"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:18:53 +00:00
parent 1c8b05a3f1
commit c59d61c16f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4656 additions and 4656 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-0007", "ID": "CVE-2006-0007",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060712 NSFOCUS SA2006-04 : Microsoft Office GIF Filter Buffer Overflow Vulnerability", "name": "1016470",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/439887/100/0/threaded" "url": "http://securitytracker.com/id?1016470"
},
{
"name": "27146",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27146"
}, },
{ {
"name": "20060712 NSFOCUS SA2006-04 : Microsoft Office GIF Filter Buffer Overflow Vulnerability", "name": "20060712 NSFOCUS SA2006-04 : Microsoft Office GIF Filter Buffer Overflow Vulnerability",
@ -63,19 +68,9 @@
"url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q3/0005.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q3/0005.html"
}, },
{ {
"name" : "MS06-039", "name": "21013",
"refsource" : "MS", "refsource": "SECUNIA",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-039" "url": "http://secunia.com/advisories/21013"
},
{
"name" : "TA06-192A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
},
{
"name" : "VU#668564",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/668564"
}, },
{ {
"name": "18915", "name": "18915",
@ -88,24 +83,29 @@
"url": "http://www.vupen.com/english/advisories/2006/2757" "url": "http://www.vupen.com/english/advisories/2006/2757"
}, },
{ {
"name" : "27146", "name": "MS06-039",
"refsource" : "OSVDB", "refsource": "MS",
"url" : "http://www.osvdb.org/27146" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-039"
},
{
"name": "20060712 NSFOCUS SA2006-04 : Microsoft Office GIF Filter Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439887/100/0/threaded"
},
{
"name": "TA06-192A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
},
{
"name": "VU#668564",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/668564"
}, },
{ {
"name": "oval:org.mitre.oval:def:21", "name": "oval:org.mitre.oval:def:21",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A21" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A21"
},
{
"name" : "1016470",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016470"
},
{
"name" : "21013",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21013"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2006-0054", "ID": "CVE-2006-0054",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "FreeBSD-SA-06:04",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:04.ipfw.asc"
},
{
"name" : "16209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16209"
},
{ {
"name": "22319", "name": "22319",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22319" "url": "http://www.osvdb.org/22319"
}, },
{ {
"name" : "1015477", "name": "16209",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://securitytracker.com/id?1015477" "url": "http://www.securityfocus.com/bid/16209"
}, },
{ {
"name": "18378", "name": "18378",
@ -81,6 +71,16 @@
"name": "ipfw-icmp-fragment-dos(24073)", "name": "ipfw-icmp-fragment-dos(24073)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24073" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24073"
},
{
"name": "FreeBSD-SA-06:04",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:04.ipfw.asc"
},
{
"name": "1015477",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015477"
} }
] ]
} }

View File

@ -53,15 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060115 [eVuln] Bit 5 Blog SQL Injection & Authentication Bypass Vulnerability", "name": "18464",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/422068/100/0/threaded" "url": "http://secunia.com/advisories/18464"
},
{
"name": "bit5blog-processlogin-sql-injection(24124)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24124"
}, },
{ {
"name": "http://evuln.com/vulns/31/summary", "name": "http://evuln.com/vulns/31/summary",
"refsource": "MISC", "refsource": "MISC",
"url": "http://evuln.com/vulns/31/summary" "url": "http://evuln.com/vulns/31/summary"
}, },
{
"name": "20060115 [eVuln] Bit 5 Blog SQL Injection & Authentication Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422068/100/0/threaded"
},
{ {
"name": "16244", "name": "16244",
"refsource": "BID", "refsource": "BID",
@ -76,16 +86,6 @@
"name": "22445", "name": "22445",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22445" "url": "http://www.osvdb.org/22445"
},
{
"name" : "18464",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18464"
},
{
"name" : "bit5blog-processlogin-sql-injection(24124)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24124"
} }
] ]
} }

View File

@ -57,31 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426206/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/426206/100/0/threaded"
}, },
{
"name" : "http://secunia.com/secunia_research/2006-6/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2006-6/advisory/"
},
{ {
"name": "16834", "name": "16834",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16834" "url": "http://www.securityfocus.com/bid/16834"
}, },
{
"name" : "ADV-2006-0751",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0751"
},
{
"name" : "23512",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23512"
},
{
"name" : "18991",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18991"
},
{ {
"name": "504", "name": "504",
"refsource": "SREASON", "refsource": "SREASON",
@ -91,6 +71,26 @@
"name": "argosoft-mailserverpro-viewheaders-xss(24945)", "name": "argosoft-mailserverpro-viewheaders-xss(24945)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24945" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24945"
},
{
"name": "18991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18991"
},
{
"name": "http://secunia.com/secunia_research/2006-6/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-6/advisory/"
},
{
"name": "23512",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23512"
},
{
"name": "ADV-2006-0751",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0751"
} }
] ]
} }

View File

@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060703 TBE 4.0 XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438972/100/0/threaded"
},
{ {
"name": "18793", "name": "18793",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18793" "url": "http://www.securityfocus.com/bid/18793"
}, },
{
"name" : "ADV-2006-2656",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2656"
},
{
"name" : "1016432",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016432"
},
{ {
"name": "20916", "name": "20916",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +71,21 @@
"name": "tbe-signup-top-xss(27549)", "name": "tbe-signup-top-xss(27549)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27549" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27549"
},
{
"name": "20060703 TBE 4.0 XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438972/100/0/threaded"
},
{
"name": "ADV-2006-2656",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2656"
},
{
"name": "1016432",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016432"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060702 Invision Power Board v1.3 Final SQL Injection", "name": "1225",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/438961/100/0/threaded" "url": "http://securityreason.com/securityalert/1225"
}, },
{ {
"name": "20060710 Re: Invision Power Board v1.3 Final SQL Injection", "name": "20060710 Re: Invision Power Board v1.3 Final SQL Injection",
@ -67,16 +67,16 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18782" "url": "http://www.securityfocus.com/bid/18782"
}, },
{
"name": "20060702 Invision Power Board v1.3 Final SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438961/100/0/threaded"
},
{ {
"name": "30084", "name": "30084",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/30084" "url": "http://www.osvdb.org/30084"
}, },
{
"name" : "1225",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1225"
},
{ {
"name": "ipb-index-sql-injection(27555)", "name": "ipb-index-sql-injection(27555)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060704 [scip_Advisory 2352] F5 FirePass 4100 prior 6.x multiple Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439033/100/0/threaded"
},
{
"name" : "20060704 [scip_Advisory 2352] F5 FirePass 4100 prior 6.x multiple Cross Site Scripting",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047635.html"
},
{ {
"name": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2352", "name": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2352",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2352" "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2352"
}, },
{ {
"name" : "18799", "name": "20060704 [scip_Advisory 2352] F5 FirePass 4100 prior 6.x multiple Cross Site Scripting",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/18799" "url": "http://www.securityfocus.com/archive/1/439033/100/0/threaded"
},
{
"name" : "ADV-2006-2678",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2678"
}, },
{ {
"name": "1016431", "name": "1016431",
@ -87,10 +72,25 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1237" "url": "http://securityreason.com/securityalert/1237"
}, },
{
"name": "18799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18799"
},
{
"name": "20060704 [scip_Advisory 2352] F5 FirePass 4100 prior 6.x multiple Cross Site Scripting",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047635.html"
},
{ {
"name": "firepass-multiple-xss(27547)", "name": "firepass-multiple-xss(27547)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27547" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27547"
},
{
"name": "ADV-2006-2678",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2678"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060718 DeluxeBB mutiple vulnerabilities", "name": "1254",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/440435/100/0/threaded" "url": "http://securityreason.com/securityalert/1254"
},
{
"name" : "20060718 Advisory : DeluxeBB mutiple vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047989.html"
}, },
{ {
"name": "19052", "name": "19052",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/19052" "url": "http://www.securityfocus.com/bid/19052"
}, },
{ {
"name" : "1254", "name": "20060718 Advisory : DeluxeBB mutiple vulnerabilities",
"refsource" : "SREASON", "refsource": "FULLDISC",
"url" : "http://securityreason.com/securityalert/1254" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047989.html"
},
{
"name": "20060718 DeluxeBB mutiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440435/100/0/threaded"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060725 Phpprobid <= 5.24 XSS SQL injection Vulnerability", "name": "phpprobid-categories-sql-injection(28032)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-07/0474.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28032"
},
{
"name" : "19158",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19158"
},
{
"name" : "27545",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27545"
},
{
"name" : "27546",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27546"
}, },
{ {
"name": "1016595", "name": "1016595",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016595" "url": "http://securitytracker.com/id?1016595"
}, },
{
"name": "27546",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27546"
},
{
"name": "27545",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27545"
},
{ {
"name": "21201", "name": "21201",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21201" "url": "http://secunia.com/advisories/21201"
}, },
{
"name": "19158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19158"
},
{
"name": "20060725 Phpprobid <= 5.24 XSS SQL injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0474.html"
},
{ {
"name": "1298", "name": "1298",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1298" "url": "http://securityreason.com/securityalert/1298"
},
{
"name" : "phpprobid-categories-sql-injection(28032)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28032"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.intel.com/support/wireless/wlan/pro2100/sb/CS-023067.htm",
"refsource" : "CONFIRM",
"url" : "http://support.intel.com/support/wireless/wlan/pro2100/sb/CS-023067.htm"
},
{ {
"name": "VU#824500", "name": "VU#824500",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/824500" "url": "http://www.kb.cert.org/vuls/id/824500"
}, },
{
"name": "http://support.intel.com/support/wireless/wlan/pro2100/sb/CS-023067.htm",
"refsource": "CONFIRM",
"url": "http://support.intel.com/support/wireless/wlan/pro2100/sb/CS-023067.htm"
},
{ {
"name": "19299", "name": "19299",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19299" "url": "http://www.securityfocus.com/bid/19299"
}, },
{
"name" : "ADV-2006-3099",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3099"
},
{ {
"name": "1016621", "name": "1016621",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016621" "url": "http://securitytracker.com/id?1016621"
},
{
"name": "ADV-2006-3099",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3099"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "29524",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29524"
},
{
"name": "1439",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1439"
},
{
"name": "http://xsec.org/index.php?module=releases&act=view&type=1&id=17",
"refsource": "MISC",
"url": "http://xsec.org/index.php?module=releases&act=view&type=1&id=17"
},
{ {
"name": "20060821 [XSec-06-09]: Internet Explorer Multiple COM Objects Color Property DoS Vulnerability", "name": "20060821 [XSec-06-09]: Internet Explorer Multiple COM Objects Color Property DoS Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,31 +77,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4251" "url": "https://www.exploit-db.com/exploits/4251"
}, },
{
"name" : "http://xsec.org/index.php?module=releases&act=view&type=1&id=17",
"refsource" : "MISC",
"url" : "http://xsec.org/index.php?module=releases&act=view&type=1&id=17"
},
{ {
"name": "19640", "name": "19640",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19640" "url": "http://www.securityfocus.com/bid/19640"
}, },
{
"name" : "29524",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29524"
},
{ {
"name": "29525", "name": "29525",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/29525" "url": "http://www.osvdb.org/29525"
}, },
{
"name" : "1439",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1439"
},
{ {
"name": "ie-com-color-dos(28516)", "name": "ie-com-color-dos(28516)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444421/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/444421/100/0/threaded"
}, },
{
"name": "28298",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28298"
},
{ {
"name": "20060829 Re: Jupiter CMS 1.1.5 index.php Remote File Include", "name": "20060829 Re: Jupiter CMS 1.1.5 index.php Remote File Include",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,20 +72,15 @@
"refsource": "VIM", "refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-August/000996.html" "url": "http://www.attrition.org/pipermail/vim/2006-August/000996.html"
}, },
{
"name" : "19721",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19721"
},
{
"name" : "28298",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28298"
},
{ {
"name": "jupitercm-index-file-include(28589)", "name": "jupitercm-index-file-include(28589)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28589" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28589"
},
{
"name": "19721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19721"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444752/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/444752/100/0/threaded"
}, },
{
"name" : "http://www.kapda.ir/advisory-410.html",
"refsource" : "MISC",
"url" : "http://www.kapda.ir/advisory-410.html"
},
{ {
"name": "http://www.kapda.ir/attach-1996-xpl_freekot.htm", "name": "http://www.kapda.ir/attach-1996-xpl_freekot.htm",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.kapda.ir/attach-1996-xpl_freekot.htm" "url": "http://www.kapda.ir/attach-1996-xpl_freekot.htm"
}, },
{
"name" : "19768",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19768"
},
{ {
"name": "21669", "name": "21669",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21669" "url": "http://secunia.com/advisories/21669"
}, },
{ {
"name" : "1488", "name": "http://www.kapda.ir/advisory-410.html",
"refsource" : "SREASON", "refsource": "MISC",
"url" : "http://securityreason.com/securityalert/1488" "url": "http://www.kapda.ir/advisory-410.html"
}, },
{ {
"name": "freekot-login-password-sql-injection(28672)", "name": "freekot-login-password-sql-injection(28672)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28672" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28672"
},
{
"name": "1488",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1488"
},
{
"name": "19768",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19768"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40253", "name": "39876",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/40253" "url": "http://secunia.com/advisories/39876"
}, },
{ {
"name": "64726", "name": "64726",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/64726" "url": "http://osvdb.org/64726"
}, },
{ {
"name" : "39876", "name": "40253",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/39876" "url": "http://www.securityfocus.com/bid/40253"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100527 clearsite Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511507/100/0/threaded"
},
{ {
"name": "40457", "name": "40457",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40457" "url": "http://www.securityfocus.com/bid/40457"
},
{
"name": "20100527 clearsite Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511507/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2750", "ID": "CVE-2010-2750",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3071", "ID": "CVE-2010-3071",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,20 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20100905 CVE Request -- Bip -- Remote Dos (crash) by exchanging user credentials", "name": "42889",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/05/1" "url": "http://secunia.com/advisories/42889"
}, },
{ {
"name" : "[oss-security] 20100907 Re: CVE Request -- Bip -- Remote Dos (crash) by exchanging user credentials", "name": "ADV-2011-0096",
"refsource" : "MLIST", "refsource": "VUPEN",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/07/6" "url": "http://www.vupen.com/english/advisories/2011/0096"
}, },
{ {
"name": "http://bip.t1r.net/", "name": "http://bip.t1r.net/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bip.t1r.net/" "url": "http://bip.t1r.net/"
}, },
{
"name": "[oss-security] 20100905 CVE Request -- Bip -- Remote Dos (crash) by exchanging user credentials",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/05/1"
},
{ {
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=595409", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=595409",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,25 +82,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=630437" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630437"
}, },
{
"name" : "FEDORA-2010-15774",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052992.html"
},
{ {
"name": "42995", "name": "42995",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/42995" "url": "http://www.securityfocus.com/bid/42995"
}, },
{ {
"name" : "42889", "name": "FEDORA-2010-15774",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/42889" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052992.html"
}, },
{ {
"name" : "ADV-2011-0096", "name": "[oss-security] 20100907 Re: CVE Request -- Bip -- Remote Dos (crash) by exchanging user credentials",
"refsource" : "VUPEN", "refsource": "MLIST",
"url" : "http://www.vupen.com/english/advisories/2011/0096" "url": "http://www.openwall.com/lists/oss-security/2010/09/07/6"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "14743",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14743"
},
{
"name" : "oval:org.mitre.oval:def:7193",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7193"
},
{ {
"name": "41109", "name": "41109",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "ADV-2010-2175", "name": "ADV-2010-2175",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2175" "url": "http://www.vupen.com/english/advisories/2010/2175"
},
{
"name": "14743",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14743"
},
{
"name": "oval:org.mitre.oval:def:7193",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7193"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3225", "ID": "CVE-2010-3225",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-075" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-075"
}, },
{
"name" : "TA10-285A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{ {
"name": "oval:org.mitre.oval:def:6684", "name": "oval:org.mitre.oval:def:6684",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6684" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6684"
},
{
"name": "TA10-285A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm",
"refsource" : "CONFIRM",
"url" : "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm"
},
{
"name" : "PJ37346",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ37346"
},
{ {
"name": "43271", "name": "43271",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "41460", "name": "41460",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41460" "url": "http://secunia.com/advisories/41460"
},
{
"name": "PJ37346",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ37346"
},
{
"name": "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm",
"refsource": "CONFIRM",
"url": "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-3811", "ID": "CVE-2010-3811",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{ {
"name": "http://support.apple.com/kb/HT4455", "name": "http://support.apple.com/kb/HT4455",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4455" "url": "http://support.apple.com/kb/HT4455"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4456", "name": "ADV-2011-0212",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://support.apple.com/kb/HT4456" "url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "APPLE-SA-2010-11-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "oval:org.mitre.oval:def:11538",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11538"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
}, },
{ {
"name": "ADV-2010-3046", "name": "ADV-2010-3046",
@ -98,9 +73,34 @@
"url": "http://www.vupen.com/english/advisories/2010/3046" "url": "http://www.vupen.com/english/advisories/2010/3046"
}, },
{ {
"name" : "ADV-2011-0212", "name": "oval:org.mitre.oval:def:11538",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2011/0212" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11538"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "APPLE-SA-2010-11-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3941", "ID": "CVE-2010-3941",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS10-098",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-098"
},
{ {
"name": "TA10-348A", "name": "TA10-348A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:11959", "name": "MS10-098",
"refsource" : "OVAL", "refsource": "MS",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11959" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-098"
}, },
{ {
"name": "1024880", "name": "1024880",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024880" "url": "http://www.securitytracker.com/id?1024880"
},
{
"name": "oval:org.mitre.oval:def:11959",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11959"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0541", "ID": "CVE-2011-0541",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse;a=commit;h=bf5ffb5fd8558bd799791834def431c0cee5a11f",
"refsource": "CONFIRM",
"url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse;a=commit;h=bf5ffb5fd8558bd799791834def431c0cee5a11f"
},
{ {
"name": "[oss-security] 20110201 CVE request: fuse", "name": "[oss-security] 20110201 CVE request: fuse",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/02/02/2" "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
}, },
{
"name": "SUSE-SR:2011:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{ {
"name": "[oss-security] 20110203 Re: CVE request: fuse", "name": "[oss-security] 20110203 Re: CVE request: fuse",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "[oss-security] 20110208 Re: CVE request: fuse", "name": "[oss-security] 20110208 Re: CVE request: fuse",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/02/08/4" "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
},
{
"name" : "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse;a=commit;h=bf5ffb5fd8558bd799791834def431c0cee5a11f",
"refsource" : "CONFIRM",
"url" : "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse;a=commit;h=bf5ffb5fd8558bd799791834def431c0cee5a11f"
},
{
"name" : "SUSE-SR:2011:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
} }
] ]
} }

View File

@ -53,14 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110322 NSOADV-2011-001: Symantec LiveUpdate Administrator CSRF vulnerability", "name": "43820",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/517109/100/0/threaded" "url": "http://secunia.com/advisories/43820"
}, },
{ {
"name" : "17026", "name": "symantec-lua-gui-csrf(66213)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/17026" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66213"
},
{
"name": "71261",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/71261"
}, },
{ {
"name": "http://sotiriu.de/adv/NSOADV-2011-001.txt", "name": "http://sotiriu.de/adv/NSOADV-2011-001.txt",
@ -73,19 +78,9 @@
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110321_00" "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110321_00"
}, },
{ {
"name" : "71261", "name": "17026",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://www.osvdb.org/71261" "url": "http://www.exploit-db.com/exploits/17026"
},
{
"name" : "1025242",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025242"
},
{
"name" : "43820",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43820"
}, },
{ {
"name": "8160", "name": "8160",
@ -98,9 +93,14 @@
"url": "http://www.vupen.com/english/advisories/2011/0727" "url": "http://www.vupen.com/english/advisories/2011/0727"
}, },
{ {
"name" : "symantec-lua-gui-csrf(66213)", "name": "1025242",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66213" "url": "http://securitytracker.com/id?1025242"
},
{
"name": "20110322 NSOADV-2011-001: Symantec LiveUpdate Administrator CSRF vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517109/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0603", "ID": "CVE-2011-0603",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html", "name": "ADV-2011-0492",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html" "url": "http://www.vupen.com/english/advisories/2011/0492"
},
{
"name": "43470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43470"
}, },
{ {
"name": "RHSA-2011:0301", "name": "RHSA-2011:0301",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
}, },
{
"name": "adobe-reader-acrobat-images-ce(65306)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65306"
},
{
"name": "ADV-2011-0337",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0337"
},
{
"name": "1025033",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025033"
},
{ {
"name": "46222", "name": "46222",
"refsource": "BID", "refsource": "BID",
@ -73,29 +93,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12492" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12492"
}, },
{ {
"name" : "1025033", "name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1025033" "url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
},
{
"name" : "43470",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43470"
},
{
"name" : "ADV-2011-0337",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0337"
},
{
"name" : "ADV-2011-0492",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0492"
},
{
"name" : "adobe-reader-acrobat-images-ce(65306)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65306"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0872", "ID": "CVE-2011-0872",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,106 +52,61 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100147041",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100147041"
},
{ {
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html", "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html" "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html"
}, },
{
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02697",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name" : "SSRT100591",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "SUSE-SA:2011:032",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
},
{
"name" : "SUSE-SA:2011:030",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
},
{
"name" : "SUSE-SA:2011:036",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html"
},
{
"name" : "SUSE-SU-2011:0807",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
},
{ {
"name": "SUSE-SU-2011:0863", "name": "SUSE-SU-2011:0863",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html"
}, },
{ {
"name" : "SUSE-SU-2011:0966", "name": "GLSA-201406-32",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html" "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
}, },
{ {
"name" : "openSUSE-SU-2011:0633", "name": "HPSBMU02799",
"refsource" : "SUSE", "refsource": "HP",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html" "url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
}, },
{ {
"name": "TA11-201A", "name": "TA11-201A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
}, },
{
"name": "SUSE-SA:2011:036",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html"
},
{ {
"name": "oval:org.mitre.oval:def:14241", "name": "oval:org.mitre.oval:def:14241",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14241" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14241"
}, },
{
"name": "SUSE-SA:2011:032",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
},
{
"name": "SUSE-SU-2011:0966",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100147041",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100147041"
},
{ {
"name": "oval:org.mitre.oval:def:14915", "name": "oval:org.mitre.oval:def:14915",
"refsource": "OVAL", "refsource": "OVAL",
@ -161,6 +116,51 @@
"name": "44930", "name": "44930",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44930" "url": "http://secunia.com/advisories/44930"
},
{
"name": "SUSE-SA:2011:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
},
{
"name": "SSRT100591",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "SUSE-SU-2011:0807",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
},
{
"name": "openSUSE-SU-2011:0633",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "HPSBUX02697",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{ {
"name": "PM17170", "name": "PM17170",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM17170" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM17170"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
} }
] ]
} }

View File

@ -52,25 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://kb.flexerasoftware.com/selfservice/microsites/search.do?cmd=displayKC&docType=kc&externalId=Q200975&sliceId=1",
"refsource" : "MISC",
"url" : "http://kb.flexerasoftware.com/selfservice/microsites/search.do?cmd=displayKC&docType=kc&externalId=Q200975&sliceId=1"
},
{ {
"name": "http://www.flexerasoftware.com/pl/13057.htm", "name": "http://www.flexerasoftware.com/pl/13057.htm",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.flexerasoftware.com/pl/13057.htm" "url": "http://www.flexerasoftware.com/pl/13057.htm"
}, },
{
"name": "47524",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47524"
},
{
"name": "http://kb.flexerasoftware.com/selfservice/microsites/search.do?cmd=displayKC&docType=kc&externalId=Q200975&sliceId=1",
"refsource": "MISC",
"url": "http://kb.flexerasoftware.com/selfservice/microsites/search.do?cmd=displayKC&docType=kc&externalId=Q200975&sliceId=1"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-272/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-272/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-272/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-272/"
}, },
{ {
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21577760", "name": "47522",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21577760" "url": "http://secunia.com/advisories/47522"
}, },
{ {
"name": "49191", "name": "49191",
@ -78,14 +83,9 @@
"url": "http://www.securityfocus.com/bid/49191" "url": "http://www.securityfocus.com/bid/49191"
}, },
{ {
"name" : "47522", "name": "http://www.ibm.com/support/docview.wss?uid=swg21577760",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/47522" "url": "http://www.ibm.com/support/docview.wss?uid=swg21577760"
},
{
"name" : "47524",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47524"
}, },
{ {
"name": "rlc-logfiles-code-execution(71739)", "name": "rlc-logfiles-code-execution(71739)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1731", "ID": "CVE-2011-1731",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110429 ZDI-11-147: HP Data Protector Backup Client Service EXEC_INTEGUTIL Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517768/100/0/threaded"
},
{ {
"name": "http://zerodayinitiative.com/advisories/ZDI-11-147/", "name": "http://zerodayinitiative.com/advisories/ZDI-11-147/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-147/" "url": "http://zerodayinitiative.com/advisories/ZDI-11-147/"
}, },
{
"name": "47638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47638"
},
{ {
"name": "HPSBMA02668", "name": "HPSBMA02668",
"refsource": "HP", "refsource": "HP",
@ -73,14 +73,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240"
}, },
{ {
"name" : "47638", "name": "44402",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/47638" "url": "http://secunia.com/advisories/44402"
},
{
"name" : "72190",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/72190"
}, },
{ {
"name": "1025454", "name": "1025454",
@ -88,9 +83,14 @@
"url": "http://www.securitytracker.com/id?1025454" "url": "http://www.securitytracker.com/id?1025454"
}, },
{ {
"name" : "44402", "name": "20110429 ZDI-11-147: HP Data Protector Backup Client Service EXEC_INTEGUTIL Remote Code Execution Vulnerability",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/44402" "url": "http://www.securityfocus.com/archive/1/517768/100/0/threaded"
},
{
"name": "72190",
"refsource": "OSVDB",
"url": "http://osvdb.org/72190"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1751", "ID": "CVE-2011-1751",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[Qemu-devel] 20110519 [PATCH] Ignore pci unplug requests for unpluggable devices",
"refsource" : "MLIST",
"url" : "http://lists.nongnu.org/archive/html/qemu-devel/2011-05/msg01810.html"
},
{ {
"name": "[oss-security] 20110519 CVE-2011-1751 qemu: acpi_piix4: missing hotplug check during device removal", "name": "[oss-security] 20110519 CVE-2011-1751 qemu: acpi_piix4: missing hotplug check during device removal",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/05/19/2" "url": "http://www.openwall.com/lists/oss-security/2011/05/19/2"
}, },
{
"name" : "http://blog.nelhage.com/2011/08/breaking-out-of-kvm/",
"refsource" : "MISC",
"url" : "http://blog.nelhage.com/2011/08/breaking-out-of-kvm/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=699773",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=699773"
},
{
"name" : "https://github.com/nelhage/virtunoid",
"refsource" : "MISC",
"url" : "https://github.com/nelhage/virtunoid"
},
{
"name" : "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=505597e4476a6bc219d0ec1362b760d71cb4fdca",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=505597e4476a6bc219d0ec1362b760d71cb4fdca"
},
{ {
"name": "RHSA-2011:0534", "name": "RHSA-2011:0534",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0534.html" "url": "http://rhn.redhat.com/errata/RHSA-2011-0534.html"
}, },
{ {
"name" : "SUSE-SU-2011:0533", "name": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=505597e4476a6bc219d0ec1362b760d71cb4fdca",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "https://hermes.opensuse.org/messages/8572547" "url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=505597e4476a6bc219d0ec1362b760d71cb4fdca"
}, },
{ {
"name" : "openSUSE-SU-2011:0510", "name": "44648",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html" "url": "http://secunia.com/advisories/44648"
},
{
"name" : "USN-1145-1",
"refsource" : "UBUNTU",
"url" : "https://www.ubuntu.com/usn/USN-1145-1/"
},
{
"name" : "47927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47927"
}, },
{ {
"name": "73395", "name": "73395",
@ -117,30 +82,65 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44393" "url": "http://secunia.com/advisories/44393"
}, },
{
"name" : "44458",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44458"
},
{
"name" : "44648",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44648"
},
{ {
"name": "44658", "name": "44658",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44658" "url": "http://secunia.com/advisories/44658"
}, },
{
"name": "SUSE-SU-2011:0533",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/8572547"
},
{
"name": "[Qemu-devel] 20110519 [PATCH] Ignore pci unplug requests for unpluggable devices",
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/qemu-devel/2011-05/msg01810.html"
},
{
"name": "47927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47927"
},
{
"name": "https://github.com/nelhage/virtunoid",
"refsource": "MISC",
"url": "https://github.com/nelhage/virtunoid"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=699773",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=699773"
},
{
"name": "44458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44458"
},
{ {
"name": "44660", "name": "44660",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44660" "url": "http://secunia.com/advisories/44660"
}, },
{
"name": "http://blog.nelhage.com/2011/08/breaking-out-of-kvm/",
"refsource": "MISC",
"url": "http://blog.nelhage.com/2011/08/breaking-out-of-kvm/"
},
{
"name": "USN-1145-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/USN-1145-1/"
},
{ {
"name": "44900", "name": "44900",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44900" "url": "http://secunia.com/advisories/44900"
},
{
"name": "openSUSE-SU-2011:0510",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0009.html", "name": "44904",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" "url": "http://secunia.com/advisories/44904"
},
{
"name" : "openSUSE-SU-2011:0617",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/8711677"
}, },
{ {
"name": "48098", "name": "48098",
@ -68,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/48098" "url": "http://www.securityfocus.com/bid/48098"
}, },
{ {
"name" : "1025601", "name": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1025601" "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html"
}, },
{ {
"name": "44840", "name": "44840",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/44840" "url": "http://secunia.com/advisories/44840"
}, },
{ {
"name" : "44904", "name": "1025601",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/44904" "url": "http://www.securitytracker.com/id?1025601"
},
{
"name": "openSUSE-SU-2011:0617",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/8711677"
} }
] ]
} }

View File

@ -53,35 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zabbix.com/rn1.8.10.php", "name": "51093",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.zabbix.com/rn1.8.10.php" "url": "http://www.securityfocus.com/bid/51093"
},
{
"name" : "https://support.zabbix.com/browse/ZBX-4015",
"refsource" : "CONFIRM",
"url" : "https://support.zabbix.com/browse/ZBX-4015"
}, },
{ {
"name": "FEDORA-2011-17559", "name": "FEDORA-2011-17559",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071660.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071660.html"
}, },
{
"name": "https://support.zabbix.com/browse/ZBX-4015",
"refsource": "CONFIRM",
"url": "https://support.zabbix.com/browse/ZBX-4015"
},
{ {
"name": "FEDORA-2011-17560", "name": "FEDORA-2011-17560",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071687.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071687.html"
}, },
{
"name" : "51093",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51093"
},
{ {
"name": "77772", "name": "77772",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/77772" "url": "http://osvdb.org/77772"
}, },
{
"name": "http://www.zabbix.com/rn1.8.10.php",
"refsource": "CONFIRM",
"url": "http://www.zabbix.com/rn1.8.10.php"
},
{ {
"name": "47216", "name": "47216",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20111119 Support Incident Tracker <= 3.65 (translate.php) Remote Code Execution Vulnerability", "name": "http://bugs.sitracker.org/view.php?id=1737",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/520577" "url": "http://bugs.sitracker.org/view.php?id=1737"
}, },
{ {
"name": "18132", "name": "18132",
@ -68,9 +68,9 @@
"url": "http://www.openwall.com/lists/oss-security/2011/11/22/3" "url": "http://www.openwall.com/lists/oss-security/2011/11/22/3"
}, },
{ {
"name" : "http://bugs.sitracker.org/view.php?id=1737", "name": "20111119 Support Incident Tracker <= 3.65 (translate.php) Remote Code Execution Vulnerability",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://bugs.sitracker.org/view.php?id=1737" "url": "http://www.securityfocus.com/archive/1/520577"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3042", "ID": "CVE-2014-3042",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675195",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675195"
},
{ {
"name": "PI16710", "name": "PI16710",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16710" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16710"
}, },
{
"name" : "PI16726",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16726"
},
{
"name" : "PI16727",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16727"
},
{ {
"name": "67944", "name": "67944",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67944" "url": "http://www.securityfocus.com/bid/67944"
}, },
{
"name": "PI16727",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16727"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675195",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675195"
},
{ {
"name": "59242", "name": "59242",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59242" "url": "http://secunia.com/advisories/59242"
}, },
{
"name": "PI16726",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16726"
},
{ {
"name": "ibm-cicsts-cve20143042-overlay(93338)", "name": "ibm-cicsts-cve20143042-overlay(93338)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3543", "ID": "CVE-2014-3543",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3711", "ID": "CVE-2014-3711",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3070" "url": "http://www.debian.org/security/2014/dsa-3070"
}, },
{
"name": "62218",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62218"
},
{ {
"name": "FreeBSD-SA-14:22", "name": "FreeBSD-SA-14:22",
"refsource": "FREEBSD", "refsource": "FREEBSD",
@ -66,11 +71,6 @@
"name": "1031100", "name": "1031100",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031100" "url": "http://www.securitytracker.com/id/1031100"
},
{
"name" : "62218",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62218"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6176", "ID": "CVE-2014-6176",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690780" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690780"
}, },
{ {
"name" : "JR51593", "name": "1031383",
"refsource" : "AIXAPAR", "refsource": "SECTRACK",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51593" "url": "http://www.securitytracker.com/id/1031383"
}, },
{ {
"name": "1031382", "name": "1031382",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1031382" "url": "http://www.securitytracker.com/id/1031382"
}, },
{ {
"name" : "1031383", "name": "JR51593",
"refsource" : "SECTRACK", "refsource": "AIXAPAR",
"url" : "http://www.securitytracker.com/id/1031383" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51593"
}, },
{ {
"name": "ibm-websphere-cve20146176-weak-security(98488)", "name": "ibm-websphere-cve20146176-weak-security(98488)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6803", "ID": "CVE-2014-6803",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#918481",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/918481"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#918481", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/918481" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6922", "ID": "CVE-2014-6922",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#662841",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/662841"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#662841", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/662841" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7124", "ID": "CVE-2014-7124",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#582497",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name": "VU#442841", "name": "VU#442841",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/442841" "url": "http://www.kb.cert.org/vuls/id/442841"
}, },
{ {
"name" : "VU#582497", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/582497" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7390", "ID": "CVE-2014-7390",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#120321", "name": "VU#120321",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-8006", "ID": "CVE-2014-8006",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
"refsource" : "MISC",
"url" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
},
{ {
"name": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/", "name": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/" "url": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/"
}, },
{
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
"refsource": "MISC",
"url": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
},
{ {
"name": "https://service.sap.com/sap/support/notes/1906212", "name": "https://service.sap.com/sap/support/notes/1906212",
"refsource": "MISC", "refsource": "MISC",

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87",
"refsource": "CONFIRM",
"url": "https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87"
},
{ {
"name": "[oss-security] 20160311 two udhcpc (busybox) issues", "name": "[oss-security] 20160311 two udhcpc (busybox) issues",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/11/16" "url": "http://www.openwall.com/lists/oss-security/2016/03/11/16"
}, },
{
"name": "GLSA-201612-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-04"
},
{ {
"name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update", "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "https://busybox.net/news.html", "name": "https://busybox.net/news.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://busybox.net/news.html" "url": "https://busybox.net/news.html"
},
{
"name" : "https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87",
"refsource" : "CONFIRM",
"url" : "https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87"
},
{
"name" : "GLSA-201612-04",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-04"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2267", "ID": "CVE-2016-2267",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,21 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "91335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91335"
},
{ {
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0142/", "name": "http://www.talosintelligence.com/reports/TALOS-2016-0142/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0142/" "url": "http://www.talosintelligence.com/reports/TALOS-2016-0142/"
}, },
{
"name" : "http://www.pidgin.im/news/security/?id=107",
"refsource" : "CONFIRM",
"url" : "http://www.pidgin.im/news/security/?id=107"
},
{ {
"name": "DSA-3620", "name": "DSA-3620",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3620" "url": "http://www.debian.org/security/2016/dsa-3620"
}, },
{
"name": "http://www.pidgin.im/news/security/?id=107",
"refsource": "CONFIRM",
"url": "http://www.pidgin.im/news/security/?id=107"
},
{ {
"name": "GLSA-201701-38", "name": "GLSA-201701-38",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -76,11 +81,6 @@
"name": "USN-3031-1", "name": "USN-3031-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3031-1" "url": "http://www.ubuntu.com/usn/USN-3031-1"
},
{
"name" : "91335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91335"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161012-msc" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161012-msc"
}, },
{
"name" : "93517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93517"
},
{ {
"name": "1037000", "name": "1037000",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037000" "url": "http://www.securitytracker.com/id/1037000"
},
{
"name": "93517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93517"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1293463" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1293463"
}, },
{
"name": "1037693",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037693"
},
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "95763", "name": "95763",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95763" "url": "http://www.securityfocus.com/bid/95763"
},
{
"name" : "1037693",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037693"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2017-5506", "ID": "CVE-2017-5506",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,40 +57,40 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6" "url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
}, },
{
"name" : "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/5"
},
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851383", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851383",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851383" "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851383"
}, },
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/6235f1f7a9f7b0f83b197f6cd0073dbb6602d0fb",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/6235f1f7a9f7b0f83b197f6cd0073dbb6602d0fb"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/354",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/354"
},
{
"name" : "DSA-3799",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3799"
},
{ {
"name": "GLSA-201702-09", "name": "GLSA-201702-09",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-09" "url": "https://security.gentoo.org/glsa/201702-09"
}, },
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/354",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/354"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/6235f1f7a9f7b0f83b197f6cd0073dbb6602d0fb",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/6235f1f7a9f7b0f83b197f6cd0073dbb6602d0fb"
},
{ {
"name": "95753", "name": "95753",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95753" "url": "http://www.securityfocus.com/bid/95753"
},
{
"name": "DSA-3799",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3799"
},
{
"name": "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/17/5"
} }
] ]
} }

View File

@ -52,21 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blog.pear.php.net/2017/02/02/security-html_ajax-058/",
"refsource" : "MISC",
"url" : "http://blog.pear.php.net/2017/02/02/security-html_ajax-058/"
},
{ {
"name": "http://karmainsecurity.com/KIS-2017-01", "name": "http://karmainsecurity.com/KIS-2017-01",
"refsource": "MISC", "refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2017-01" "url": "http://karmainsecurity.com/KIS-2017-01"
}, },
{
"name": "http://blog.pear.php.net/2017/02/02/security-html_ajax-058/",
"refsource": "MISC",
"url": "http://blog.pear.php.net/2017/02/02/security-html_ajax-058/"
},
{ {
"name": "http://seclists.org/fulldisclosure/2017/Feb/12", "name": "http://seclists.org/fulldisclosure/2017/Feb/12",
"refsource": "MISC", "refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Feb/12" "url": "http://seclists.org/fulldisclosure/2017/Feb/12"
}, },
{
"name": "96044",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96044"
},
{ {
"name": "https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5acb5adcd195f9a06b732794cb0de7620def646", "name": "https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5acb5adcd195f9a06b732794cb0de7620def646",
"refsource": "MISC", "refsource": "MISC",
@ -76,11 +81,6 @@
"name": "https://pear.php.net/bugs/bug.php?id=21165", "name": "https://pear.php.net/bugs/bug.php?id=21165",
"refsource": "MISC", "refsource": "MISC",
"url": "https://pear.php.net/bugs/bug.php?id=21165" "url": "https://pear.php.net/bugs/bug.php?id=21165"
},
{
"name" : "96044",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96044"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-5937", "ID": "CVE-2017-5937",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20170208 Re: CVE request virglrenderer: null pointer dereference in vrend_clear",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/09/4"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1420246", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1420246",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420246" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420246"
}, },
{
"name" : "https://cgit.freedesktop.org/virglrenderer/commit/?id=48f67f60967f963b698ec8df57ec6912a43d6282",
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/virglrenderer/commit/?id=48f67f60967f963b698ec8df57ec6912a43d6282"
},
{ {
"name": "96180", "name": "96180",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96180" "url": "http://www.securityfocus.com/bid/96180"
},
{
"name": "[oss-security] 20170208 Re: CVE request virglrenderer: null pointer dereference in vrend_clear",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/09/4"
},
{
"name": "https://cgit.freedesktop.org/virglrenderer/commit/?id=48f67f60967f963b698ec8df57ec6912a43d6282",
"refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/virglrenderer/commit/?id=48f67f60967f963b698ec8df57ec6912a43d6282"
} }
] ]
} }