple-av-tar-evasion-cve20121428(74243)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74243"
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource": "MISC",
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
},
{
"name": "80390",
"refsource": "OSVDB",
"url": "http://osvdb.org/80390"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4536",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "55082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55082"
},
{
"name": "51413",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51413"
},
{
"name": "51200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51200"
},
{
"name": "GLSA-201309-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name": "SUSE-SU-2012:1486",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html"
},
{
"name": "xen-domainpirqtoemuirq-dos(80023)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80023"
},
{
"name": "[Xen-announce] 20121113 Xen Security Advisory 21 (CVE-2012-4536) - pirq range check DoS vulnerability",
"refsource": "MLIST",
@ -63,39 +93,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/11/13/2"
},
{
"name" : "GLSA-201309-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name" : "GLSA-201604-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-03"
},
{
"name" : "SUSE-SU-2012:1486",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html"
},
{
"name" : "SUSE-SU-2012:1487",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html"
},
{
"name" : "openSUSE-SU-2012:1572",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
},
{
"name" : "openSUSE-SU-2012:1573",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
},
{
"name" : "56498",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56498"
"name": "1027760",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027760"
},
{
"name": "87297",
@ -103,24 +103,14 @@
"url": "http://osvdb.org/87297"
},
{
"name" : "1027760",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027760"
"name": "openSUSE-SU-2012:1572",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
},
{
"name" : "51200",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51200"
},
{
"name" : "51413",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51413"
},
{
"name" : "51324",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51324"
"name": "SUSE-SU-2012:1487",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html"
},
{
"name": "51352",
@ -128,14 +118,24 @@
"url": "http://secunia.com/advisories/51352"
},
{
"name" : "55082",
"name": "51324",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/55082"
"url": "http://secunia.com/advisories/51324"
},
{
"name" : "xen-domainpirqtoemuirq-dos(80023)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80023"
"name": "GLSA-201604-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-03"
},
{
"name": "56498",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56498"
},
{
"name": "openSUSE-SU-2012:1573",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1027782",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027782"
},
{
"name": "56571",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56571"
},
{
"name": "http://www.coresecurity.com/content/vmware-esx-input-validation-error",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0016.html"
},
{
"name" : "56571",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56571"
},
{
"name" : "1027782",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027782"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5771",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-5990",
"STATE": "PUBLIC"
},

View File

@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95493",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95493"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3987",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207922",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207922"
"name": "1038951",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038951"
},
{
"name": "99882",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/99882"
},
{
"name" : "1038951",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038951"
"name": "https://support.apple.com/HT207922",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207922"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208140",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208140"
},
{
"name": "100983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100983"
},
{
"name": "https://support.apple.com/HT208140",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208140"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.math1as.com/bigtree_upload.txt",
"refsource" : "MISC",
"url" : "http://www.math1as.com/bigtree_upload.txt"
},
{
"name": "https://github.com/bigtreecms/BigTree-CMS/commit/8cf4212ea40e1b843e1aecf4b24681b0964ec04c",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/bigtreecms/BigTree-CMS/issues/276",
"refsource": "MISC",
"url": "https://github.com/bigtreecms/BigTree-CMS/issues/276"
},
{
"name": "http://www.math1as.com/bigtree_upload.txt",
"refsource": "MISC",
"url": "http://www.math1as.com/bigtree_upload.txt"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "97632",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97632"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2017-16.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2017-16.html"
},
{
"name": "1038262",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038262"
},
{
"name": "GLSA-201706-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-12"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13557",
"refsource": "CONFIRM",
@ -61,26 +81,6 @@
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=fa31f69b407436d0946f84baa0acdcc50962bf7a",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=fa31f69b407436d0946f84baa0acdcc50962bf7a"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2017-16.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-16.html"
},
{
"name" : "GLSA-201706-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-12"
},
{
"name" : "97632",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97632"
},
{
"name" : "1038262",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038262"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/04/16/4"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.12",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.12"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c4baad50297d84bde1a7ad45e50c73adae4a2192",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c4baad50297d84bde1a7ad45e50c73adae4a2192"
},
{
"name" : "https://github.com/torvalds/linux/commit/c4baad50297d84bde1a7ad45e50c73adae4a2192",
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.12",
"refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/c4baad50297d84bde1a7ad45e50c73adae4a2192"
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.12"
},
{
"name": "97997",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97997"
},
{
"name": "https://github.com/torvalds/linux/commit/c4baad50297d84bde1a7ad45e50c73adae4a2192",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/c4baad50297d84bde1a7ad45e50c73adae4a2192"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/modxcms/revolution/issues/13432",
"refsource" : "MISC",
"url" : "https://github.com/modxcms/revolution/issues/13432"
},
{
"name": "https://github.com/modxcms/revolution/pull/13433",
"refsource": "MISC",
"url": "https://github.com/modxcms/revolution/pull/13433"
},
{
"name": "https://github.com/modxcms/revolution/issues/13432",
"refsource": "MISC",
"url": "https://github.com/modxcms/revolution/issues/13432"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/bigtreecms/BigTree-CMS/commit/b2eff67e45b90ca26a62e971e8f0d5d0d70f23e6",
"refsource" : "MISC",
"url" : "https://github.com/bigtreecms/BigTree-CMS/commit/b2eff67e45b90ca26a62e971e8f0d5d0d70f23e6"
},
{
"name": "https://github.com/bigtreecms/BigTree-CMS/issues/332",
"refsource": "MISC",
"url": "https://github.com/bigtreecms/BigTree-CMS/issues/332"
},
{
"name": "https://github.com/bigtreecms/BigTree-CMS/commit/b2eff67e45b90ca26a62e971e8f0d5d0d70f23e6",
"refsource": "MISC",
"url": "https://github.com/bigtreecms/BigTree-CMS/commit/b2eff67e45b90ca26a62e971e8f0d5d0d70f23e6"
},
{
"name": "https://github.com/bigtreecms/BigTree-CMS#changelog",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10876",
"STATE": "PUBLIC"
},
@ -62,70 +62,70 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
},
{
"name": "http://patchwork.ozlabs.org/patch/929239/",
"refsource": "CONFIRM",
"url": "http://patchwork.ozlabs.org/patch/929239/"
},
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199403",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=199403"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c"
},
{
"name" : "RHSA-2019:0525",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0525"
},
{
"name" : "USN-3753-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3753-1/"
},
{
"name": "USN-3753-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3753-2/"
},
{
"name" : "USN-3871-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-1/"
},
{
"name" : "USN-3871-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-3/"
},
{
"name" : "USN-3871-4",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-4/"
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c"
},
{
"name": "USN-3871-5",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-5/"
},
{
"name": "USN-3871-4",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-4/"
},
{
"name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876"
},
{
"name": "USN-3871-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-1/"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=199403",
"refsource": "CONFIRM",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=199403"
},
{
"name": "RHSA-2019:0525",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0525"
},
{
"name": "106503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106503"
},
{
"name": "USN-3753-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3753-1/"
},
{
"name": "USN-3871-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-3/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1226/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1226/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1226/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1226/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@suse.de",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2019-01-07T00:00:00.000Z",
"ID": "CVE-2018-17956",
"STATE": "PUBLIC",

View File

@ -52,75 +52,80 @@
},
"references": {
"reference_data": [
{
"name" : "https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2",
"refsource" : "MISC",
"url" : "https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2"
},
{
"name" : "RHSA-2019:0512",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0512"
},
{
"name" : "RHSA-2019:0514",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0514"
},
{
"name": "USN-3821-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3821-1/"
},
{
"name" : "USN-3821-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3821-2/"
},
{
"name" : "USN-3832-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3832-1/"
},
{
"name": "USN-3835-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3835-1/"
},
{
"name" : "USN-3871-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-1/"
},
{
"name" : "USN-3871-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-3/"
},
{
"name" : "USN-3871-4",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-4/"
},
{
"name" : "USN-3880-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3880-2/"
},
{
"name" : "USN-3871-5",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-5/"
"name": "RHSA-2019:0512",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0512"
},
{
"name": "USN-3880-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3880-1/"
},
{
"name": "USN-3871-5",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-5/"
},
{
"name": "USN-3871-4",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-4/"
},
{
"name": "105525",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105525"
},
{
"name": "USN-3880-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3880-2/"
},
{
"name": "USN-3832-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3832-1/"
},
{
"name": "USN-3821-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3821-2/"
},
{
"name": "https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2",
"refsource": "MISC",
"url": "https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2"
},
{
"name": "USN-3871-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-1/"
},
{
"name": "RHSA-2019:0514",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0514"
},
{
"name": "USN-3871-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-3/"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
},
{
"name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "https://sourceforge.net/p/graphicsmagick/bugs/554/",
@ -68,9 +68,9 @@
"url": "https://sourceforge.net/p/graphicsmagick/bugs/554/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
},
{
"name": "103526",