"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:44:05 +00:00
parent 73702de6ae
commit d5f4e0b724
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3123 additions and 3123 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.esecurityonline.com/advisories/eSO4123.asp",
"refsource" : "MISC",
"url" : "http://www.esecurityonline.com/advisories/eSO4123.asp"
},
{
"name": "oval:org.mitre.oval:def:48",
"refsource": "OVAL",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:60",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A60"
},
{
"name": "http://www.esecurityonline.com/advisories/eSO4123.asp",
"refsource": "MISC",
"url": "http://www.esecurityonline.com/advisories/eSO4123.asp"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://marc.info/?l=ntbugtraq&m=102256054320377&w=2"
},
{
"name" : "http://www.guninski.com/ex$el2.html",
"refsource" : "MISC",
"url" : "http://www.guninski.com/ex$el2.html"
"name": "4821",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4821"
},
{
"name": "MS02-031",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-031"
},
{
"name" : "4821",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4821"
},
{
"name": "excel-xsl-script-execution(9399)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9399.php"
},
{
"name": "http://www.guninski.com/ex$el2.html",
"refsource": "MISC",
"url": "http://www.guninski.com/ex$el2.html"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "CONFIRM",
"url": "http://mail.python.org/pipermail/mailman-announce/2002-July/000043.html"
},
{
"name" : "RHSA-2002:176",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-176.html"
},
{
"name": "RHSA-2002:177",
"refsource": "REDHAT",
@ -78,19 +73,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2002-178.html"
},
{
"name" : "RHSA-2002:181",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-181.html"
},
{
"name" : "CLA-2002:522",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000522"
},
{
"name" : "mailman-subscription-option-xss(9985)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9985.php"
"name": "DSA-147",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-147"
},
{
"name": "5298",
@ -98,9 +83,24 @@
"url": "http://www.securityfocus.com/bid/5298"
},
{
"name" : "DSA-147",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-147"
"name": "RHSA-2002:181",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-181.html"
},
{
"name": "RHSA-2002:176",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-176.html"
},
{
"name": "mailman-subscription-option-xss(9985)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9985.php"
},
{
"name": "CLA-2002:522",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000522"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020529 New Kismet Packages available - SayText() and suid kismet_server issues",
"refsource" : "VULN-DEV",
"url" : "http://marc.info/?l=vuln-dev&m=102269718506080&w=2"
},
{
"name" : "20020528 New Kismet Packages available - SayText() and suid kismet_server issues",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0259.html"
},
{
"name": "http://www.kismetwireless.net/CHANGELOG",
"refsource": "CONFIRM",
@ -76,6 +66,16 @@
"name": "kismet-saytext-command-execution(9213)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9213.php"
},
{
"name": "20020529 New Kismet Packages available - SayText() and suid kismet_server issues",
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=vuln-dev&m=102269718506080&w=2"
},
{
"name": "20020528 New Kismet Packages available - SayText() and suid kismet_server issues",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0259.html"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020712 [SPSadvisory#48]RealONE Player Gold / RealJukebox2 Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0127.html"
},
{
"name" : "http://service.real.com/help/faq/security/bufferoverrun07092002.html",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/help/faq/security/bufferoverrun07092002.html"
},
{
"name" : "VU#843667",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/843667"
},
{
"name": "5217",
"refsource": "BID",
@ -76,6 +61,21 @@
"name": "realplayer-rjs-controlnimage-bo(9538)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9538.php"
},
{
"name": "VU#843667",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/843667"
},
{
"name": "http://service.real.com/help/faq/security/bufferoverrun07092002.html",
"refsource": "CONFIRM",
"url": "http://service.real.com/help/faq/security/bufferoverrun07092002.html"
},
{
"name": "20020712 [SPSadvisory#48]RealONE Player Gold / RealJukebox2 Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0127.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
"name": "cisco-unity-example-default-account(44545)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
},
{
"name": "cisco-unity-insecure-configuration(10282)",
@ -63,9 +63,9 @@
"url": "http://www.iss.net/security_center/static/10282.php"
},
{
"name" : "cisco-unity-example-default-account(44545)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44545"
"name": "20021004 Predefined Restriction Tables Allow Calls to International Operator",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/toll-fraud-pub.shtml"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "newsreactor-insecure-password(7968)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7968"
},
{
"name": "http://www.securiteam.com/windowsntfocus/5SP0P0K60C.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "3927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3927"
},
{
"name" : "newsreactor-insecure-password(7968)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7968"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020708 BadBlue 1.73 EXT.DLL XSS Variant",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/281141"
},
{
"name": "5179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5179"
},
{
"name": "20020708 BadBlue 1.73 EXT.DLL XSS Variant",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/281141"
},
{
"name": "badblue-cleansearchstring-xss(9514)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020628 efstool local root exploit",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/279676"
},
{
"name": "http://www.securiteam.com/exploits/5AP0E0K8AO.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5AP0E0K8AO.html"
},
{
"name": "20020628 efstool local root exploit",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/279676"
},
{
"name": "5125",
"refsource": "BID",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20021020 XSS vulnerabilites in Pafiledb",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/296387"
},
{
"name": "http://www.phparena.net/downloads/pafiledb.php?action=license&id=1&file=16",
"refsource": "CONFIRM",
"url": "http://www.phparena.net/downloads/pafiledb.php?action=license&id=1&file=16"
},
{
"name" : "6021",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6021"
},
{
"name": "pafiledb-url-request-xss(10451)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10451.php"
},
{
"name": "20021020 XSS vulnerabilites in Pafiledb",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/296387"
},
{
"name": "6021",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6021"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0273.html"
},
{
"name" : "4893",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4893"
},
{
"name": "novell-edirectory-insecure-passwords(9229)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9229.php"
},
{
"name": "4893",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4893"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS03-009",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-009"
},
{
"name": "7145",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7145"
},
{
"name": "MS03-009",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-009"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20031210 Visitorbook LE Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107107840622493&w=2"
},
{
"name": "http://www.westpoint.ltd.uk/advisories/wp-03-0001.txt",
"refsource": "MISC",
"url": "http://www.westpoint.ltd.uk/advisories/wp-03-0001.txt"
},
{
"name": "20031210 Visitorbook LE Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107107840622493&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0506",
"STATE": "PUBLIC"
},
@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
},
{
"name" : "DSA-2420",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2420"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBUX02757",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
},
{
"name" : "HPSBUX02760",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
},
{
"name" : "HPSBUX02777",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
"name": "48074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48074"
},
{
"name": "HPSBUX02784",
@ -93,12 +63,147 @@
"url": "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
},
{
"name" : "SSRT100779",
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
},
{
"name": "SUSE-SU-2012:1013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "48692",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48692"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "SUSE-SU-2012:0881",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html"
},
{
"name": "48589",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48589"
},
{
"name": "SSRT100805",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
},
{
"name": "oval:org.mitre.oval:def:14082",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14082"
},
{
"name": "SUSE-SU-2012:0734",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html"
},
{
"name": "SUSE-SU-2012:0602",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SUSE-SU-2012:0603",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html"
},
{
"name": "48073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48073"
},
{
"name": "48950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48950"
},
{
"name": "48948",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48948"
},
{
"name": "SSRT100871",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
},
{
"name": "48915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48915"
},
{
"name": "HPSBUX02757",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
},
{
"name" : "SSRT100805",
"name": "52014",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52014"
},
{
"name": "DSA-2420",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2420"
},
{
"name": "RHSA-2012:0508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "49198",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49198"
},
{
"name": "RHSA-2012:0514",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html"
},
{
"name": "RHSA-2012:1080",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html"
},
{
"name": "HPSBUX02777",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "RHSA-2012:0702",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html"
},
{
"name": "HPSBUX02760",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
},
@ -108,119 +213,14 @@
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100867",
"name": "SSRT100779",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100871",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2012:1080",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1080.html"
},
{
"name" : "RHSA-2012:0508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0508.html"
},
{
"name" : "RHSA-2012:0514",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0514.html"
},
{
"name" : "RHSA-2012:0702",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0702.html"
},
{
"name" : "SUSE-SU-2012:1013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html"
},
{
"name" : "SUSE-SU-2012:0881",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html"
},
{
"name" : "SUSE-SU-2012:0602",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html"
},
{
"name" : "SUSE-SU-2012:0603",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html"
},
{
"name" : "SUSE-SU-2012:0734",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html"
},
{
"name" : "52014",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52014"
},
{
"name" : "oval:org.mitre.oval:def:14082",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14082"
},
{
"name" : "48589",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48589"
},
{
"name" : "49198",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49198"
},
{
"name" : "48692",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48692"
},
{
"name" : "48915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48915"
},
{
"name" : "48948",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48948"
},
{
"name" : "48950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48950"
},
{
"name" : "48073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48073"
},
{
"name" : "48074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48074"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1808",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3696",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
@ -67,15 +67,15 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "54700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54700"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3727",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "85630",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/85630"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "apple-ios-ipsec-cve20123727(78710)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78710"
},
{
"name": "85630",
"refsource": "OSVDB",
"url": "http://osvdb.org/85630"
}
]
}

View File

@ -53,40 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://puppetlabs.com/security/cve/cve-2012-3865/",
"refsource" : "CONFIRM",
"url" : "http://puppetlabs.com/security/cve/cve-2012-3865/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=839131",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=839131"
"name": "SUSE-SU-2012:0983",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00006.html"
},
{
"name": "https://github.com/puppetlabs/puppet/commit/554eefc55f57ed2b76e5ee04d8f194d36f6ee67f",
"refsource": "CONFIRM",
"url": "https://github.com/puppetlabs/puppet/commit/554eefc55f57ed2b76e5ee04d8f194d36f6ee67f"
},
{
"name" : "https://github.com/puppetlabs/puppet/commit/d80478208d79a3e6d6cb1fbc525e24817fe8c4c6",
"refsource" : "CONFIRM",
"url" : "https://github.com/puppetlabs/puppet/commit/d80478208d79a3e6d6cb1fbc525e24817fe8c4c6"
},
{
"name": "DSA-2511",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2511"
},
{
"name" : "SUSE-SU-2012:0983",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00006.html"
},
{
"name" : "openSUSE-SU-2012:0891",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html"
},
{
"name": "USN-1506-1",
"refsource": "UBUNTU",
@ -96,6 +76,26 @@
"name": "50014",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50014"
},
{
"name": "openSUSE-SU-2012:0891",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html"
},
{
"name": "https://github.com/puppetlabs/puppet/commit/d80478208d79a3e6d6cb1fbc525e24817fe8c4c6",
"refsource": "CONFIRM",
"url": "https://github.com/puppetlabs/puppet/commit/d80478208d79a3e6d6cb1fbc525e24817fe8c4c6"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=839131",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=839131"
},
{
"name": "http://puppetlabs.com/security/cve/cve-2012-3865/",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2012-3865/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4503",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MLIST",
"url": "http://permalink.gmane.org/gmane.comp.time.chrony.announce/15"
},
{
"name": "DSA-2760",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2760"
},
{
"name": "[oss-security] 20130809 [Not a CVE request, just notification] CVE-2012-4502, CVE-2012-4503 -- Two security flaws fixed in Chrony v1.29",
"refsource": "MLIST",
@ -71,11 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=846392",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=846392"
},
{
"name" : "DSA-2760",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2760"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4565",
"STATE": "PUBLIC"
},
@ -52,50 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121031 Re: CVE Request -- kernel: net: divide by zero in tcp algorithm illinois",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/31/5"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.19",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.19"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=871848",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=871848"
},
{
"name" : "https://github.com/torvalds/linux/commit/8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664"
},
{
"name" : "FEDORA-2012-17479",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html"
},
{
"name" : "RHSA-2012:1580",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1580.html"
},
{
"name": "USN-1644-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1644-1"
},
{
"name" : "USN-1646-1",
"name": "USN-1645-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1646-1"
"url": "http://www.ubuntu.com/usn/USN-1645-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.19",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.19"
},
{
"name": "USN-1647-1",
@ -103,19 +78,9 @@
"url": "http://www.ubuntu.com/usn/USN-1647-1"
},
{
"name" : "USN-1648-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1648-1"
},
{
"name" : "USN-1649-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1649-1"
},
{
"name" : "USN-1645-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1645-1"
"name": "RHSA-2012:1580",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1580.html"
},
{
"name": "USN-1652-1",
@ -123,20 +88,55 @@
"url": "http://www.ubuntu.com/usn/USN-1652-1"
},
{
"name" : "USN-1650-1",
"name": "https://github.com/torvalds/linux/commit/8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=871848",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=871848"
},
{
"name": "USN-1646-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1650-1"
"url": "http://www.ubuntu.com/usn/USN-1646-1"
},
{
"name": "USN-1651-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1651-1"
},
{
"name": "FEDORA-2012-17479",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html"
},
{
"name": "USN-1648-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1648-1"
},
{
"name": "56346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56346"
},
{
"name": "[oss-security] 20121031 Re: CVE Request -- kernel: net: divide by zero in tcp algorithm illinois",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/5"
},
{
"name": "USN-1649-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1649-1"
},
{
"name": "USN-1650-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1650-1"
},
{
"name": "51409",
"refsource": "SECUNIA",

View File

@ -82,15 +82,15 @@
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10782"
},
{
"name" : "99590",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99590"
},
{
"name": "1038881",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038881"
},
{
"name": "99590",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99590"
}
]
},

View File

@ -91,15 +91,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10787",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10787"
},
{
"name": "1038893",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038893"
},
{
"name": "https://kb.juniper.net/JSA10787",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10787"
}
]
},

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-asr"
},
{
"name" : "97450",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97450"
},
{
"name": "1038185",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038185"
},
{
"name": "97450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97450"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170823-cms"
},
{
"name" : "100464",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100464"
},
{
"name": "1039245",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039245"
},
{
"name": "100464",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100464"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2017-001.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2017-001.html"
"name": "97377",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97377"
},
{
"name": "https://bugs.debian.org/859910",
@ -63,9 +63,9 @@
"url": "https://bugs.debian.org/859910"
},
{
"name" : "97377",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97377"
"name": "http://downloads.asterisk.org/pub/security/AST-2017-001.html",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2017-001.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44515",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44515/"
},
{
"name": "https://gist.github.com/berkgoksel/b8e15cb5742540c6987e9d837d6fa8b1",
"refsource": "MISC",
"url": "https://gist.github.com/berkgoksel/b8e15cb5742540c6987e9d837d6fa8b1"
},
{
"name": "44515",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44515/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23113",
"refsource" : "MISC",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23113"
},
{
"name": "RHSA-2018:3032",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3032"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23113",
"refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23113"
},
{
"name": "104021",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9552",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name": "106137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106137"
},
{
"name": "https://source.android.com/security/bulletin/2018-12-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-12-01"
}
]
}