"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:46:38 +00:00
parent 1f649968b1
commit d803d3d9e4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 4146 additions and 4146 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "CA-1991-08", "name": "sysv-login(583)",
"refsource" : "CERT", "refsource": "XF",
"url" : "http://www.cert.org/advisories/CA-1991-08.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/583"
}, },
{ {
"name": "B-28", "name": "B-28",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/23" "url": "http://www.securityfocus.com/bid/23"
}, },
{ {
"name" : "sysv-login(583)", "name": "CA-1991-08",
"refsource" : "XF", "refsource": "CERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/583" "url": "http://www.cert.org/advisories/CA-1991-08.html"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20001201 Fixed local AIX V43 vulnerabilities", "name": "2035",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://marc.info/?l=bugtraq&m=97569466809056&w=2" "url": "http://www.securityfocus.com/bid/2035"
}, },
{ {
"name": "IY07831", "name": "IY07831",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY07831&apar=only" "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY07831&apar=only"
}, },
{
"name": "20001201 Fixed local AIX V43 vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2"
},
{ {
"name": "IY07790", "name": "IY07790",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY07790&apar=only" "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY07790&apar=only"
},
{
"name" : "2035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2035"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-2123", "ID": "CVE-2005-2123",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,65 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.eeye.com/html/research/advisories/AD20051108b.html",
"refsource" : "MISC",
"url" : "http://www.eeye.com/html/research/advisories/AD20051108b.html"
},
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-228.pdf", "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-228.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-228.pdf" "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-228.pdf"
}, },
{
"name" : "MS05-053",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-053"
},
{
"name" : "TA05-312A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-312A.html"
},
{
"name" : "VU#300549",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/300549"
},
{
"name" : "15352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15352"
},
{
"name" : "ADV-2005-2348",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2348"
},
{
"name" : "oval:org.mitre.oval:def:1063",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1063"
},
{ {
"name": "oval:org.mitre.oval:def:1175", "name": "oval:org.mitre.oval:def:1175",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1175" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1175"
}, },
{ {
"name" : "oval:org.mitre.oval:def:1263", "name": "17461",
"refsource" : "OVAL", "refsource": "SECUNIA",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1263" "url": "http://secunia.com/advisories/17461"
}, },
{ {
"name" : "oval:org.mitre.oval:def:1546", "name": "ADV-2005-2348",
"refsource" : "OVAL", "refsource": "VUPEN",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1546" "url": "http://www.vupen.com/english/advisories/2005/2348"
},
{
"name" : "oval:org.mitre.oval:def:701",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A701"
}, },
{ {
"name": "1015168", "name": "1015168",
@ -118,19 +78,59 @@
"url": "http://securitytracker.com/id?1015168" "url": "http://securitytracker.com/id?1015168"
}, },
{ {
"name" : "17498", "name": "oval:org.mitre.oval:def:1263",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/17498" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1263"
}, },
{ {
"name" : "17461", "name": "TA05-312A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/17461" "url": "http://www.us-cert.gov/cas/techalerts/TA05-312A.html"
},
{
"name": "oval:org.mitre.oval:def:701",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A701"
}, },
{ {
"name": "17223", "name": "17223",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17223" "url": "http://secunia.com/advisories/17223"
},
{
"name": "17498",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17498"
},
{
"name": "VU#300549",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/300549"
},
{
"name": "oval:org.mitre.oval:def:1063",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1063"
},
{
"name": "MS05-053",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-053"
},
{
"name": "http://www.eeye.com/html/research/advisories/AD20051108b.html",
"refsource": "MISC",
"url": "http://www.eeye.com/html/research/advisories/AD20051108b.html"
},
{
"name": "oval:org.mitre.oval:def:1546",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1546"
},
{
"name": "15352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15352"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2005-0994",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0994"
},
{
"name": "15962",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15962"
},
{ {
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972340.htm", "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972340.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,35 +72,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972433.htm" "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972433.htm"
}, },
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972438.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972438.htm"
},
{ {
"name": "14171", "name": "14171",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14171" "url": "http://www.securityfocus.com/bid/14171"
}, },
{
"name" : "ADV-2005-0994",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0994"
},
{
"name" : "17821",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17821"
},
{ {
"name": "1014439", "name": "1014439",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014439" "url": "http://securitytracker.com/id?1014439"
}, },
{ {
"name" : "15962", "name": "17821",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/15962" "url": "http://www.osvdb.org/17821"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972438.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972438.htm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2005-2370", "ID": "CVE-2005-2370",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://gaim.sourceforge.net/security/index.php?id=20",
"refsource": "CONFIRM",
"url": "http://gaim.sourceforge.net/security/index.php?id=20"
},
{
"name": "FLSA:158543",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded"
},
{
"name": "24600",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24600"
},
{ {
"name": "20050721 Multiple vulnerabilities in libgadu and ekg package", "name": "20050721 Multiple vulnerabilities in libgadu and ekg package",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112198499417250&w=2" "url": "http://marc.info/?l=bugtraq&m=112198499417250&w=2"
}, },
{ {
"name" : "http://gaim.sourceforge.net/security/index.php?id=20", "name": "16265",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://gaim.sourceforge.net/security/index.php?id=20" "url": "http://secunia.com/advisories/16265"
}, },
{ {
"name": "DSA-813", "name": "DSA-813",
@ -72,30 +87,15 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1318" "url": "http://www.debian.org/security/2007/dsa-1318"
}, },
{
"name" : "FLSA:158543",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/426078/100/0/threaded"
},
{ {
"name": "RHSA-2005:627", "name": "RHSA-2005:627",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-627.html" "url": "http://www.redhat.com/support/errata/RHSA-2005-627.html"
}, },
{
"name" : "24600",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24600"
},
{ {
"name": "oval:org.mitre.oval:def:10456", "name": "oval:org.mitre.oval:def:10456",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10456" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10456"
},
{
"name" : "16265",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16265"
} }
] ]
} }

View File

@ -53,144 +53,119 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=29962", "name": "16705",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=29962" "url": "http://secunia.com/advisories/16705"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
},
{
"name" : "DSA-805",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-805"
},
{
"name" : "GLSA-200508-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200508-15.xml"
},
{
"name" : "HPSBUX02074",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/428138/100/0/threaded"
},
{
"name" : "SSRT051251",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/428138/100/0/threaded"
},
{
"name" : "MDKSA-2005:161",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:161"
},
{
"name" : "RHSA-2005:608",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-608.html"
},
{
"name" : "20060101-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
},
{
"name" : "102198",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1"
},
{
"name" : "SUSE-SA:2005:051",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_51_apache2.html"
},
{
"name" : "SUSE-SA:2005:052",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_52_apache2.html"
},
{
"name" : "TSLSA-2005-0059",
"refsource" : "TRUSTIX",
"url" : "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
},
{
"name" : "USN-177-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-177-1"
}, },
{ {
"name": "14660", "name": "14660",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14660" "url": "http://www.securityfocus.com/bid/14660"
}, },
{
"name": "RHSA-2005:608",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-608.html"
},
{ {
"name": "oval:org.mitre.oval:def:10017", "name": "oval:org.mitre.oval:def:10017",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10017" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10017"
}, },
{
"name" : "ADV-2006-0789",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0789"
},
{
"name" : "oval:org.mitre.oval:def:760",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A760"
},
{
"name" : "oval:org.mitre.oval:def:1246",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1246"
},
{
"name" : "oval:org.mitre.oval:def:1727",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1727"
},
{
"name" : "16559",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16559/"
},
{
"name" : "16705",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16705"
},
{
"name" : "16714",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16714"
},
{ {
"name": "16743", "name": "16743",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16743" "url": "http://secunia.com/advisories/16743"
}, },
{
"name" : "16746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16746"
},
{ {
"name": "16753", "name": "16753",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16753" "url": "http://secunia.com/advisories/16753"
}, },
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
},
{
"name": "TSLSA-2005-0059",
"refsource": "TRUSTIX",
"url": "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
},
{
"name": "SUSE-SA:2005:051",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_51_apache2.html"
},
{
"name": "17831",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17831"
},
{
"name": "USN-177-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-177-1"
},
{
"name": "GLSA-200508-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200508-15.xml"
},
{
"name": "SSRT051251",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/428138/100/0/threaded"
},
{
"name": "apache-byterange-dos(22006)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22006"
},
{
"name": "oval:org.mitre.oval:def:1246",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1246"
},
{ {
"name": "16754", "name": "16754",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16754" "url": "http://secunia.com/advisories/16754"
}, },
{ {
"name" : "16769", "name": "18333",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/16769" "url": "http://secunia.com/advisories/18333"
},
{
"name": "MDKSA-2005:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:161"
},
{
"name": "20060101-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
},
{
"name": "604",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/604"
},
{
"name": "17923",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17923"
},
{
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=29962",
"refsource": "CONFIRM",
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=29962"
},
{
"name": "HPSBUX02074",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/428138/100/0/threaded"
}, },
{ {
"name": "16789", "name": "16789",
@ -198,9 +173,14 @@
"url": "http://secunia.com/advisories/16789" "url": "http://secunia.com/advisories/16789"
}, },
{ {
"name" : "16956", "name": "16714",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/16956" "url": "http://secunia.com/advisories/16714"
},
{
"name": "16769",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16769"
}, },
{ {
"name": "17036", "name": "17036",
@ -213,34 +193,9 @@
"url": "http://secunia.com/advisories/17288" "url": "http://secunia.com/advisories/17288"
}, },
{ {
"name" : "17600", "name": "16956",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/17600" "url": "http://secunia.com/advisories/16956"
},
{
"name" : "17831",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17831"
},
{
"name" : "17923",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17923"
},
{
"name" : "18161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18161"
},
{
"name" : "18333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18333"
},
{
"name" : "18517",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18517"
}, },
{ {
"name": "19072", "name": "19072",
@ -248,14 +203,59 @@
"url": "http://secunia.com/advisories/19072" "url": "http://secunia.com/advisories/19072"
}, },
{ {
"name" : "604", "name": "18517",
"refsource" : "SREASON", "refsource": "SECUNIA",
"url" : "http://securityreason.com/securityalert/604" "url": "http://secunia.com/advisories/18517"
}, },
{ {
"name" : "apache-byterange-dos(22006)", "name": "oval:org.mitre.oval:def:760",
"refsource" : "XF", "refsource": "OVAL",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22006" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A760"
},
{
"name": "16746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16746"
},
{
"name": "SUSE-SA:2005:052",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_52_apache2.html"
},
{
"name": "DSA-805",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-805"
},
{
"name": "17600",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17600"
},
{
"name": "16559",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16559/"
},
{
"name": "18161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18161"
},
{
"name": "oval:org.mitre.oval:def:1727",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1727"
},
{
"name": "102198",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1"
},
{
"name": "ADV-2006-0789",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0789"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2005-2668",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2668"
},
{ {
"name": "http://pridels0.blogspot.com/2005/11/o-kiraku-nikki-v13-sql-inj-vuln.html", "name": "http://pridels0.blogspot.com/2005/11/o-kiraku-nikki-v13-sql-inj-vuln.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/o-kiraku-nikki-v13-sql-inj-vuln.html" "url": "http://pridels0.blogspot.com/2005/11/o-kiraku-nikki-v13-sql-inj-vuln.html"
}, },
{ {
"name" : "15657", "name": "17795",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/15657" "url": "http://secunia.com/advisories/17795"
},
{
"name" : "ADV-2005-2668",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2668"
}, },
{ {
"name": "21268", "name": "21268",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/21268" "url": "http://www.osvdb.org/21268"
}, },
{ {
"name" : "17795", "name": "15657",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/17795" "url": "http://www.securityfocus.com/bid/15657"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4451", "name": "37229",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/4451" "url": "http://osvdb.org/37229"
}, },
{ {
"name": "25775", "name": "25775",
@ -63,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/25775" "url": "http://www.securityfocus.com/bid/25775"
}, },
{ {
"name" : "ADV-2007-3255", "name": "37228",
"refsource" : "VUPEN", "refsource": "OSVDB",
"url" : "http://www.vupen.com/english/advisories/2007/3255" "url": "http://osvdb.org/37228"
},
{
"name": "4451",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4451"
}, },
{ {
"name": "37227", "name": "37227",
@ -73,14 +78,9 @@
"url": "http://osvdb.org/37227" "url": "http://osvdb.org/37227"
}, },
{ {
"name" : "37228", "name": "ADV-2007-3255",
"refsource" : "OSVDB", "refsource": "VUPEN",
"url" : "http://osvdb.org/37228" "url": "http://www.vupen.com/english/advisories/2007/3255"
},
{
"name" : "37229",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37229"
}, },
{ {
"name": "26920", "name": "26920",

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
}, },
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "TA07-290A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{ {
"name": "ADV-2007-3524", "name": "ADV-2007-3524",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -82,20 +67,35 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3626" "url": "http://www.vupen.com/english/advisories/2007/3626"
}, },
{
"name": "TA07-290A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{ {
"name": "1018823", "name": "1018823",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018823" "url": "http://www.securitytracker.com/id?1018823"
}, },
{
"name" : "27251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27251"
},
{ {
"name": "27409", "name": "27409",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27409" "url": "http://secunia.com/advisories/27409"
},
{
"name": "27251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27251"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "103127",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103127-1"
},
{
"name" : "200667",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200667-1"
},
{
"name" : "26250",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26250"
},
{ {
"name": "ADV-2007-3652", "name": "ADV-2007-3652",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -78,19 +63,34 @@
"url": "http://osvdb.org/40835" "url": "http://osvdb.org/40835"
}, },
{ {
"name" : "1018869", "name": "26250",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1018869" "url": "http://www.securityfocus.com/bid/26250"
}, },
{ {
"name": "27416", "name": "27416",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27416" "url": "http://secunia.com/advisories/27416"
}, },
{
"name": "1018869",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018869"
},
{
"name": "200667",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200667-1"
},
{ {
"name": "sunfire-elom-command-execution(38149)", "name": "sunfire-elom-command-execution(38149)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38149" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38149"
},
{
"name": "103127",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103127-1"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "26764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26764"
},
{ {
"name": "20071207 netkit-ftpd/ftp uninitialized vulnerability", "name": "20071207 netkit-ftpd/ftp uninitialized vulnerability",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -66,11 +71,6 @@
"name": "http://cvs.fedora.redhat.com/viewcvs/rpms/ftp/F-8/netkit-ftp-0.17-sigseg.patch?view=auto", "name": "http://cvs.fedora.redhat.com/viewcvs/rpms/ftp/F-8/netkit-ftp-0.17-sigseg.patch?view=auto",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cvs.fedora.redhat.com/viewcvs/rpms/ftp/F-8/netkit-ftp-0.17-sigseg.patch?view=auto" "url": "http://cvs.fedora.redhat.com/viewcvs/rpms/ftp/F-8/netkit-ftp-0.17-sigseg.patch?view=auto"
},
{
"name" : "26764",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26764"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8942",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8942"
},
{ {
"name": "http://forum.intern0t.net/intern0t-advisories/1121-intern0t-tbdev-01-01-2008-multiple-vulnerabilities.html", "name": "http://forum.intern0t.net/intern0t-advisories/1121-intern0t-tbdev-01-01-2008-multiple-vulnerabilities.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://forum.intern0t.net/intern0t-advisories/1121-intern0t-tbdev-01-01-2008-multiple-vulnerabilities.html" "url": "http://forum.intern0t.net/intern0t-advisories/1121-intern0t-tbdev-01-01-2008-multiple-vulnerabilities.html"
},
{
"name": "8942",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8942"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-2510", "ID": "CVE-2009-2510",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.networkworld.com/news/2009/073009-more-holes-found-in-webs.html", "name": "36475",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.networkworld.com/news/2009/073009-more-holes-found-in-webs.html" "url": "http://www.securityfocus.com/bid/36475"
},
{
"name" : "http://www.networkworld.com/news/2009/091709-microsoft-ie-security-hole.html",
"refsource" : "MISC",
"url" : "http://www.networkworld.com/news/2009/091709-microsoft-ie-security-hole.html"
},
{
"name" : "http://www.wired.com/threatlevel/2009/07/kaminsky/",
"refsource" : "MISC",
"url" : "http://www.wired.com/threatlevel/2009/07/kaminsky/"
},
{
"name" : "MS09-056",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-056"
}, },
{ {
"name": "TA09-286A", "name": "TA09-286A",
@ -78,14 +63,29 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html"
}, },
{ {
"name" : "36475", "name": "http://www.wired.com/threatlevel/2009/07/kaminsky/",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/36475" "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/"
},
{
"name": "http://www.networkworld.com/news/2009/091709-microsoft-ie-security-hole.html",
"refsource": "MISC",
"url": "http://www.networkworld.com/news/2009/091709-microsoft-ie-security-hole.html"
},
{
"name": "http://www.networkworld.com/news/2009/073009-more-holes-found-in-webs.html",
"refsource": "MISC",
"url": "http://www.networkworld.com/news/2009/073009-more-holes-found-in-webs.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:5842", "name": "oval:org.mitre.oval:def:5842",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5842" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5842"
},
{
"name": "MS09-056",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-056"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9440",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9440"
},
{ {
"name": "dscms-detailfile-sql-injection(52486)", "name": "dscms-detailfile-sql-injection(52486)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52486" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52486"
},
{
"name": "9440",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9440"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0074", "ID": "CVE-2015-0074",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0128", "ID": "CVE-2015-0128",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21697126",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21697126"
},
{ {
"name": "1031885", "name": "1031885",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031885" "url": "http://www.securitytracker.com/id/1031885"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21697126",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697126"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0298", "ID": "CVE-2015-0298",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://issues.jboss.org/browse/MODCLUSTER-453",
"refsource" : "CONFIRM",
"url" : "https://issues.jboss.org/browse/MODCLUSTER-453"
},
{ {
"name": "RHSA-2015:1641", "name": "RHSA-2015:1641",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -66,6 +61,11 @@
"name": "RHSA-2015:1642", "name": "RHSA-2015:1642",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1642.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1642.html"
},
{
"name": "https://issues.jboss.org/browse/MODCLUSTER-453",
"refsource": "CONFIRM",
"url": "https://issues.jboss.org/browse/MODCLUSTER-453"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3270", "ID": "CVE-2015-3270",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20151013 [CVE-2015-3270] A non-administrative user can escalate themselves to have administrative privileges remotely",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/13/3"
},
{ {
"name": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities", "name": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities" "url": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities"
},
{
"name": "[oss-security] 20151013 [CVE-2015-3270] A non-administrative user can escalate themselves to have administrative privileges remotely",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/13/3"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150509 Re: CVE request: vulnerability in wpa_supplicant and hostapd",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/05/09/6"
},
{ {
"name": "[oss-security] 20150531 Re: CVE request: vulnerability in wpa_supplicant and hostapd", "name": "[oss-security] 20150531 Re: CVE request: vulnerability in wpa_supplicant and hostapd",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/05/31/6" "url": "http://www.openwall.com/lists/oss-security/2015/05/31/6"
}, },
{
"name" : "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt",
"refsource" : "CONFIRM",
"url" : "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt"
},
{ {
"name": "DSA-3397", "name": "DSA-3397",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -77,15 +67,25 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-17" "url": "https://security.gentoo.org/glsa/201606-17"
}, },
{
"name": "USN-2650-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2650-1"
},
{
"name": "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt",
"refsource": "CONFIRM",
"url": "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt"
},
{ {
"name": "openSUSE-SU-2015:1030", "name": "openSUSE-SU-2015:1030",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html"
}, },
{ {
"name" : "USN-2650-1", "name": "[oss-security] 20150509 Re: CVE request: vulnerability in wpa_supplicant and hostapd",
"refsource" : "UBUNTU", "refsource": "MLIST",
"url" : "http://www.ubuntu.com/usn/USN-2650-1" "url": "http://www.openwall.com/lists/oss-security/2015/05/09/6"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3468",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3468"
},
{ {
"name": "https://guidovranken.files.wordpress.com/2015/10/cve-2015-5291.pdf", "name": "https://guidovranken.files.wordpress.com/2015/10/cve-2015-5291.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -62,21 +67,16 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://guidovranken.wordpress.com/2015/10/07/cve-2015-5291/" "url": "https://guidovranken.wordpress.com/2015/10/07/cve-2015-5291/"
}, },
{
"name" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2015-01",
"refsource" : "CONFIRM",
"url" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2015-01"
},
{
"name" : "DSA-3468",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3468"
},
{ {
"name": "FEDORA-2015-30a417bea9", "name": "FEDORA-2015-30a417bea9",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169625.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169625.html"
}, },
{
"name": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2015-01",
"refsource": "CONFIRM",
"url": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2015-01"
},
{ {
"name": "openSUSE-SU-2016:1928", "name": "openSUSE-SU-2016:1928",
"refsource": "SUSE", "refsource": "SUSE",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8435", "ID": "CVE-2015-8435",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html", "name": "openSUSE-SU-2015:2239",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
@ -68,39 +63,44 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
}, },
{ {
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722", "name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
},
{
"name" : "SUSE-SU-2015:2236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name" : "SUSE-SU-2015:2247",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
}, },
{ {
"name": "78715", "name": "78715",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/78715" "url": "http://www.securityfocus.com/bid/78715"
}, },
{
"name": "SUSE-SU-2015:2236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{ {
"name": "1034318", "name": "1034318",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318" "url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8445", "ID": "CVE-2015-8445",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://zerodayinitiative.com/advisories/ZDI-15-608", "name": "openSUSE-SU-2015:2239",
"refsource" : "MISC", "refsource": "SUSE",
"url" : "http://zerodayinitiative.com/advisories/ZDI-15-608" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
@ -73,39 +63,49 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
}, },
{ {
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722", "name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
},
{
"name" : "SUSE-SU-2015:2236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name" : "SUSE-SU-2015:2247",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
}, },
{ {
"name": "78716", "name": "78716",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/78716" "url": "http://www.securityfocus.com/bid/78716"
}, },
{
"name": "SUSE-SU-2015:2236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-15-608",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-15-608"
},
{
"name": "SUSE-SU-2015:2247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{ {
"name": "1034318", "name": "1034318",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318" "url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8636", "ID": "CVE-2015-8636",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openSUSE-SU-2015:2403",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
},
{
"name": "1034544",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034544"
},
{
"name": "RHSA-2015:2697",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{ {
"name": "39219", "name": "39219",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -63,14 +83,9 @@
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
}, },
{ {
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388", "name": "SUSE-SU-2015:2401",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
@ -78,19 +93,9 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
}, },
{ {
"name" : "GLSA-201601-03", "name": "79700",
"refsource" : "GENTOO", "refsource": "BID",
"url" : "https://security.gentoo.org/glsa/201601-03" "url": "http://www.securityfocus.com/bid/79700"
},
{
"name" : "RHSA-2015:2697",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
},
{
"name" : "SUSE-SU-2015:2401",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
}, },
{ {
"name": "SUSE-SU-2015:2402", "name": "SUSE-SU-2015:2402",
@ -103,19 +108,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
}, },
{ {
"name" : "openSUSE-SU-2015:2403", "name": "GLSA-201601-03",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html" "url": "https://security.gentoo.org/glsa/201601-03"
}, },
{ {
"name" : "79700", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/79700" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name" : "1034544",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034544"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "93528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93528"
},
{
"name": "RHSA-2016:2067",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
},
{
"name": "GLSA-201610-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{ {
"name": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html", "name": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "https://crbug.com/644963", "name": "https://crbug.com/644963",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://crbug.com/644963" "url": "https://crbug.com/644963"
},
{
"name" : "GLSA-201610-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:2067",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
},
{
"name" : "93528",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93528"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-5817", "ID": "CVE-2016-5817",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160625 Re: libical 0.47 SEGV on unknown address",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/25/4"
},
{
"name" : "[oss-security] 20170120 Re: CVE-2016-9584: heap use-after-free on libical",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/20/16"
},
{ {
"name": "https://github.com/libical/libical/issues/235", "name": "https://github.com/libical/libical/issues/235",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/libical/libical/issues/235" "url": "https://github.com/libical/libical/issues/235"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400"
},
{
"name" : "https://github.com/libical/libical/issues/251",
"refsource" : "CONFIRM",
"url" : "https://github.com/libical/libical/issues/251"
},
{
"name" : "https://github.com/libical/libical/issues/286",
"refsource" : "CONFIRM",
"url" : "https://github.com/libical/libical/issues/286"
},
{
"name" : "RHSA-2019:0269",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0269"
},
{
"name" : "RHSA-2019:0270",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0270"
},
{ {
"name": "USN-3897-1", "name": "USN-3897-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3897-1/" "url": "https://usn.ubuntu.com/3897-1/"
}, },
{
"name": "RHSA-2019:0269",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0269"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400"
},
{
"name": "[oss-security] 20170120 Re: CVE-2016-9584: heap use-after-free on libical",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/20/16"
},
{
"name": "https://github.com/libical/libical/issues/251",
"refsource": "CONFIRM",
"url": "https://github.com/libical/libical/issues/251"
},
{ {
"name": "91459", "name": "91459",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91459" "url": "http://www.securityfocus.com/bid/91459"
},
{
"name": "[oss-security] 20160625 Re: libical 0.47 SEGV on unknown address",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/25/4"
},
{
"name": "https://github.com/libical/libical/issues/286",
"refsource": "CONFIRM",
"url": "https://github.com/libical/libical/issues/286"
},
{
"name": "RHSA-2019:0270",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0270"
} }
] ]
} }

View File

@ -89,6 +89,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/kubernetes/kubernetes/issues/61297",
"refsource": "CONFIRM",
"url": "https://github.com/kubernetes/kubernetes/issues/61297"
},
{ {
"name": "https://hansmi.ch/articles/2018-04-openshift-s2i-security", "name": "https://hansmi.ch/articles/2018-04-openshift-s2i-security",
"refsource": "MISC", "refsource": "MISC",
@ -98,11 +103,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1564305", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1564305",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1564305" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1564305"
},
{
"name" : "https://github.com/kubernetes/kubernetes/issues/61297",
"refsource" : "CONFIRM",
"url" : "https://github.com/kubernetes/kubernetes/issues/61297"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-22T01:05:34.780576", "DATE_ASSIGNED": "2018-07-22T01:05:34.780576",
"DATE_REQUESTED": "2018-07-21T05:38:45", "DATE_REQUESTED": "2018-07-21T05:38:45",
"ID": "CVE-2018-1999023", "ID": "CVE-2018-1999023",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "The Battle for Wesnoth", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.7.0 - 1.14.3" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "The Battle for Wesnoth Project" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Code Injection" "value": "n/a"
} }
] ]
} }

View File

@ -57,16 +57,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2018:0351",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0351"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
}, },
{
"name": "102597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102597"
},
{ {
"name": "https://security.netapp.com/advisory/ntap-20180117-0001/", "name": "https://security.netapp.com/advisory/ntap-20180117-0001/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180117-0001/" "url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
}, },
{
"name": "RHSA-2018:0095",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0095"
},
{
"name": "DSA-4144",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4144"
},
{
"name": "RHSA-2018:0521",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0521"
},
{
"name": "RHSA-2018:0352",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0352"
},
{ {
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,60 +107,30 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
}, },
{
"name" : "DSA-4144",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4144"
},
{
"name" : "RHSA-2018:0095",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0095"
},
{ {
"name": "RHSA-2018:0099", "name": "RHSA-2018:0099",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0099" "url": "https://access.redhat.com/errata/RHSA-2018:0099"
}, },
{
"name" : "RHSA-2018:0351",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0351"
},
{
"name" : "RHSA-2018:0352",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0352"
},
{
"name" : "RHSA-2018:0458",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0458"
},
{
"name" : "RHSA-2018:0521",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0521"
},
{ {
"name": "RHSA-2018:1463", "name": "RHSA-2018:1463",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1463" "url": "https://access.redhat.com/errata/RHSA-2018:1463"
}, },
{ {
"name" : "USN-3613-1", "name": "RHSA-2018:0458",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "https://usn.ubuntu.com/3613-1/" "url": "https://access.redhat.com/errata/RHSA-2018:0458"
},
{
"name" : "102597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102597"
}, },
{ {
"name": "1040203", "name": "1040203",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040203" "url": "http://www.securitytracker.com/id/1040203"
},
{
"name": "USN-3613-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3613-1/"
} }
] ]
} }

View File

@ -90,15 +90,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
}, },
{
"name" : "102582",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102582"
},
{ {
"name": "1040214", "name": "1040214",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040214" "url": "http://www.securitytracker.com/id/1040214"
},
{
"name": "102582",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102582"
} }
] ]
} }

View File

@ -173,15 +173,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20190306 Cisco NX-OS Software Cisco Fabric Services Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-fabric-dos"
},
{ {
"name": "107395", "name": "107395",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/107395" "url": "http://www.securityfocus.com/bid/107395"
},
{
"name": "20190306 Cisco NX-OS Software Cisco Fabric Services Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-fabric-dos"
} }
] ]
}, },