"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:51:27 +00:00
parent 3c4e608ba4
commit dcc31bd81d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3880 additions and 3880 deletions

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20060112 [eVuln] ACal Authentication Bypass & PHP Code Insertion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/421744/100/0/threaded"
"name": "22345",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22345"
},
{
"name": "343",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/343"
},
{
"name": "http://evuln.com/vulns/25/summary.html",
@ -67,20 +72,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0152"
},
{
"name" : "22345",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22345"
},
{
"name": "18432",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18432"
},
{
"name" : "343",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/343"
"name": "20060112 [eVuln] ACal Authentication Bypass & PHP Code Insertion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/421744/100/0/threaded"
},
{
"name": "acal-header-footer-code-execute(24107)",

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.nii.co.in/vuln/filecopa.html",
"refsource" : "MISC",
"url" : "http://www.nii.co.in/vuln/filecopa.html"
},
{
"name" : "16335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16335"
},
{
"name" : "ADV-2006-0285",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0285"
},
{
"name" : "22694",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22694"
},
{
"name": "18550",
"refsource": "SECUNIA",
@ -81,6 +61,26 @@
"name": "filecopa-ftp-directory-traversal(24257)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24257"
},
{
"name": "http://www.nii.co.in/vuln/filecopa.html",
"refsource": "MISC",
"url": "http://www.nii.co.in/vuln/filecopa.html"
},
{
"name": "22694",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22694"
},
{
"name": "ADV-2006-0285",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0285"
},
{
"name": "16335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16335"
}
]
}

View File

@ -57,60 +57,60 @@
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2005-38/advisory/"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21229919",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21229919"
},
{
"name" : "16577",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16577"
},
{
"name": "ADV-2006-0499",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0499"
},
{
"name" : "23077",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23077"
},
{
"name" : "23078",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23078"
},
{
"name" : "23079",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23079"
},
{
"name" : "1015610",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015610"
},
{
"name" : "16340",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16340"
},
{
"name" : "domino-webaccess-attachment-xss(24611)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24611"
},
{
"name": "domino-webaccess-filename-xss(24614)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24614"
},
{
"name": "domino-webaccess-attachment-xss(24611)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24611"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21229919",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21229919"
},
{
"name": "23079",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23079"
},
{
"name": "23077",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23077"
},
{
"name": "16577",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16577"
},
{
"name": "23078",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23078"
},
{
"name": "domino-webaccess-javascript-xss(24613)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24613"
},
{
"name": "16340",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16340"
},
{
"name": "1015610",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015610"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060702 [MajorSecurity #19] AutoRank <= 5.01 - Multiple XSS and cookie disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438941/100/0/threaded"
},
{
"name" : "http://www.majorsecurity.de/advisory/major_rls19.txt",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.de/advisory/major_rls19.txt"
},
{
"name" : "18796",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18796"
},
{
"name": "ADV-2006-2658",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2658"
},
{
"name" : "ADV-2006-2659",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2659"
"name": "20060702 [MajorSecurity #19] AutoRank <= 5.01 - Multiple XSS and cookie disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438941/100/0/threaded"
},
{
"name": "1016428",
@ -83,9 +68,14 @@
"url": "http://securitytracker.com/id?1016428"
},
{
"name" : "1016429",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016429"
"name": "20929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20929"
},
{
"name": "http://www.majorsecurity.de/advisory/major_rls19.txt",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/advisory/major_rls19.txt"
},
{
"name": "20903",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/20903"
},
{
"name" : "20929",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20929"
"name": "ADV-2006-2659",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2659"
},
{
"name": "1016429",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016429"
},
{
"name": "18796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18796"
},
{
"name": "autorankpro-adminmain-xss(27552)",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tor.eff.org/cvs/tor/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://tor.eff.org/cvs/tor/ChangeLog"
"name": "20514",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20514"
},
{
"name": "GLSA-200606-04",
@ -63,9 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200606-04.xml"
},
{
"name" : "20514",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20514"
"name": "http://tor.eff.org/cvs/tor/ChangeLog",
"refsource": "CONFIRM",
"url": "http://tor.eff.org/cvs/tor/ChangeLog"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2006-3892",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "ftp://ftp.legato.com/pub/NetWorker/Updates/732JumboUpdate1/README%20732%20Jumbo%20Update%201.txt",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.legato.com/pub/NetWorker/Updates/732JumboUpdate1/README%20732%20Jumbo%20Update%201.txt"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MIMG-6VMLWA",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MIMG-6VMLWA"
},
{
"name" : "VU#498553",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/498553"
},
{
"name" : "22789",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22789"
},
{
"name" : "ADV-2007-0816",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0816"
"name": "24362",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24362"
},
{
"name": "33853",
"refsource": "OSVDB",
"url": "http://osvdb.org/33853"
},
{
"name": "http://www.kb.cert.org/vuls/id/MIMG-6VMLWA",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MIMG-6VMLWA"
},
{
"name": "ftp://ftp.legato.com/pub/NetWorker/Updates/732JumboUpdate1/README%20732%20Jumbo%20Update%201.txt",
"refsource": "CONFIRM",
"url": "ftp://ftp.legato.com/pub/NetWorker/Updates/732JumboUpdate1/README%20732%20Jumbo%20Update%201.txt"
},
{
"name": "22789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22789"
},
{
"name": "1017724",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017724"
},
{
"name" : "24362",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24362"
"name": "ADV-2007-0816",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0816"
},
{
"name": "VU#498553",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/498553"
}
]
}

View File

@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name": "VU#681056",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/681056"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304829",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name": "1017302",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017302"
},
{
"name": "21335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21335"
},
{
"name": "23155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23155"
},
{
"name": "APPLE-SA-2006-11-28",
"refsource": "APPLE",
@ -67,35 +92,10 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name" : "VU#681056",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/681056"
},
{
"name" : "21335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21335"
},
{
"name" : "ADV-2006-4750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name": "30736",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30736"
},
{
"name" : "1017302",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017302"
},
{
"name" : "23155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23155"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060902 PHP-Revista Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445007/100/0/threaded"
},
{
"name" : "20090413 Re: PHP-Revista Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502637/100/0/threaded"
"name": "19818",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19818"
},
{
"name": "8425",
@ -68,29 +63,34 @@
"url": "https://www.exploit-db.com/exploits/8425"
},
{
"name" : "20090415 PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2009-April/002167.html"
},
{
"name" : "19818",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19818"
"name": "20090413 Re: PHP-Revista Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502637/100/0/threaded"
},
{
"name": "28443",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28443"
},
{
"name" : "21738",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21738"
},
{
"name": "1499",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1499"
},
{
"name": "20060902 PHP-Revista Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445007/100/0/threaded"
},
{
"name": "20090415 PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2009-April/002167.html"
},
{
"name": "21738",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21738"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "3027",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3027"
},
{
"name" : "21796",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21796"
"name": "21807",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21807"
},
{
"name": "ADV-2006-3513",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3513"
},
{
"name" : "21807",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21807"
},
{
"name": "23519",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "fantasticnews-configscriptpath-file-include(31121)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31121"
},
{
"name": "3027",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3027"
},
{
"name": "21796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21796"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cgisecurity.com/papers/RSS-Security.ppt",
"refsource" : "MISC",
"url" : "http://www.cgisecurity.com/papers/RSS-Security.ppt"
},
{
"name": "20128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20128"
},
{
"name" : "ADV-2006-3712",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3712"
"name": "http://www.cgisecurity.com/papers/RSS-Security.ppt",
"refsource": "MISC",
"url": "http://www.cgisecurity.com/papers/RSS-Security.ppt"
},
{
"name": "21963",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21963"
},
{
"name": "ADV-2006-3712",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3712"
},
{
"name": "sharpreader-atomrss-feed-xss(29073)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "22973",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22973"
},
{
"name": "21150",
"refsource": "BID",
@ -62,11 +67,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4575"
},
{
"name" : "22973",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22973"
},
{
"name": "utp-mainuser-file-upload(30365)",
"refsource": "XF",

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20100510 XSS vulnerability in Advanced Poll",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511210/100/0/threaded"
"name": "64524",
"refsource": "OSVDB",
"url": "http://osvdb.org/64524"
},
{
"name" : "http://packetstormsecurity.org/1005-exploits/advancedpoll208-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1005-exploits/advancedpoll208-xss.txt"
},
{
"name" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_advanced_poll.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_advanced_poll.html"
"name": "advancedpoll-getadmin-xss(58503)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58503"
},
{
"name": "40045",
@ -73,19 +68,24 @@
"url": "http://www.securityfocus.com/bid/40045"
},
{
"name" : "64524",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/64524"
"name": "20100510 XSS vulnerability in Advanced Poll",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511210/100/0/threaded"
},
{
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_advanced_poll.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_advanced_poll.html"
},
{
"name": "http://packetstormsecurity.org/1005-exploits/advancedpoll208-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1005-exploits/advancedpoll208-xss.txt"
},
{
"name": "39768",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39768"
},
{
"name" : "advancedpoll-getadmin-xss(58503)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58503"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "12641",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12641"
},
{
"name" : "40231",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40231"
},
{
"name" : "64716",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/64716"
"name": "jecms-index-sql-injection(58646)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58646"
},
{
"name": "39851",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/39851"
},
{
"name" : "jecms-index-sql-injection(58646)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58646"
"name": "12641",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12641"
},
{
"name": "64716",
"refsource": "OSVDB",
"url": "http://osvdb.org/64716"
},
{
"name": "40231",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40231"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.eterna.com.au/bozohttpd/CHANGES",
"refsource" : "MISC",
"url" : "http://www.eterna.com.au/bozohttpd/CHANGES"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590298",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590298"
"name": "bozohttpd-gcc-dos(60876)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60876"
},
{
"name": "http://security-tracker.debian.org/tracker/CVE-2010-2195",
@ -73,9 +68,14 @@
"url": "http://www.eterna.com.au/bozohttpd"
},
{
"name" : "bozohttpd-gcc-dos(60876)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60876"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590298",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590298"
},
{
"name": "http://www.eterna.com.au/bozohttpd/CHANGES",
"refsource": "MISC",
"url": "http://www.eterna.com.au/bozohttpd/CHANGES"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ75984"
},
{
"name": "40862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40862"
},
{
"name": "IZ76926",
"refsource": "AIXAPAR",
@ -66,11 +71,6 @@
"name": "42281",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42281"
},
{
"name" : "40862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40862"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "14823",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14823"
},
{
"name": "http://packetstormsecurity.org/1008-exploits/textpattern-rfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1008-exploits/textpattern-rfi.txt"
},
{
"name": "14823",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14823"
},
{
"name": "textpattern-index-file-include(61475)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3217",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:6695",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6695"
},
{
"name": "20101014 VUPEN Security Research - Microsoft Office Word Document Invalid Pointer Vulnerability (CVE-2010-3217)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514298/100/0/threaded"
},
{
"name" : "20101223 Secunia Research: Microsoft Word LFO Parsing Double-Free Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515440/100/0/threaded"
},
{
"name": "http://secunia.com/secunia_research/2010-76/",
"refsource": "MISC",
@ -72,15 +72,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-079"
},
{
"name": "20101223 Secunia Research: Microsoft Word LFO Parsing Double-Free Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515440/100/0/threaded"
},
{
"name": "TA10-285A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{
"name" : "oval:org.mitre.oval:def:6695",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6695"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0188",
"STATE": "PUBLIC"
},
@ -52,46 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4581"
},
{
"name" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/trunk/ext/bigdecimal/bigdecimal.c?r1=29364&r2=30993",
"refsource" : "CONFIRM",
"url" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/trunk/ext/bigdecimal/bigdecimal.c?r1=29364&r2=30993"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=682332",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=682332"
},
{
"name" : "APPLE-SA-2011-03-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name" : "MDVSA-2011:097",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:097"
},
{
"name" : "MDVSA-2011:098",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:098"
},
{
"name" : "RHSA-2011:0908",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0908.html"
},
{
"name" : "RHSA-2011:0909",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0909.html"
},
{
"name": "RHSA-2011:0910",
"refsource": "REDHAT",
@ -101,6 +61,46 @@
"name": "1025236",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025236"
},
{
"name": "MDVSA-2011:098",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:098"
},
{
"name": "RHSA-2011:0909",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html"
},
{
"name": "APPLE-SA-2011-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name": "RHSA-2011:0908",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=682332",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332"
},
{
"name": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/trunk/ext/bigdecimal/bigdecimal.c?r1=29364&r2=30993",
"refsource": "CONFIRM",
"url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/trunk/ext/bigdecimal/bigdecimal.c?r1=29364&r2=30993"
},
{
"name": "MDVSA-2011:097",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:097"
},
{
"name": "http://support.apple.com/kb/HT4581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4581"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0202",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4723"
},
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-06-23-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0585",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
},
{
"name" : "RHSA-2011:0301",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
"name": "ADV-2011-0492",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0492"
},
{
"name": "46207",
@ -72,30 +67,35 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12193"
},
{
"name" : "1025033",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025033"
},
{
"name": "43470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43470"
},
{
"name": "RHSA-2011:0301",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
},
{
"name": "ADV-2011-0337",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0337"
},
{
"name" : "ADV-2011-0492",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0492"
"name": "1025033",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025033"
},
{
"name": "acrobat-unspec-dos(65290)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65290"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{
"name": "PM23029",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM23029"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1486",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[libvirt] 20110323 [PATCH] Make error reporting in libvirtd thread safe",
"refsource" : "MLIST",
"url" : "https://www.redhat.com/archives/libvir-list/2011-March/msg01087.html"
},
{
"name" : "http://libvirt.org/git/?p=libvirt.git;a=commit;h=f44bfb7fb978c9313ce050a1c4149bf04aa0a670",
"refsource" : "CONFIRM",
"url" : "http://libvirt.org/git/?p=libvirt.git;a=commit;h=f44bfb7fb978c9313ce050a1c4149bf04aa0a670"
},
{
"name": "http://support.avaya.com/css/P8/documents/100134583",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100134583"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=693391",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=693391"
},
{
"name" : "DSA-2280",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2280"
},
{
"name" : "RHSA-2011:0478",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0478.html"
"name": "44459",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44459"
},
{
"name": "RHSA-2011:0479",
@ -88,14 +68,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-0479.html"
},
{
"name" : "USN-1152-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1152-1"
},
{
"name" : "47148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47148"
"name": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=f44bfb7fb978c9313ce050a1c4149bf04aa0a670",
"refsource": "CONFIRM",
"url": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=f44bfb7fb978c9313ce050a1c4149bf04aa0a670"
},
{
"name": "1025477",
@ -103,9 +78,34 @@
"url": "http://securitytracker.com/id?1025477"
},
{
"name" : "44459",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44459"
"name": "47148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47148"
},
{
"name": "USN-1152-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1152-1"
},
{
"name": "RHSA-2011:0478",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0478.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=693391",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=693391"
},
{
"name": "[libvirt] 20110323 [PATCH] Make error reporting in libvirtd thread safe",
"refsource": "MLIST",
"url": "https://www.redhat.com/archives/libvir-list/2011-March/msg01087.html"
},
{
"name": "DSA-2280",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2280"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "44041",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44041"
},
{
"name": "phplist-list-csrf(66666)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66666"
},
{
"name": "44041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44041"
},
{
"name": "phplist-xss-sequences-csrf(66816)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "33250",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/33250"
},
{
"name": "67343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67343"
},
{
"name": "33250",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/33250"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3392",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3593",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=989005",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=989005"
},
{
"name": "RHSA-2014:1390",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1390.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=989005",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=989005"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6643",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#331169",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/331169"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6662",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#724617",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/724617"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#724617",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/724617"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7325",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#456393",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7516",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#863217",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/863217"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#863217",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/863217"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-8019",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.onapsis.com/sap-security-note-2067859-potential-exposure-to-digital-signature-spoofing/",
"refsource" : "MISC",
"url" : "http://blog.onapsis.com/sap-security-note-2067859-potential-exposure-to-digital-signature-spoofing/"
},
{
"name": "http://service.sap.com/sap/support/notes/2067859",
"refsource": "CONFIRM",
"url": "http://service.sap.com/sap/support/notes/2067859"
},
{
"name": "http://blog.onapsis.com/sap-security-note-2067859-potential-exposure-to-digital-signature-spoofing/",
"refsource": "MISC",
"url": "http://blog.onapsis.com/sap-security-note-2067859-potential-exposure-to-digital-signature-spoofing/"
},
{
"name": "https://twitter.com/SAP_Gsupport/status/522401681997570048",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-2123",
"STATE": "PUBLIC"
},
@ -68,11 +68,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2123",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2123"
},
{
"name": "https://www.samba.org/samba/security/CVE-2016-2123.html",
"refsource": "CONFIRM",
@ -83,6 +78,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94970"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2123",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2123"
},
{
"name": "1037493",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2428",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2585",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2616",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1921",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "95792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95792"
},
{
"name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/681843",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/681843"
},
{
"name" : "DSA-3776",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3776"
},
{
"name": "GLSA-201701-66",
"refsource": "GENTOO",
@ -78,14 +73,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
},
{
"name" : "95792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95792"
"name": "https://crbug.com/681843",
"refsource": "CONFIRM",
"url": "https://crbug.com/681843"
},
{
"name": "1037718",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037718"
},
{
"name": "DSA-3776",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3776"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2017-5185",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2017-15"
},
{
"name" : "https://www.netiq.com/support/kb/doc.php?id=7018753",
"refsource" : "CONFIRM",
"url" : "https://www.netiq.com/support/kb/doc.php?id=7018753"
},
{
"name": "97267",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97267"
},
{
"name": "https://www.netiq.com/support/kb/doc.php?id=7018753",
"refsource": "CONFIRM",
"url": "https://www.netiq.com/support/kb/doc.php?id=7018753"
}
]
}

View File

@ -53,20 +53,85 @@
},
"references": {
"reference_data": [
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"name": "USN-3523-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"name": "USN-3525-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "GLSA-201810-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "DSA-4082",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"name": "https://support.citrix.com/article/CTX234679",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX234679"
},
{
"name": "USN-3540-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"name": "USN-3522-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name": "[debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"name" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource" : "MISC",
"url" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name" : "https://meltdownattack.com/",
"refsource" : "MISC",
"url" : "https://meltdownattack.com/"
"name": "USN-3597-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"name": "SUSE-SU-2018:0012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name": "SUSE-SU-2018:0011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
@ -78,215 +143,20 @@
"refsource": "CONFIRM",
"url": "https://01.org/security/advisories/intel-oss-10003"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"name" : "http://xenbits.xen.org/xsa/advisory-254.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"name" : "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name" : "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
"refsource" : "CONFIRM",
"url" : "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name" : "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
"refsource" : "CONFIRM",
"url" : "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name" : "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
"refsource" : "CONFIRM",
"url" : "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name" : "https://support.f5.com/csp/article/K91229003",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K91229003"
},
{
"name" : "https://support.lenovo.com/us/en/solutions/LEN-18282",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"name" : "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
"refsource" : "CONFIRM",
"url" : "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_18_01",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"name" : "https://support.citrix.com/article/CTX231399",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX231399"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180104-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"name" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"name" : "https://source.android.com/security/bulletin/2018-04-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name" : "https://support.citrix.com/article/CTX234679",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX234679"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name" : "https://cert.vde.com/en-us/advisories/vde-2018-003",
"refsource" : "CONFIRM",
"url" : "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource" : "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us"
},
{
"name" : "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
"refsource" : "CONFIRM",
"url" : "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name" : "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name" : "DSA-4078",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4078"
},
{
"name" : "DSA-4082",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4082"
},
{
"name": "DSA-4120",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"name" : "FreeBSD-SA-18:03",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "RHSA-2018:0292",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"name" : "SUSE-SU-2018:0010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name" : "SUSE-SU-2018:0011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name" : "SUSE-SU-2018:0012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name" : "openSUSE-SU-2018:0022",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name" : "openSUSE-SU-2018:0023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"name" : "USN-3516-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name" : "USN-3522-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"name" : "USN-3523-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/usn/usn-3523-2/"
"name": "https://support.f5.com/csp/article/K91229003",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"name": "USN-3524-2",
@ -294,74 +164,204 @@
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"name" : "USN-3525-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/usn/usn-3525-1/"
"name": "DSA-4078",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"name" : "USN-3522-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3522-3/"
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name" : "USN-3522-4",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3522-4/"
"name": "openSUSE-SU-2018:0022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name" : "USN-3523-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3523-1/"
"name": "RHSA-2018:0292",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"name" : "USN-3583-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3583-1/"
"name": "http://xenbits.xen.org/xsa/advisory-254.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"name" : "USN-3597-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3597-1/"
"name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"name" : "USN-3597-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3597-2/"
"name": "https://www.synology.com/support/security/Synology_SA_18_01",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"name" : "USN-3540-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3540-2/"
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"name" : "USN-3541-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3541-2/"
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
"refsource": "CONFIRM",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name": "VU#584653",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"name": "USN-3522-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"name": "VU#180049",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"name": "USN-3583-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
"refsource": "CONFIRM",
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us"
},
{
"name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
"refsource": "CONFIRM",
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"name": "https://support.citrix.com/article/CTX231399",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX231399"
},
{
"name": "102378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102378"
},
{
"name": "FreeBSD-SA-18:03",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
"refsource": "CONFIRM",
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name": "106128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106128"
},
{
"name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
"refsource": "CONFIRM",
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name": "1040071",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040071"
},
{
"name": "USN-3597-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name": "SUSE-SU-2018:0010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name": "USN-3523-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"name": "USN-3516-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name": "USN-3541-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource": "MISC",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"name": "https://meltdownattack.com/",
"refsource": "MISC",
"url": "https://meltdownattack.com/"
},
{
"name": "openSUSE-SU-2018:0023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name": "USN-3522-4",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3522-4/"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7"
},
{
"name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=777957#c3",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=777957#c3"
},
{
"name": "DSA-3818",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3818"
},
{
"name" : "GLSA-201705-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-10"
"name": "96001",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96001"
},
{
"name": "RHSA-2017:2060",
@ -83,9 +68,24 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2060"
},
{
"name" : "96001",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96001"
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=777957#c3",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=777957#c3"
},
{
"name": "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/9"
},
{
"name": "GLSA-201705-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "[oss-security] 20170201 Multiple memory access issues in gstreamer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/7"
}
]
}