"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:44:46 +00:00
parent b47ef196e5
commit b9d98a423b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
46 changed files with 3762 additions and 3762 deletions

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zone-h.org/en/advisories/read/id=8650/", "name": "spip-index-xss(24401)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.zone-h.org/en/advisories/read/id=8650/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24401"
},
{
"name" : "16461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16461"
},
{
"name" : "ADV-2006-0398",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0398"
}, },
{ {
"name": "22849", "name": "22849",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22849" "url": "http://www.osvdb.org/22849"
}, },
{
"name": "http://www.zone-h.org/en/advisories/read/id=8650/",
"refsource": "MISC",
"url": "http://www.zone-h.org/en/advisories/read/id=8650/"
},
{ {
"name": "18676", "name": "18676",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18676" "url": "http://secunia.com/advisories/18676"
}, },
{ {
"name" : "spip-index-xss(24401)", "name": "ADV-2006-0398",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24401" "url": "http://www.vupen.com/english/advisories/2006/0398"
},
{
"name": "16461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16461"
} }
] ]
} }

View File

@ -53,20 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060212 [eVuln] phphd Multiple Vulnerabilities", "name": "18793",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/424827/100/0/threaded" "url": "http://secunia.com/advisories/18793"
}, },
{ {
"name" : "http://www.evuln.com/vulns/60/summary.html", "name": "phphd-multiple-sql-injection(24515)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.evuln.com/vulns/60/summary.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24515"
}, },
{ {
"name": "16586", "name": "16586",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16586" "url": "http://www.securityfocus.com/bid/16586"
}, },
{
"name": "20060212 [eVuln] phphd Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424827/100/0/threaded"
},
{ {
"name": "23025", "name": "23025",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -78,19 +83,14 @@
"url": "http://www.osvdb.org/23028" "url": "http://www.osvdb.org/23028"
}, },
{ {
"name" : "18793", "name": "http://www.evuln.com/vulns/60/summary.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/18793" "url": "http://www.evuln.com/vulns/60/summary.html"
}, },
{ {
"name": "phphd-check-sql-injection(24508)", "name": "phphd-check-sql-injection(24508)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24508" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24508"
},
{
"name" : "phphd-multiple-sql-injection(24515)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24515"
} }
] ]
} }

View File

@ -52,31 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "16780",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16780"
},
{ {
"name": "20060222 [KAPDA::#29]Noah's classifieds multiple vulnerabilities", "name": "20060222 [KAPDA::#29]Noah's classifieds multiple vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425783/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/425783/100/0/threaded"
}, },
{
"name": "1015667",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015667"
},
{ {
"name": "http://www.kapda.ir/advisory-268.html", "name": "http://www.kapda.ir/advisory-268.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.kapda.ir/advisory-268.html" "url": "http://www.kapda.ir/advisory-268.html"
}, },
{
"name" : "16780",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16780"
},
{ {
"name": "ADV-2006-0703", "name": "ADV-2006-0703",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0703" "url": "http://www.vupen.com/english/advisories/2006/0703"
}, },
{
"name" : "1015667",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015667"
},
{ {
"name": "noahs-gorumlib-file-include(24899)", "name": "noahs-gorumlib-file-include(24899)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,15 +57,20 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426583" "url": "http://www.securityfocus.com/archive/1/426583"
}, },
{
"name": "23811",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23811"
},
{ {
"name": "20060301 Woltlab Burning Board 2.x (Datenbank MOD fileid) MultipleVulnerabilities", "name": "20060301 Woltlab Burning Board 2.x (Datenbank MOD fileid) MultipleVulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/0033.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/0033.html"
}, },
{ {
"name" : "http://www.nukedx.com/?viewdoc=17", "name": "wbb-multiple-xss(25004)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.nukedx.com/?viewdoc=17" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25004"
}, },
{ {
"name": "23809", "name": "23809",
@ -73,14 +78,9 @@
"url": "http://www.osvdb.org/23809" "url": "http://www.osvdb.org/23809"
}, },
{ {
"name" : "23811", "name": "http://www.nukedx.com/?viewdoc=17",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/23811" "url": "http://www.nukedx.com/?viewdoc=17"
},
{
"name" : "wbb-multiple-xss(25004)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25004"
} }
] ]
} }

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2006-0817",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0817"
},
{
"name": "564",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/564"
},
{
"name": "http://www.blogcu.com/Liz0ziM/317250/",
"refsource": "MISC",
"url": "http://www.blogcu.com/Liz0ziM/317250/"
},
{
"name": "19107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19107"
},
{ {
"name": "20060309 PHP Upload Center Download users password hashes And phpshell Upload", "name": "20060309 PHP Upload Center Download users password hashes And phpshell Upload",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,35 +82,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://biyosecurity.be/bugs/phpuploadcenter2.txt" "url": "http://biyosecurity.be/bugs/phpuploadcenter2.txt"
}, },
{
"name" : "http://www.blogcu.com/Liz0ziM/317250/",
"refsource" : "MISC",
"url" : "http://www.blogcu.com/Liz0ziM/317250/"
},
{ {
"name": "http://www.scripts-by.net/PHP/File-Manipulation/php-upload-center.html", "name": "http://www.scripts-by.net/PHP/File-Manipulation/php-upload-center.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.scripts-by.net/PHP/File-Manipulation/php-upload-center.html" "url": "http://www.scripts-by.net/PHP/File-Manipulation/php-upload-center.html"
}, },
{
"name" : "ADV-2006-0817",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0817"
},
{ {
"name": "23626", "name": "23626",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23626" "url": "http://www.osvdb.org/23626"
},
{
"name" : "19107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19107"
},
{
"name" : "564",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/564"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://securitydot.net/txt/id/1645/type/xpl/", "name": "29692",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://securitydot.net/txt/id/1645/type/xpl/" "url": "http://www.osvdb.org/29692"
}, },
{ {
"name": "2514", "name": "2514",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2514" "url": "https://www.exploit-db.com/exploits/2514"
}, },
{
"name" : "20462",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20462"
},
{ {
"name": "ADV-2006-4013", "name": "ADV-2006-4013",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4013" "url": "http://www.vupen.com/english/advisories/2006/4013"
}, },
{
"name" : "29692",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29692"
},
{ {
"name": "22250", "name": "22250",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22250" "url": "http://secunia.com/advisories/22250"
}, },
{
"name": "20462",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20462"
},
{ {
"name": "n@board-naboard-file-include(29431)", "name": "n@board-naboard-file-include(29431)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29431" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29431"
},
{
"name": "http://securitydot.net/txt/id/1645/type/xpl/",
"refsource": "MISC",
"url": "http://securitydot.net/txt/id/1645/type/xpl/"
} }
] ]
} }

View File

@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
},
{
"name" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
"refsource" : "MISC",
"url" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
},
{ {
"name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html", "name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html" "url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name" : "TA06-291A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
},
{ {
"name": "20588", "name": "20588",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20588" "url": "http://www.securityfocus.com/bid/20588"
}, },
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
},
{
"name": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
"refsource": "MISC",
"url": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
},
{
"name": "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{ {
"name": "ADV-2006-4065", "name": "ADV-2006-4065",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4065" "url": "http://www.vupen.com/english/advisories/2006/4065"
}, },
{
"name": "22396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22396"
},
{ {
"name": "1017077", "name": "1017077",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017077" "url": "http://securitytracker.com/id?1017077"
}, },
{ {
"name" : "22396", "name": "TA06-291A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/22396" "url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061022 PHP Generator of Object SQL Database (path) Remote File Include Vulnerability", "name": "20668",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/449475/100/0/threaded" "url": "http://www.securityfocus.com/bid/20668"
}, },
{ {
"name": "2612", "name": "2612",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2612" "url": "https://www.exploit-db.com/exploits/2612"
}, },
{
"name" : "20061026 Source VERIFY: PHP Generator of Object SQL Database RFI",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-October/001097.html"
},
{
"name" : "20668",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20668"
},
{ {
"name": "20677", "name": "20677",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20677" "url": "http://www.securityfocus.com/bid/20677"
}, },
{
"name": "pgosd-function-file-include(29696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29696"
},
{
"name": "20061026 Source VERIFY: PHP Generator of Object SQL Database RFI",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-October/001097.html"
},
{ {
"name": "1783", "name": "1783",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1783" "url": "http://securityreason.com/securityalert/1783"
}, },
{ {
"name" : "pgosd-function-file-include(29696)", "name": "20061022 PHP Generator of Object SQL Database (path) Remote File Include Vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29696" "url": "http://www.securityfocus.com/archive/1/449475/100/0/threaded"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061101 Outpost Insufficient validation of 'SandBox' driver input buffer", "name": "outpostfirewall-sandbox-dos(29969)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/450293/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29969"
},
{
"name" : "http://www.matousec.com/info/advisories/Outpost-Insufficient-validation-of-SandBox-driver-input-buffer.php",
"refsource" : "MISC",
"url" : "http://www.matousec.com/info/advisories/Outpost-Insufficient-validation-of-SandBox-driver-input-buffer.php"
},
{
"name" : "20860",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20860"
}, },
{ {
"name": "ADV-2006-4309", "name": "ADV-2006-4309",
@ -73,24 +63,34 @@
"url": "http://www.vupen.com/english/advisories/2006/4309" "url": "http://www.vupen.com/english/advisories/2006/4309"
}, },
{ {
"name" : "1017150", "name": "20860",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://securitytracker.com/id?1017150" "url": "http://www.securityfocus.com/bid/20860"
}, },
{ {
"name": "22673", "name": "22673",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22673" "url": "http://secunia.com/advisories/22673"
}, },
{
"name": "http://www.matousec.com/info/advisories/Outpost-Insufficient-validation-of-SandBox-driver-input-buffer.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/Outpost-Insufficient-validation-of-SandBox-driver-input-buffer.php"
},
{ {
"name": "1821", "name": "1821",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1821" "url": "http://securityreason.com/securityalert/1821"
}, },
{ {
"name" : "outpostfirewall-sandbox-dos(29969)", "name": "1017150",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29969" "url": "http://securitytracker.com/id?1017150"
},
{
"name": "20061101 Outpost Insufficient validation of 'SandBox' driver input buffer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450293/100/0/threaded"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "fvwm-evalfolderline-command-execution(30452)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30452"
},
{ {
"name": "http://www.gentoo-portage.com/x11-wm/fvwm/ChangeLog", "name": "http://www.gentoo-portage.com/x11-wm/fvwm/ChangeLog",
"refsource": "MISC", "refsource": "MISC",
@ -62,25 +67,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://thread.gmane.org/gmane.comp.window-managers.fvwm.devel/2419/focus=2419" "url": "http://thread.gmane.org/gmane.comp.window-managers.fvwm.devel/2419/focus=2419"
}, },
{
"name" : "GLSA-200611-17",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200611-17.xml"
},
{ {
"name": "22961", "name": "22961",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22961" "url": "http://secunia.com/advisories/22961"
}, },
{
"name": "GLSA-200611-17",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200611-17.xml"
},
{ {
"name": "23089", "name": "23089",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23089" "url": "http://secunia.com/advisories/23089"
},
{
"name" : "fvwm-evalfolderline-command-execution(30452)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30452"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf", "name": "TA07-108A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf" "url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
@ -68,9 +63,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
}, },
{ {
"name" : "HPSBMA02133", "name": "23532",
"refsource" : "HP", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded" "url": "http://www.securityfocus.com/bid/23532"
},
{
"name": "1017927",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017927"
}, },
{ {
"name": "SSRT061201", "name": "SSRT061201",
@ -78,14 +78,14 @@
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
}, },
{ {
"name" : "TA07-108A", "name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "CERT", "refsource": "MISC",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html" "url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
}, },
{ {
"name" : "23532", "name": "HPSBMA02133",
"refsource" : "BID", "refsource": "HP",
"url" : "http://www.securityfocus.com/bid/23532" "url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
}, },
{ {
"name": "ADV-2007-1426", "name": "ADV-2007-1426",
@ -93,9 +93,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1426" "url": "http://www.vupen.com/english/advisories/2007/1426"
}, },
{ {
"name" : "1017927", "name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id?1017927" "url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2445", "ID": "CVE-2007-2445",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070517 FLEA-2007-0018-1: libpng", "name": "OpenPKG-SA-2007.013",
"refsource" : "BUGTRAQ", "refsource": "OPENPKG",
"url" : "http://www.securityfocus.com/archive/1/468910/100/0/threaded" "url": "http://openpkg.com/go/OpenPKG-SA-2007.013"
},
{
"name" : "20080304 CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489135/100/0/threaded"
},
{
"name" : "http://www.coresecurity.com/?action=item&id=2148",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/?action=item&id=2148"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=508653&group_id=5624",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=508653&group_id=5624"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=508656&group_id=5624",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=508656&group_id=5624"
},
{
"name" : "http://www.mirrorservice.org/sites/download.sourceforge.net/pub/sourceforge/l/li/libpng/libpng-1.2.17-ADVISORY.txt",
"refsource" : "CONFIRM",
"url" : "http://www.mirrorservice.org/sites/download.sourceforge.net/pub/sourceforge/l/li/libpng/libpng-1.2.17-ADVISORY.txt"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1381",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1381"
}, },
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm",
@ -93,65 +63,30 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm"
}, },
{ {
"name" : "http://irrlicht.sourceforge.net/changes.txt", "name": "SSA:2007-136-01",
"refsource" : "CONFIRM", "refsource": "SLACKWARE",
"url" : "http://irrlicht.sourceforge.net/changes.txt" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.492650"
}, },
{ {
"name" : "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html", "name": "25571",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html" "url": "http://secunia.com/advisories/25571"
}, },
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=307562", "name": "oval:org.mitre.oval:def:10094",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://docs.info.apple.com/article.html?artnum=307562" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10094"
}, },
{ {
"name" : "APPLE-SA-2008-03-18", "name": "VU#684664",
"refsource" : "APPLE", "refsource": "CERT-VN",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" "url": "http://www.kb.cert.org/vuls/id/684664"
}, },
{ {
"name": "DSA-1613", "name": "DSA-1613",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1613" "url": "http://www.debian.org/security/2008/dsa-1613"
}, },
{
"name" : "DSA-1750",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1750"
},
{
"name" : "GLSA-200705-24",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200705-24.xml"
},
{
"name" : "GLSA-200805-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
},
{
"name" : "MDKSA-2007:116",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:116"
},
{
"name" : "OpenPKG-SA-2007.013",
"refsource" : "OPENPKG",
"url" : "http://openpkg.com/go/OpenPKG-SA-2007.013"
},
{
"name" : "RHSA-2007:0356",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0356.html"
},
{
"name" : "SSA:2007-136-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.492650"
},
{ {
"name": "102987", "name": "102987",
"refsource": "SUNALERT", "refsource": "SUNALERT",
@ -163,34 +98,9 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200871-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200871-1"
}, },
{ {
"name" : "SUSE-SR:2007:013", "name": "34388",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://www.novell.com/linux/security/advisories/2007_13_sr.html" "url": "http://secunia.com/advisories/34388"
},
{
"name" : "2007-0019",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0019/"
},
{
"name" : "USN-472-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-472-1"
},
{
"name" : "VU#684664",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/684664"
},
{
"name" : "24000",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24000"
},
{
"name" : "24023",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24023"
}, },
{ {
"name": "36196", "name": "36196",
@ -198,49 +108,9 @@
"url": "http://osvdb.org/36196" "url": "http://osvdb.org/36196"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10094", "name": "GLSA-200705-24",
"refsource" : "OVAL", "refsource": "GENTOO",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10094" "url": "http://www.gentoo.org/security/en/glsa/glsa-200705-24.xml"
},
{
"name" : "34388",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34388"
},
{
"name" : "ADV-2007-1838",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1838"
},
{
"name" : "ADV-2007-2385",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2385"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "1018078",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018078"
},
{
"name" : "25292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25292"
},
{
"name" : "25329",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25329"
},
{
"name" : "25268",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25268"
}, },
{ {
"name": "25273", "name": "25273",
@ -248,29 +118,34 @@
"url": "http://secunia.com/advisories/25273" "url": "http://secunia.com/advisories/25273"
}, },
{ {
"name" : "25353", "name": "http://www.coresecurity.com/?action=item&id=2148",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/25353" "url": "http://www.coresecurity.com/?action=item&id=2148"
}, },
{ {
"name" : "25461", "name": "http://www.mirrorservice.org/sites/download.sourceforge.net/pub/sourceforge/l/li/libpng/libpng-1.2.17-ADVISORY.txt",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/25461" "url": "http://www.mirrorservice.org/sites/download.sourceforge.net/pub/sourceforge/l/li/libpng/libpng-1.2.17-ADVISORY.txt"
}, },
{ {
"name" : "25554", "name": "24023",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/25554" "url": "http://www.securityfocus.com/bid/24023"
}, },
{ {
"name" : "25571", "name": "libpng-trns-chunk-dos(34340)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/25571" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34340"
}, },
{ {
"name" : "25742", "name": "ADV-2008-0924",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/25742" "url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "http://irrlicht.sourceforge.net/changes.txt",
"refsource": "CONFIRM",
"url": "http://irrlicht.sourceforge.net/changes.txt"
}, },
{ {
"name": "25867", "name": "25867",
@ -278,24 +153,9 @@
"url": "http://secunia.com/advisories/25867" "url": "http://secunia.com/advisories/25867"
}, },
{ {
"name" : "27056", "name": "http://sourceforge.net/project/shownotes.php?release_id=508653&group_id=5624",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/27056" "url": "http://sourceforge.net/project/shownotes.php?release_id=508653&group_id=5624"
},
{
"name" : "25787",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25787"
},
{
"name" : "29420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29420"
},
{
"name" : "30161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30161"
}, },
{ {
"name": "31168", "name": "31168",
@ -303,9 +163,149 @@
"url": "http://secunia.com/advisories/31168" "url": "http://secunia.com/advisories/31168"
}, },
{ {
"name" : "libpng-trns-chunk-dos(34340)", "name": "https://issues.rpath.com/browse/RPL-1381",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34340" "url": "https://issues.rpath.com/browse/RPL-1381"
},
{
"name": "25329",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25329"
},
{
"name": "25461",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25461"
},
{
"name": "ADV-2007-1838",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1838"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "ADV-2007-2385",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2385"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=508656&group_id=5624",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=508656&group_id=5624"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "25353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25353"
},
{
"name": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html",
"refsource": "CONFIRM",
"url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html"
},
{
"name": "20070517 FLEA-2007-0018-1: libpng",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468910/100/0/threaded"
},
{
"name": "30161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30161"
},
{
"name": "GLSA-200805-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
},
{
"name": "25554",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25554"
},
{
"name": "25268",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25268"
},
{
"name": "DSA-1750",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1750"
},
{
"name": "1018078",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018078"
},
{
"name": "2007-0019",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0019/"
},
{
"name": "SUSE-SR:2007:013",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html"
},
{
"name": "USN-472-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-472-1"
},
{
"name": "27056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27056"
},
{
"name": "RHSA-2007:0356",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0356.html"
},
{
"name": "25292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25292"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "25787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25787"
},
{
"name": "25742",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25742"
},
{
"name": "MDKSA-2007:116",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:116"
},
{
"name": "24000",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24000"
},
{
"name": "20080304 CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0235", "ID": "CVE-2010-0235",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,25 +57,25 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-021" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-021"
}, },
{
"name" : "TA10-103A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-103A.html"
},
{ {
"name": "oval:org.mitre.oval:def:7509", "name": "oval:org.mitre.oval:def:7509",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7509" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7509"
}, },
{ {
"name" : "1023850", "name": "TA10-103A",
"refsource" : "SECTRACK", "refsource": "CERT",
"url" : "http://www.securitytracker.com/id?1023850" "url": "http://www.us-cert.gov/cas/techalerts/TA10-103A.html"
}, },
{ {
"name": "39373", "name": "39373",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39373" "url": "http://secunia.com/advisories/39373"
},
{
"name": "1023850",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023850"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN22247093/index.html" "url": "http://jvn.jp/en/jp/JVN22247093/index.html"
}, },
{
"name": "38135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38135"
},
{ {
"name": "JVNDB-2010-000003", "name": "JVNDB-2010-000003",
"refsource": "JVNDB", "refsource": "JVNDB",
@ -71,11 +76,6 @@
"name": "61630", "name": "61630",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/61630" "url": "http://osvdb.org/61630"
},
{
"name" : "38135",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38135"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0524", "ID": "CVE-2010-0524",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT4077", "name": "39234",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://support.apple.com/kb/HT4077" "url": "http://www.securityfocus.com/bid/39234"
}, },
{ {
"name": "APPLE-SA-2010-03-29-1", "name": "APPLE-SA-2010-03-29-1",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
}, },
{ {
"name" : "39234", "name": "http://support.apple.com/kb/HT4077",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/39234" "url": "http://support.apple.com/kb/HT4077"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/", "name": "travelmates-unspecified-sql-injection(56980)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56980"
}, },
{ {
"name": "38802", "name": "38802",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/38802" "url": "http://www.securityfocus.com/bid/38802"
}, },
{ {
"name" : "travelmates-unspecified-sql-injection(56980)", "name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56980" "url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3087", "ID": "CVE-2010-3087",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.novell.com/security/cve/CVE-2010-3087.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/security/cve/CVE-2010-3087.html"
},
{ {
"name": "https://bugzilla.novell.com/show_bug.cgi?id=624215", "name": "https://bugzilla.novell.com/show_bug.cgi?id=624215",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
}, },
{
"name": "http://support.novell.com/security/cve/CVE-2010-3087.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/security/cve/CVE-2010-3087.html"
},
{ {
"name": "50726", "name": "50726",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://code.google.com/p/chromium/issues/detail?id=51709", "name": "oval:org.mitre.oval:def:14156",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://code.google.com/p/chromium/issues/detail?id=51709" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14156"
}, },
{ {
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html", "name": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html",
@ -63,9 +63,9 @@
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html" "url": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:14156", "name": "http://code.google.com/p/chromium/issues/detail?id=51709",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14156" "url": "http://code.google.com/p/chromium/issues/detail?id=51709"
} }
] ]
} }

View File

@ -53,54 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20100928 Re: CVE Request -- MySQL v5.1.49 -- multiple DoS flaws", "name": "USN-1397-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/28/10" "url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name" : "http://bugs.mysql.com/bug.php?id=52512",
"refsource" : "CONFIRM",
"url" : "http://bugs.mysql.com/bug.php?id=52512"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=628698",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=628698"
},
{
"name" : "MDVSA-2010:155",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:155"
},
{
"name" : "MDVSA-2011:012",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:012"
},
{
"name" : "RHSA-2011:0164",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "SUSE-SR:2010:021",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
}, },
{ {
"name": "USN-1017-1", "name": "USN-1017-1",
@ -108,34 +63,79 @@
"url": "http://www.ubuntu.com/usn/USN-1017-1" "url": "http://www.ubuntu.com/usn/USN-1017-1"
}, },
{ {
"name" : "USN-1397-1", "name": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-1397-1" "url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html"
}, },
{ {
"name" : "42625", "name": "MDVSA-2011:012",
"refsource" : "BID", "refsource": "MANDRIVA",
"url" : "http://www.securityfocus.com/bid/42625" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:012"
}, },
{ {
"name" : "42936", "name": "http://bugs.mysql.com/bug.php?id=52512",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/42936" "url": "http://bugs.mysql.com/bug.php?id=52512"
}, },
{ {
"name" : "ADV-2011-0133", "name": "RHSA-2011:0164",
"refsource" : "VUPEN", "refsource": "REDHAT",
"url" : "http://www.vupen.com/english/advisories/2011/0133" "url": "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
}, },
{ {
"name": "ADV-2011-0170", "name": "ADV-2011-0170",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0170" "url": "http://www.vupen.com/english/advisories/2011/0170"
}, },
{
"name": "ADV-2011-0133",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0133"
},
{
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
},
{
"name": "MDVSA-2010:155",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:155"
},
{
"name": "42936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42936"
},
{
"name": "SUSE-SR:2010:021",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=628698",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=628698"
},
{
"name": "42625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42625"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{ {
"name": "mysql-ok-packet-dos(64683)", "name": "mysql-ok-packet-dos(64683)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64683" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64683"
},
{
"name": "[oss-security] 20100928 Re: CVE Request -- MySQL v5.1.49 -- multiple DoS flaws",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/28/10"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://viaforensics.com/appwatchdog/usaa-android.html",
"refsource": "MISC",
"url": "http://viaforensics.com/appwatchdog/usaa-android.html"
},
{ {
"name": "http://news.cnet.com/8301-27080_3-20021874-245.html", "name": "http://news.cnet.com/8301-27080_3-20021874-245.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html", "name": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html" "url": "http://online.wsj.com/article/SB10001424052748703805704575594581203248658.html"
},
{
"name" : "http://viaforensics.com/appwatchdog/usaa-android.html",
"refsource" : "MISC",
"url" : "http://viaforensics.com/appwatchdog/usaa-android.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4342", "ID": "CVE-2010-4342",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "[oss-security] 20101209 Re: CVE request: kernel: NULL pointer dereference in AF_ECONET",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/12/09/2"
},
{
"name": "45321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45321"
},
{ {
"name": "[netdev] 20101209 NULL dereference in econet AUN-over-UDP receive", "name": "[netdev] 20101209 NULL dereference in econet AUN-over-UDP receive",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://marc.info/?l=linux-netdev&m=129185496013580&w=2" "url": "http://marc.info/?l=linux-netdev&m=129185496013580&w=2"
}, },
{
"name" : "[netdev] 20101209 Re: NULL dereference in econet AUN-over-UDP receive",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-netdev&m=129186011218615&w=2"
},
{ {
"name": "[oss-security] 20101208 CVE request: kernel: NULL pointer dereference in AF_ECONET", "name": "[oss-security] 20101208 CVE request: kernel: NULL pointer dereference in AF_ECONET",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/12/09/1" "url": "http://openwall.com/lists/oss-security/2010/12/09/1"
}, },
{ {
"name" : "[oss-security] 20101209 Re: CVE request: kernel: NULL pointer dereference in AF_ECONET", "name": "ADV-2011-0375",
"refsource" : "MLIST", "refsource": "VUPEN",
"url" : "http://openwall.com/lists/oss-security/2010/12/09/2" "url": "http://www.vupen.com/english/advisories/2011/0375"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e085e76cbe558b79b54cbab772f61185879bc64",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e085e76cbe558b79b54cbab772f61185879bc64"
}, },
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc6", "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc6",
@ -88,9 +88,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
}, },
{ {
"name" : "45321", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e085e76cbe558b79b54cbab772f61185879bc64",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/45321" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4e085e76cbe558b79b54cbab772f61185879bc64"
}, },
{ {
"name": "43291", "name": "43291",
@ -98,9 +98,9 @@
"url": "http://secunia.com/advisories/43291" "url": "http://secunia.com/advisories/43291"
}, },
{ {
"name" : "ADV-2011-0375", "name": "[netdev] 20101209 Re: NULL dereference in econet AUN-over-UDP receive",
"refsource" : "VUPEN", "refsource": "MLIST",
"url" : "http://www.vupen.com/english/advisories/2011/0375" "url": "http://marc.info/?l=linux-netdev&m=129186011218615&w=2"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://awstats.sourceforge.net/docs/awstats_changelog.txt", "name": "ADV-2011-0202",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://awstats.sourceforge.net/docs/awstats_changelog.txt" "url": "http://www.vupen.com/english/advisories/2011/0202"
},
{
"name": "45210",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45210"
}, },
{ {
"name": "MDVSA-2011:033", "name": "MDVSA-2011:033",
@ -67,20 +72,15 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1047-1" "url": "http://www.ubuntu.com/usn/USN-1047-1"
}, },
{
"name" : "45210",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45210"
},
{ {
"name": "43004", "name": "43004",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43004" "url": "http://secunia.com/advisories/43004"
}, },
{ {
"name" : "ADV-2011-0202", "name": "http://awstats.sourceforge.net/docs/awstats_changelog.txt",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0202" "url": "http://awstats.sourceforge.net/docs/awstats_changelog.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4458", "ID": "CVE-2010-4458",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "solaris-zfs-dos(64809)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64809"
},
{
"name": "1024975",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024975"
},
{
"name": "ADV-2011-0151",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0151"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "70588", "name": "70588",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/70588" "url": "http://osvdb.org/70588"
},
{
"name" : "1024975",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024975"
},
{
"name" : "ADV-2011-0151",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0151"
},
{
"name" : "solaris-zfs-dos(64809)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64809"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0015", "ID": "CVE-2014-0015",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "name": "56912",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded" "url": "http://secunia.com/advisories/56912"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://curl.haxx.se/docs/adv_20140129.html",
"refsource" : "CONFIRM",
"url" : "http://curl.haxx.se/docs/adv_20140129.html"
},
{
"name" : "http://support.apple.com/kb/HT6296",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6296"
}, },
{ {
"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862", "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862",
@ -78,14 +63,9 @@
"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862" "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862"
}, },
{ {
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html", "name": "SSA:2014-044-01",
"refsource" : "CONFIRM", "refsource": "SLACKWARE",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" "url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.502652"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
@ -93,65 +73,100 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html", "name": "http://support.apple.com/kb/HT6296",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" "url": "http://support.apple.com/kb/HT6296"
}, },
{ {
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743", "name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743" "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "APPLE-SA-2014-06-30-2",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
},
{
"name" : "DSA-2849",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2849"
},
{
"name" : "FEDORA-2014-1864",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128408.html"
},
{
"name" : "FEDORA-2014-1876",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127627.html"
},
{
"name" : "SSA:2014-044-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.502652"
},
{
"name" : "openSUSE-SU-2014:0274",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00066.html"
},
{
"name" : "USN-2097-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2097-1"
},
{
"name" : "65270",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65270"
}, },
{ {
"name": "1029710", "name": "1029710",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029710" "url": "http://www.securitytracker.com/id/1029710"
}, },
{
"name": "FEDORA-2014-1876",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127627.html"
},
{
"name": "openSUSE-SU-2014:0274",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00066.html"
},
{
"name": "APPLE-SA-2014-06-30-2",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "65270",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65270"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "DSA-2849",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2849"
},
{
"name": "59458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59458"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{ {
"name": "56728", "name": "56728",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56728" "url": "http://secunia.com/advisories/56728"
}, },
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "FEDORA-2014-1864",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128408.html"
},
{
"name": "59475",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59475"
},
{
"name": "http://curl.haxx.se/docs/adv_20140129.html",
"refsource": "CONFIRM",
"url": "http://curl.haxx.se/docs/adv_20140129.html"
},
{
"name": "USN-2097-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2097-1"
},
{ {
"name": "56734", "name": "56734",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -161,21 +176,6 @@
"name": "56731", "name": "56731",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56731" "url": "http://secunia.com/advisories/56731"
},
{
"name" : "59458",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59458"
},
{
"name" : "59475",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59475"
},
{
"name" : "56912",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56912"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0199", "ID": "CVE-2014-0199",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "RHSA-2014:0558",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0558.html"
},
{ {
"name": "67682", "name": "67682",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67682" "url": "http://www.securityfocus.com/bid/67682"
},
{
"name": "RHSA-2014:0558",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0558.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0219", "ID": "CVE-2014-0219",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095974" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095974"
}, },
{
"name" : "http://karaf.apache.org/security/cve-2014-0219.txt",
"refsource" : "CONFIRM",
"url" : "http://karaf.apache.org/security/cve-2014-0219.txt"
},
{ {
"name": "101872", "name": "101872",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101872" "url": "http://www.securityfocus.com/bid/101872"
},
{
"name": "http://karaf.apache.org/security/cve-2014-0219.txt",
"refsource": "CONFIRM",
"url": "http://karaf.apache.org/security/cve-2014-0219.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3677", "ID": "CVE-2014-3677",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/13/4" "url": "http://www.openwall.com/lists/oss-security/2014/10/13/4"
}, },
{
"name": "shim-cve20143677-code-exec(96989)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96989"
},
{ {
"name": "RHSA-2014:1801", "name": "RHSA-2014:1801",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -66,11 +71,6 @@
"name": "70410", "name": "70410",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70410" "url": "http://www.securityfocus.com/bid/70410"
},
{
"name" : "shim-cve20143677-code-exec(96989)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96989"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4149", "ID": "CVE-2014-4149",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blogs.technet.com/b/srd/archive/2014/11/11/ms14-072-net-remoting-elevation-of-privilege-vulnerability.aspx", "name": "1031188",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://blogs.technet.com/b/srd/archive/2014/11/11/ms14-072-net-remoting-elevation-of-privilege-vulnerability.aspx" "url": "http://www.securitytracker.com/id/1031188"
}, },
{ {
"name": "MS14-072", "name": "MS14-072",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-072" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-072"
}, },
{ {
"name" : "1031188", "name": "http://blogs.technet.com/b/srd/archive/2014/11/11/ms14-072-net-remoting-elevation-of-privilege-vulnerability.aspx",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1031188" "url": "http://blogs.technet.com/b/srd/archive/2014/11/11/ms14-072-net-remoting-elevation-of-privilege-vulnerability.aspx"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4275", "ID": "CVE-2014-4275",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{ {
"name": "70559", "name": "70559",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70559" "url": "http://www.securityfocus.com/bid/70559"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{ {
"name": "1031032", "name": "1031032",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4862", "ID": "CVE-2014-4862",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8059", "ID": "CVE-2014-8059",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-8966", "ID": "CVE-2014-8966",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2577", "ID": "CVE-2016-2577",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3256", "ID": "CVE-2016-3256",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3713", "ID": "CVE-2016-3713",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1"
},
{
"name": "https://github.com/torvalds/linux/commit/9842df62004f366b9fed2423e24df10542ee0dc5",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/9842df62004f366b9fed2423e24df10542ee0dc5"
},
{ {
"name": "[oss-security] 20160516 CVE-2016-3713 Linux kernel: kvm: OOB r/w access issue with MSR 0x2F8", "name": "[oss-security] 20160516 CVE-2016-3713 Linux kernel: kvm: OOB r/w access issue with MSR 0x2F8",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,20 +72,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9842df62004f366b9fed2423e24df10542ee0dc5" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9842df62004f366b9fed2423e24df10542ee0dc5"
}, },
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1332139", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1332139",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332139" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332139"
},
{
"name" : "https://github.com/torvalds/linux/commit/9842df62004f366b9fed2423e24df10542ee0dc5",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/9842df62004f366b9fed2423e24df10542ee0dc5"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3809", "ID": "CVE-2016-3809",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160918 Re: GraphicsMagick 1.3.25 fixes some security issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/18/8"
},
{
"name" : "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1374233", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1374233",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,15 +62,25 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00094.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00094.html"
}, },
{
"name": "93074",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93074"
},
{
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
},
{ {
"name": "openSUSE-SU-2016:2644", "name": "openSUSE-SU-2016:2644",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00097.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00097.html"
}, },
{ {
"name" : "93074", "name": "[oss-security] 20160918 Re: GraphicsMagick 1.3.25 fixes some security issues",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/93074" "url": "http://www.openwall.com/lists/oss-security/2016/09/18/8"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.ghostscript.com/show_bug.cgi?id=697140",
"refsource" : "CONFIRM",
"url" : "http://bugs.ghostscript.com/show_bug.cgi?id=697140"
},
{ {
"name": "94231", "name": "94231",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94231" "url": "http://www.securityfocus.com/bid/94231"
},
{
"name": "http://bugs.ghostscript.com/show_bug.cgi?id=697140",
"refsource": "CONFIRM",
"url": "http://bugs.ghostscript.com/show_bug.cgi?id=697140"
} }
] ]
} }