"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:37:13 +00:00
parent 0193b4a127
commit e4bc42036d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4902 additions and 4902 deletions

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/05/sunshop-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/05/sunshop-xss-vuln.html"
},
{ {
"name": "17770", "name": "17770",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17770" "url": "http://www.securityfocus.com/bid/17770"
}, },
{
"name": "sunshop-multiple-parameters-xss(26180)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26180"
},
{
"name": "http://pridels0.blogspot.com/2006/05/sunshop-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/05/sunshop-xss-vuln.html"
},
{ {
"name": "ADV-2006-1582", "name": "ADV-2006-1582",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1582" "url": "http://www.vupen.com/english/advisories/2006/1582"
}, },
{
"name" : "25119",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25119"
},
{ {
"name": "19871", "name": "19871",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19871" "url": "http://secunia.com/advisories/19871"
}, },
{ {
"name" : "sunshop-multiple-parameters-xss(26180)", "name": "25119",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26180" "url": "http://www.osvdb.org/25119"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060528 Xss exploit in Photoalbum B&W v1.3", "name": "ADV-2006-2051",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/435294/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/2051"
},
{
"name": "1004",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1004"
}, },
{ {
"name": "18142", "name": "18142",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18142" "url": "http://www.securityfocus.com/bid/18142"
}, },
{
"name" : "ADV-2006-2051",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2051"
},
{ {
"name": "20336", "name": "20336",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20336" "url": "http://secunia.com/advisories/20336"
}, },
{ {
"name" : "1004", "name": "20060528 Xss exploit in Photoalbum B&W v1.3",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/1004" "url": "http://www.securityfocus.com/archive/1/435294/100/0/threaded"
}, },
{ {
"name": "photoalbumbw-index-xss(26750)", "name": "photoalbumbw-index-xss(26750)",

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "picturedis-lang-file-include(27183)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27183"
},
{ {
"name": "20060615 PictureDis Products \"lang\" Parameter File Inclusion Vulnerability", "name": "20060615 PictureDis Products \"lang\" Parameter File Inclusion Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437449/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/437449/100/100/threaded"
}, },
{
"name": "26502",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26502"
},
{ {
"name": "18471", "name": "18471",
"refsource": "BID", "refsource": "BID",
@ -72,30 +82,20 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26500" "url": "http://www.osvdb.org/26500"
}, },
{
"name" : "26501",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26501"
},
{
"name" : "26502",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26502"
},
{ {
"name": "1016279", "name": "1016279",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016279" "url": "http://securitytracker.com/id?1016279"
}, },
{
"name": "26501",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26501"
},
{ {
"name": "20656", "name": "20656",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20656" "url": "http://secunia.com/advisories/20656"
},
{
"name" : "picturedis-lang-file-include(27183)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27183"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "21480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21480"
},
{
"name": "26995",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26995"
},
{ {
"name": "DSA-1150", "name": "DSA-1150",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -67,11 +77,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18850" "url": "http://www.securityfocus.com/bid/18850"
}, },
{
"name" : "26995",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26995"
},
{ {
"name": "20966", "name": "20966",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,11 +86,6 @@
"name": "20950", "name": "20950",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20950" "url": "http://secunia.com/advisories/20950"
},
{
"name" : "21480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21480"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tor.eff.org/cvs/tor/ChangeLog", "name": "20514",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://tor.eff.org/cvs/tor/ChangeLog" "url": "http://secunia.com/advisories/20514"
}, },
{ {
"name": "GLSA-200606-04", "name": "GLSA-200606-04",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200606-04.xml" "url": "http://security.gentoo.org/glsa/glsa-200606-04.xml"
}, },
{
"name": "http://tor.eff.org/cvs/tor/ChangeLog",
"refsource": "CONFIRM",
"url": "http://tor.eff.org/cvs/tor/ChangeLog"
},
{ {
"name": "25878", "name": "25878",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/25878" "url": "http://www.osvdb.org/25878"
},
{
"name" : "20514",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20514"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060710 [ECHO_ADV_37$2006] pc_cookbook Mambo/Joomla Component <= v0.3 Remote File Include Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439618/100/0/threaded"
},
{
"name" : "http://advisories.echo.or.id/adv/adv37-matdhule-2006.txt",
"refsource" : "MISC",
"url" : "http://advisories.echo.or.id/adv/adv37-matdhule-2006.txt"
},
{
"name" : "2024",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2024"
},
{
"name" : "18919",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18919"
},
{ {
"name": "ADV-2006-2739", "name": "ADV-2006-2739",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2739" "url": "http://www.vupen.com/english/advisories/2006/2739"
}, },
{
"name" : "21015",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21015"
},
{ {
"name": "1215", "name": "1215",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1215" "url": "http://securityreason.com/securityalert/1215"
}, },
{
"name": "21015",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21015"
},
{ {
"name": "pccookbook-pccookbook-file-include(27641)", "name": "pccookbook-pccookbook-file-include(27641)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27641" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27641"
},
{
"name": "18919",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18919"
},
{
"name": "http://advisories.echo.or.id/adv/adv37-matdhule-2006.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv37-matdhule-2006.txt"
},
{
"name": "20060710 [ECHO_ADV_37$2006] pc_cookbook Mambo/Joomla Component <= v0.3 Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439618/100/0/threaded"
},
{
"name": "2024",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2024"
} }
] ]
} }

View File

@ -53,20 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html", "name": "1016529",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html" "url": "http://securitytracker.com/id?1016529"
}, },
{ {
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html", "name": "19054",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html" "url": "http://www.securityfocus.com/bid/19054"
},
{
"name": "oracle-cpu-july-2006(27897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
},
{
"name": "21165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21165"
}, },
{ {
"name": "HPSBMA02133", "name": "HPSBMA02133",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
}, },
{
"name": "ADV-2006-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
},
{ {
"name": "SSRT061201", "name": "SSRT061201",
"refsource": "HP", "refsource": "HP",
@ -77,40 +97,20 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
}, },
{
"name" : "19054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19054"
},
{
"name" : "ADV-2006-2863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2863"
},
{
"name" : "ADV-2006-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name" : "1016529",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016529"
},
{ {
"name": "21111", "name": "21111",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21111" "url": "http://secunia.com/advisories/21111"
}, },
{ {
"name" : "21165", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/21165" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
}, },
{ {
"name" : "oracle-cpu-july-2006(27897)", "name": "ADV-2006-2863",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897" "url": "http://www.vupen.com/english/advisories/2006/2863"
} }
] ]
} }

View File

@ -53,20 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html", "name": "1016529",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html" "url": "http://securitytracker.com/id?1016529"
}, },
{ {
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html", "name": "19054",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html" "url": "http://www.securityfocus.com/bid/19054"
},
{
"name": "oracle-cpu-july-2006(27897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
},
{
"name": "21165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21165"
}, },
{ {
"name": "HPSBMA02133", "name": "HPSBMA02133",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
}, },
{
"name": "ADV-2006-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
},
{ {
"name": "SSRT061201", "name": "SSRT061201",
"refsource": "HP", "refsource": "HP",
@ -77,40 +97,20 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
}, },
{
"name" : "19054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19054"
},
{
"name" : "ADV-2006-2863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2863"
},
{
"name" : "ADV-2006-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name" : "1016529",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016529"
},
{ {
"name": "21111", "name": "21111",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21111" "url": "http://secunia.com/advisories/21111"
}, },
{ {
"name" : "21165", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/21165" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
}, },
{ {
"name" : "oracle-cpu-july-2006(27897)", "name": "ADV-2006-2863",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897" "url": "http://www.vupen.com/english/advisories/2006/2863"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.soft3304.net/04WebServer/Security.html", "name": "04webserver-user-id-bypass(28355)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.soft3304.net/04WebServer/Security.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28355"
}, },
{ {
"name": "19496", "name": "19496",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19496" "url": "http://www.securityfocus.com/bid/19496"
}, },
{
"name": "http://www.soft3304.net/04WebServer/Security.html",
"refsource": "CONFIRM",
"url": "http://www.soft3304.net/04WebServer/Security.html"
},
{ {
"name": "21504", "name": "21504",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21504" "url": "http://secunia.com/advisories/21504"
},
{
"name" : "04webserver-user-id-bypass(28355)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28355"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060830 IwebNegar v1.1 Multiple vulnerabilities", "name": "iwebnegar-comments-sql-injection(28665)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/444744/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28665"
}, },
{ {
"name": "19757", "name": "19757",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19757" "url": "http://www.securityfocus.com/bid/19757"
}, },
{
"name": "20060830 IwebNegar v1.1 Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444744/100/0/threaded"
},
{ {
"name": "1480", "name": "1480",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1480" "url": "http://securityreason.com/securityalert/1480"
},
{
"name" : "iwebnegar-comments-sql-injection(28665)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28665"
} }
] ]
} }

View File

@ -52,31 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061128 Monkey Boards version 0.3.5 Multiple Path Disclosure Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452994/100/0/threaded"
},
{ {
"name": "20061128 Monkey Boards version 0.3.5 Multiple Path Disclosure Vulnerabilities", "name": "20061128 Monkey Boards version 0.3.5 Multiple Path Disclosure Vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050969.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050969.html"
}, },
{
"name" : "http://www.netvigilance.com/advisory0009",
"refsource" : "MISC",
"url" : "http://www.netvigilance.com/advisory0009"
},
{ {
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1603389&group_id=165094&atid=834302", "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1603389&group_id=165094&atid=834302",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1603389&group_id=165094&atid=834302" "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1603389&group_id=165094&atid=834302"
}, },
{
"name": "http://www.netvigilance.com/advisory0009",
"refsource": "MISC",
"url": "http://www.netvigilance.com/advisory0009"
},
{ {
"name": "30683", "name": "30683",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/30683" "url": "http://www.osvdb.org/30683"
}, },
{
"name": "20061128 Monkey Boards version 0.3.5 Multiple Path Disclosure Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452994/100/0/threaded"
},
{ {
"name": "30684", "name": "30684",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/21689.html" "url": "http://www.securityfocus.com/data/vulnerabilities/exploits/21689.html"
}, },
{
"name": "realplayer-rpau3260dll-dos(31138)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31138"
},
{ {
"name": "2966", "name": "2966",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "21689", "name": "21689",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21689" "url": "http://www.securityfocus.com/bid/21689"
},
{
"name" : "realplayer-rpau3260dll-dos(31138)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31138"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
},
{ {
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf", "name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf" "url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
}, },
{
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
},
{ {
"name": "37585", "name": "37585",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2181", "ID": "CVE-2010-2181",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,114 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html", "name": "ADV-2011-0192",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name" : "http://support.apple.com/kb/HT4435",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "GLSA-201101-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "RHSA-2010:0464",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
},
{
"name" : "RHSA-2010:0470",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name" : "SUSE-SA:2010:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "TLSA-2010-19",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name" : "TA10-162A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name" : "40759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40759"
},
{
"name" : "40792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40792"
},
{
"name" : "oval:org.mitre.oval:def:7342",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7342"
},
{
"name" : "oval:org.mitre.oval:def:15937",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15937"
},
{
"name" : "1024085",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024085"
},
{
"name" : "1024086",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024086"
},
{
"name" : "40144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40144"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name" : "43026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43026"
},
{
"name" : "ADV-2010-1453",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1453" "url": "http://www.vupen.com/english/advisories/2011/0192"
}, },
{ {
"name": "ADV-2010-1421", "name": "ADV-2010-1421",
@ -168,24 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2010/1421" "url": "http://www.vupen.com/english/advisories/2010/1421"
}, },
{ {
"name" : "ADV-2010-1432", "name": "40792",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2010/1432" "url": "http://www.securityfocus.com/bid/40792"
}, },
{ {
"name" : "ADV-2010-1434", "name": "http://support.apple.com/kb/HT4435",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/1434" "url": "http://support.apple.com/kb/HT4435"
}, },
{ {
"name" : "ADV-2010-1482", "name": "40545",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2010/1482" "url": "http://secunia.com/advisories/40545"
}, },
{ {
"name" : "ADV-2010-1522", "name": "adobe-air-overflow(59330)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2010/1522" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59330"
},
{
"name": "RHSA-2010:0464",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
}, },
{ {
"name": "ADV-2010-1793", "name": "ADV-2010-1793",
@ -193,14 +93,114 @@
"url": "http://www.vupen.com/english/advisories/2010/1793" "url": "http://www.vupen.com/english/advisories/2010/1793"
}, },
{ {
"name" : "ADV-2011-0192", "name": "43026",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2011/0192" "url": "http://secunia.com/advisories/43026"
}, },
{ {
"name" : "adobe-air-overflow(59330)", "name": "ADV-2010-1432",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59330" "url": "http://www.vupen.com/english/advisories/2010/1432"
},
{
"name": "GLSA-201101-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name": "TA10-162A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "40759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40759"
},
{
"name": "1024085",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024085"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "1024086",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024086"
},
{
"name": "oval:org.mitre.oval:def:15937",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15937"
},
{
"name": "ADV-2010-1434",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1434"
},
{
"name": "TLSA-2010-19",
"refsource": "TURBO",
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SUSE-SA:2010:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name": "40144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40144"
},
{
"name": "RHSA-2010:0470",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name": "ADV-2010-1482",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1482"
},
{
"name": "oval:org.mitre.oval:def:7342",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7342"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "ADV-2010-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1522"
},
{
"name": "ADV-2010-1453",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1453"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=599867",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=599867"
},
{ {
"name": "http://zerodayinitiative.com/advisories/ZDI-10-135/", "name": "http://zerodayinitiative.com/advisories/ZDI-10-135/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.novell.com/support/viewContent.do?externalId=7006376&sliceId=1", "name": "http://www.novell.com/support/viewContent.do?externalId=7006376&sliceId=1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7006376&sliceId=1" "url": "http://www.novell.com/support/viewContent.do?externalId=7006376&sliceId=1"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=599867",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=599867"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-2821", "ID": "CVE-2010-2821",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
},
{ {
"name": "40843", "name": "40843",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40843" "url": "http://secunia.com/advisories/40843"
},
{
"name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0125", "ID": "CVE-2011-0125",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{ {
"name": "http://support.apple.com/kb/HT4564", "name": "http://support.apple.com/kb/HT4564",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,20 +67,25 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
}, },
{
"name": "oval:org.mitre.oval:def:17092",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17092"
},
{ {
"name": "APPLE-SA-2011-03-09-1", "name": "APPLE-SA-2011-03-09-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
}, },
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{ {
"name": "APPLE-SA-2011-03-09-2", "name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
},
{
"name" : "oval:org.mitre.oval:def:17092",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17092"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1101/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1101/"
},
{
"name" : "http://www.opera.com/docs/changelogs/unix/1101/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/unix/1101/"
},
{ {
"name": "http://www.opera.com/docs/changelogs/windows/1101/", "name": "http://www.opera.com/docs/changelogs/windows/1101/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1101/" "url": "http://www.opera.com/docs/changelogs/windows/1101/"
}, },
{
"name" : "http://www.opera.com/support/kb/view/983/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/support/kb/view/983/"
},
{
"name" : "46036",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46036"
},
{
"name" : "70729",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70729"
},
{ {
"name": "oval:org.mitre.oval:def:11641", "name": "oval:org.mitre.oval:def:11641",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11641" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11641"
}, },
{ {
"name" : "43023", "name": "http://www.opera.com/support/kb/view/983/",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/43023" "url": "http://www.opera.com/support/kb/view/983/"
}, },
{ {
"name": "ADV-2011-0231", "name": "ADV-2011-0231",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0231" "url": "http://www.vupen.com/english/advisories/2011/0231"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1101/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1101/"
},
{
"name": "46036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46036"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1101/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1101/"
},
{
"name": "70729",
"refsource": "OSVDB",
"url": "http://osvdb.org/70729"
},
{
"name": "43023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43023"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-0896", "ID": "CVE-2011-0896",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBUX02653",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130270782702556&w=2"
},
{
"name" : "SSRT100310",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130270782702556&w=2"
},
{ {
"name": "47325", "name": "47325",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/47325" "url": "http://www.securityfocus.com/bid/47325"
}, },
{
"name" : "1025326",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025326"
},
{ {
"name": "44096", "name": "44096",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -82,6 +67,16 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8201" "url": "http://securityreason.com/securityalert/8201"
}, },
{
"name": "SSRT100310",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130270782702556&w=2"
},
{
"name": "HPSBUX02653",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130270782702556&w=2"
},
{ {
"name": "ADV-2011-0935", "name": "ADV-2011-0935",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -91,6 +86,11 @@
"name": "hpux-nfsoncplus-unspec-dos(66689)", "name": "hpux-nfsoncplus-unspec-dos(66689)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66689" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66689"
},
{
"name": "1025326",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025326"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1097", "ID": "CVE-2011-1097",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,45 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[rsync] 20110122 rsync -rcv printing out filenames when content identical", "name": "44088",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://lists.samba.org/archive/rsync/2011-January/025988.html" "url": "http://secunia.com/advisories/44088"
},
{
"name" : "http://gitweb.samba.org/?p=rsync.git;a=commit;h=83b94efa6b60a3ff5eee4c5f7812c617a90a03f6",
"refsource" : "CONFIRM",
"url" : "http://gitweb.samba.org/?p=rsync.git;a=commit;h=83b94efa6b60a3ff5eee4c5f7812c617a90a03f6"
},
{
"name" : "http://rsync.samba.org/ftp/rsync/src/rsync-3.0.8-NEWS",
"refsource" : "CONFIRM",
"url" : "http://rsync.samba.org/ftp/rsync/src/rsync-3.0.8-NEWS"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=675036",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=675036"
},
{
"name" : "https://bugzilla.samba.org/show_bug.cgi?id=7936",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.samba.org/show_bug.cgi?id=7936"
},
{
"name" : "FEDORA-2011-4389",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057641.html"
}, },
{ {
"name": "FEDORA-2011-4413", "name": "FEDORA-2011-4413",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057737.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057737.html"
}, },
{
"name" : "FEDORA-2011-4427",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057736.html"
},
{ {
"name": "HPSBMU02752", "name": "HPSBMU02752",
"refsource": "HP", "refsource": "HP",
@ -103,14 +73,9 @@
"url": "http://marc.info/?l=bugtraq&m=133226187115472&w=2" "url": "http://marc.info/?l=bugtraq&m=133226187115472&w=2"
}, },
{ {
"name" : "MDVSA-2011:066", "name": "[rsync] 20110122 rsync -rcv printing out filenames when content identical",
"refsource" : "MANDRIVA", "refsource": "MLIST",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:066" "url": "http://lists.samba.org/archive/rsync/2011-January/025988.html"
},
{
"name" : "RHSA-2011:0390",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0390.html"
}, },
{ {
"name": "SUSE-SR:2011:009", "name": "SUSE-SR:2011:009",
@ -118,9 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
}, },
{ {
"name" : "1025256", "name": "RHSA-2011:0390",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://securitytracker.com/id?1025256" "url": "http://www.redhat.com/support/errata/RHSA-2011-0390.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=675036",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=675036"
}, },
{ {
"name": "44071", "name": "44071",
@ -128,14 +98,19 @@
"url": "http://secunia.com/advisories/44071" "url": "http://secunia.com/advisories/44071"
}, },
{ {
"name" : "44088", "name": "MDVSA-2011:066",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/44088" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:066"
}, },
{ {
"name" : "ADV-2011-0792", "name": "FEDORA-2011-4427",
"refsource" : "VUPEN", "refsource": "FEDORA",
"url" : "http://www.vupen.com/english/advisories/2011/0792" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057736.html"
},
{
"name": "FEDORA-2011-4389",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057641.html"
}, },
{ {
"name": "ADV-2011-0793", "name": "ADV-2011-0793",
@ -143,14 +118,39 @@
"url": "http://www.vupen.com/english/advisories/2011/0793" "url": "http://www.vupen.com/english/advisories/2011/0793"
}, },
{ {
"name" : "ADV-2011-0873", "name": "https://bugzilla.samba.org/show_bug.cgi?id=7936",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0873" "url": "https://bugzilla.samba.org/show_bug.cgi?id=7936"
}, },
{ {
"name": "ADV-2011-0876", "name": "ADV-2011-0876",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0876" "url": "http://www.vupen.com/english/advisories/2011/0876"
},
{
"name": "ADV-2011-0873",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0873"
},
{
"name": "ADV-2011-0792",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0792"
},
{
"name": "http://rsync.samba.org/ftp/rsync/src/rsync-3.0.8-NEWS",
"refsource": "CONFIRM",
"url": "http://rsync.samba.org/ftp/rsync/src/rsync-3.0.8-NEWS"
},
{
"name": "http://gitweb.samba.org/?p=rsync.git;a=commit;h=83b94efa6b60a3ff5eee4c5f7812c617a90a03f6",
"refsource": "CONFIRM",
"url": "http://gitweb.samba.org/?p=rsync.git;a=commit;h=83b94efa6b60a3ff5eee4c5f7812c617a90a03f6"
},
{
"name": "1025256",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025256"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1232", "ID": "CVE-2011-1232",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx", "name": "TA11-102A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{ {
"name" : "http://support.avaya.com/css/P8/documents/100133352", "name": "mswin-win32k-var20-priv-escalation(66414)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.avaya.com/css/P8/documents/100133352" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66414"
}, },
{ {
"name": "MS11-034", "name": "MS11-034",
@ -68,44 +68,44 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
}, },
{ {
"name" : "TA11-102A", "name": "ADV-2011-0952",
"refsource" : "CERT", "refsource": "VUPEN",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" "url": "http://www.vupen.com/english/advisories/2011/0952"
},
{
"name" : "47232",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47232"
}, },
{ {
"name": "71738", "name": "71738",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/71738" "url": "http://osvdb.org/71738"
}, },
{
"name": "http://support.avaya.com/css/P8/documents/100133352",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100133352"
},
{ {
"name": "oval:org.mitre.oval:def:12392", "name": "oval:org.mitre.oval:def:12392",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12392" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12392"
}, },
{
"name" : "1025345",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025345"
},
{ {
"name": "44156", "name": "44156",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44156" "url": "http://secunia.com/advisories/44156"
}, },
{ {
"name" : "ADV-2011-0952", "name": "47232",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2011/0952" "url": "http://www.securityfocus.com/bid/47232"
}, },
{ {
"name" : "mswin-win32k-var20-priv-escalation(66414)", "name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66414" "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
},
{
"name": "1025345",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025345"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-1624", "ID": "CVE-2011-1624",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.cisco.com/en/US/docs/switches/lan/cisco_ie3000/software/release/12.2_58_se/release/notes/OL24335.html",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/en/US/docs/switches/lan/cisco_ie3000/software/release/12.2_58_se/release/notes/OL24335.html"
},
{ {
"name": "https://supportforums.cisco.com/message/3356210", "name": "https://supportforums.cisco.com/message/3356210",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://supportforums.cisco.com/message/3356210" "url": "https://supportforums.cisco.com/message/3356210"
},
{
"name": "http://www.cisco.com/en/US/docs/switches/lan/cisco_ie3000/software/release/12.2_58_se/release/notes/OL24335.html",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/en/US/docs/switches/lan/cisco_ie3000/software/release/12.2_58_se/release/notes/OL24335.html"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
},
{
"name" : "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
},
{
"name" : "http://kb.vmware.com/kb/1035108",
"refsource" : "CONFIRM",
"url" : "http://kb.vmware.com/kb/1035108"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0007.html"
},
{ {
"name": "http://www.likewise.com/community/index.php/forums/viewannounce/1104_27/", "name": "http://www.likewise.com/community/index.php/forums/viewannounce/1104_27/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.likewise.com/community/index.php/forums/viewannounce/1104_27/" "url": "http://www.likewise.com/community/index.php/forums/viewannounce/1104_27/"
}, },
{
"name" : "47625",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47625"
},
{ {
"name": "1025452", "name": "1025452",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025452" "url": "http://securitytracker.com/id?1025452"
}, },
{
"name": "http://kb.vmware.com/kb/1035108",
"refsource": "CONFIRM",
"url": "http://kb.vmware.com/kb/1035108"
},
{ {
"name": "44349", "name": "44349",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44349" "url": "http://secunia.com/advisories/44349"
}, },
{ {
"name" : "8240", "name": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
"refsource" : "SREASON", "refsource": "CONFIRM",
"url" : "http://securityreason.com/securityalert/8240" "url": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html"
}, },
{ {
"name": "likewise-lsaad-dos(67194)", "name": "likewise-lsaad-dos(67194)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67194" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67194"
},
{
"name": "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
},
{
"name": "47625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47625"
},
{
"name": "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
},
{
"name": "8240",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8240"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://sitewat.ch/en/Advisories/12",
"refsource" : "MISC",
"url" : "https://sitewat.ch/en/Advisories/12"
},
{ {
"name": "46296", "name": "46296",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46296" "url": "http://secunia.com/advisories/46296"
},
{
"name": "https://sitewat.ch/en/Advisories/12",
"refsource": "MISC",
"url": "https://sitewat.ch/en/Advisories/12"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "17962",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17962"
},
{ {
"name": "50049", "name": "50049",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "mybbforum-image2-sql-injection(70474)", "name": "mybbforum-image2-sql-injection(70474)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70474" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70474"
},
{
"name": "17962",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17962"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html",
"refsource" : "MISC",
"url" : "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html"
},
{ {
"name": "plesk-password-information-disclosure(72323)", "name": "plesk-password-information-disclosure(72323)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72323" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72323"
},
{
"name": "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html",
"refsource": "MISC",
"url": "http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4948", "ID": "CVE-2011-4948",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.egroupware.org/epl-changelog",
"refsource": "CONFIRM",
"url": "http://www.egroupware.org/epl-changelog"
},
{
"name": "http://www.autosectools.com/Advisory/eGroupware-1.8.001.20110421-Local-File-Inclusion-224",
"refsource": "MISC",
"url": "http://www.autosectools.com/Advisory/eGroupware-1.8.001.20110421-Local-File-Inclusion-224"
},
{
"name": "http://packetstormsecurity.org/files/101676/eGroupware-1.8.001.20110421-Local-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/101676/eGroupware-1.8.001.20110421-Local-File-Inclusion.html"
},
{
"name": "http://www.egroupware.org/changelog",
"refsource": "CONFIRM",
"url": "http://www.egroupware.org/changelog"
},
{
"name": "52770",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52770"
},
{ {
"name": "[egroupware-german] 20110805 new EGroupware SECURITY & maintenance release 1.8.001.20110805", "name": "[egroupware-german] 20110805 new EGroupware SECURITY & maintenance release 1.8.001.20110805",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,31 +91,6 @@
"name": "[oss-security] 20120329 Re: CVE request: egroupware before 1.8.002 various security issues", "name": "[oss-security] 20120329 Re: CVE request: egroupware before 1.8.002 various security issues",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/30/3" "url": "http://www.openwall.com/lists/oss-security/2012/03/30/3"
},
{
"name" : "http://packetstormsecurity.org/files/101676/eGroupware-1.8.001.20110421-Local-File-Inclusion.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/101676/eGroupware-1.8.001.20110421-Local-File-Inclusion.html"
},
{
"name" : "http://www.autosectools.com/Advisory/eGroupware-1.8.001.20110421-Local-File-Inclusion-224",
"refsource" : "MISC",
"url" : "http://www.autosectools.com/Advisory/eGroupware-1.8.001.20110421-Local-File-Inclusion-224"
},
{
"name" : "http://www.egroupware.org/changelog",
"refsource" : "CONFIRM",
"url" : "http://www.egroupware.org/changelog"
},
{
"name" : "http://www.egroupware.org/epl-changelog",
"refsource" : "CONFIRM",
"url" : "http://www.egroupware.org/epl-changelog"
},
{
"name" : "52770",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52770"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf"
},
{ {
"name": "20111129 Vulnerabilities in 3S CoDeSys 3.4 SP4 Patch 2", "name": "20111129 Vulnerabilities in 3S CoDeSys 3.4 SP4 Patch 2",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2011/Nov/178" "url": "http://seclists.org/bugtraq/2011/Nov/178"
}, },
{ {
"name" : "18187", "name": "47018",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "http://www.exploit-db.com/exploits/18187" "url": "http://secunia.com/advisories/47018"
}, },
{ {
"name": "http://aluigi.altervista.org/adv/codesys_1-adv.txt", "name": "http://aluigi.altervista.org/adv/codesys_1-adv.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/codesys_1-adv.txt" "url": "http://aluigi.altervista.org/adv/codesys_1-adv.txt"
}, },
{
"name": "77387",
"refsource": "OSVDB",
"url": "http://osvdb.org/77387"
},
{ {
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01.pdf", "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01.pdf" "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01.pdf"
}, },
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf"
},
{ {
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-12-320-01", "name": "http://ics-cert.us-cert.gov/advisories/ICSA-12-320-01",
"refsource": "MISC", "refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-320-01" "url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-320-01"
}, },
{ {
"name" : "77387", "name": "18187",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://osvdb.org/77387" "url": "http://www.exploit-db.com/exploits/18187"
},
{
"name" : "47018",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47018"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://sitewat.ch/Advisory/View/5",
"refsource" : "MISC",
"url" : "https://sitewat.ch/Advisory/View/5"
},
{ {
"name": "http://pligg.svn.sourceforge.net/viewvc/pligg/trunk/search.php?r1=2255&r2=2254&pathrev=2255", "name": "http://pligg.svn.sourceforge.net/viewvc/pligg/trunk/search.php?r1=2255&r2=2254&pathrev=2255",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://pligg.svn.sourceforge.net/viewvc/pligg/trunk/search.php?r1=2255&r2=2254&pathrev=2255" "url": "http://pligg.svn.sourceforge.net/viewvc/pligg/trunk/search.php?r1=2255&r2=2254&pathrev=2255"
},
{
"name": "https://sitewat.ch/Advisory/View/5",
"refsource": "MISC",
"url": "https://sitewat.ch/Advisory/View/5"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2151", "ID": "CVE-2014-2151",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34627",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34627"
},
{ {
"name": "20140616 Cisco ASA WebVPN Information Disclosure Vulnerability", "name": "20140616 Cisco ASA WebVPN Information Disclosure Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2151" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2151"
}, },
{
"name": "1030445",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030445"
},
{ {
"name": "68063", "name": "68063",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/68063" "url": "http://www.securityfocus.com/bid/68063"
}, },
{ {
"name" : "1030445", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34627",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1030445" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34627"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-2974", "ID": "CVE-2014-2974",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3279", "ID": "CVE-2014-3279",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34381", "name": "1030306",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34381" "url": "http://www.securitytracker.com/id/1030306"
}, },
{ {
"name": "20140527 Cisco Unified Communications Domain Manager Admin User Enumeration Vulnerability", "name": "20140527 Cisco Unified Communications Domain Manager Admin User Enumeration Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3279" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3279"
}, },
{
"name": "58657",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58657"
},
{ {
"name": "67663", "name": "67663",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67663" "url": "http://www.securityfocus.com/bid/67663"
}, },
{ {
"name" : "1030306", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34381",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1030306" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34381"
}, },
{ {
"name": "58400", "name": "58400",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58400" "url": "http://secunia.com/advisories/58400"
},
{
"name" : "58657",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58657"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6016", "ID": "CVE-2014-6016",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#513769", "name": "VU#513769",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6717", "ID": "CVE-2014-6717",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#220729", "name": "VU#220729",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/220729" "url": "http://www.kb.cert.org/vuls/id/220729"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6749", "ID": "CVE-2014-6749",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#109849", "name": "VU#109849",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6758", "ID": "CVE-2014-6758",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#190897", "name": "VU#190897",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2014-7209", "ID": "CVE-2014-7209",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20141231 Command Injection in mime-support/run-mailcap (CVE-2014-7209)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/31/8"
},
{
"name" : "DSA-3114",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3114"
},
{ {
"name": "71797", "name": "71797",
"refsource": "BID", "refsource": "BID",
@ -72,15 +62,25 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61892" "url": "http://secunia.com/advisories/61892"
}, },
{
"name": "mimesuuport-cve20147209-command-exec(99570)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99570"
},
{ {
"name": "62079", "name": "62079",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62079" "url": "http://secunia.com/advisories/62079"
}, },
{ {
"name" : "mimesuuport-cve20147209-command-exec(99570)", "name": "DSA-3114",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99570" "url": "http://www.debian.org/security/2014/dsa-3114"
},
{
"name": "[oss-security] 20141231 Command Injection in mime-support/run-mailcap (CVE-2014-7209)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/31/8"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7557", "ID": "CVE-2014-7557",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#757881",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/757881"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#757881", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/757881" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0097",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0097"
},
{ {
"name": "96639", "name": "96639",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96639" "url": "http://www.securityfocus.com/bid/96639"
}, },
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0097",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0097"
},
{ {
"name": "1037999", "name": "1037999",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0443", "ID": "CVE-2017-0443",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -56,24 +56,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-02-01.html", "name": "96047",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html" "url": "http://www.securityfocus.com/bid/96047"
}, },
{ {
"name": "https://www.codeaurora.org/out-bounds-write-wlan-driver-function-wlanhddcfg80211setextroamparams-cve-2017-0443", "name": "https://www.codeaurora.org/out-bounds-write-wlan-driver-function-wlanhddcfg80211setextroamparams-cve-2017-0443",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.codeaurora.org/out-bounds-write-wlan-driver-function-wlanhddcfg80211setextroamparams-cve-2017-0443" "url": "https://www.codeaurora.org/out-bounds-write-wlan-driver-function-wlanhddcfg80211setextroamparams-cve-2017-0443"
}, },
{
"name" : "96047",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96047"
},
{ {
"name": "1037798", "name": "1037798",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798" "url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00", "DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0798", "ID": "CVE-2017-0798",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{ {
"name": "100652", "name": "100652",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100652" "url": "http://www.securityfocus.com/bid/100652"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-11-06T00:00:00", "DATE_PUBLIC": "2017-11-06T00:00:00",
"ID": "CVE-2017-0835", "ID": "CVE-2017-0835",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
},
{ {
"name": "https://www.qualcomm.com/company/product-security/bulletins", "name": "https://www.qualcomm.com/company/product-security/bulletins",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1041432", "name": "1041432",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041432" "url": "http://www.securitytracker.com/id/1041432"
},
{
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42277/" "url": "https://www.exploit-db.com/exploits/42277/"
}, },
{
"name" : "42278",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42278/"
},
{ {
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt", "name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
},
{
"name": "42278",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42278/"
} }
] ]
} }

View File

@ -100,15 +100,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg22001083",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22001083"
},
{ {
"name": "97245", "name": "97245",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97245" "url": "http://www.securityfocus.com/bid/97245"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg22001083",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg22001083"
} }
] ]
} }

View File

@ -67,6 +67,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "99063",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99063"
},
{ {
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127002", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127002",
"refsource": "MISC", "refsource": "MISC",
@ -76,11 +81,6 @@
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004714", "name": "http://www.ibm.com/support/docview.wss?uid=swg22004714",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004714" "url": "http://www.ibm.com/support/docview.wss?uid=swg22004714"
},
{
"name" : "99063",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99063"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1865", "ID": "CVE-2017-1865",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1989", "ID": "CVE-2017-1989",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://piwigo.org/releases/2.8.6",
"refsource" : "CONFIRM",
"url" : "http://piwigo.org/releases/2.8.6"
},
{
"name" : "https://github.com/Piwigo/Piwigo/commit/6ec3f2d0fae0437f0c2cc8c475a26fb6aeb0d4cb",
"refsource" : "CONFIRM",
"url" : "https://github.com/Piwigo/Piwigo/commit/6ec3f2d0fae0437f0c2cc8c475a26fb6aeb0d4cb"
},
{ {
"name": "https://github.com/Piwigo/Piwigo/issues/600", "name": "https://github.com/Piwigo/Piwigo/issues/600",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "95848", "name": "95848",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95848" "url": "http://www.securityfocus.com/bid/95848"
},
{
"name": "https://github.com/Piwigo/Piwigo/commit/6ec3f2d0fae0437f0c2cc8c475a26fb6aeb0d4cb",
"refsource": "CONFIRM",
"url": "https://github.com/Piwigo/Piwigo/commit/6ec3f2d0fae0437f0c2cc8c475a26fb6aeb0d4cb"
},
{
"name": "http://piwigo.org/releases/2.8.6",
"refsource": "CONFIRM",
"url": "http://piwigo.org/releases/2.8.6"
} }
] ]
} }

View File

@ -53,390 +53,125 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "43427",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43427/"
},
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
},
{
"name" : "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
},
{
"name" : "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html"
},
{
"name" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource" : "MISC",
"url" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"name" : "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
"refsource" : "MISC",
"url" : "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"name" : "https://spectreattack.com/",
"refsource" : "MISC",
"url" : "https://spectreattack.com/"
},
{
"name" : "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
},
{
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr",
"refsource" : "CONFIRM",
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr"
},
{ {
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609", "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609" "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
}, },
{
"name" : "http://xenbits.xen.org/xsa/advisory-254.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"name" : "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name" : "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
"refsource" : "CONFIRM",
"url" : "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name" : "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
"refsource" : "CONFIRM",
"url" : "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name" : "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
"refsource" : "CONFIRM",
"url" : "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name" : "https://support.f5.com/csp/article/K91229003",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K91229003"
},
{
"name" : "https://support.lenovo.com/us/en/solutions/LEN-18282",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"name" : "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
"refsource" : "CONFIRM",
"url" : "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_18_01",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"name" : "https://support.citrix.com/article/CTX231399",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX231399"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180104-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
},
{
"name" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0007.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
},
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/121",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/121"
},
{
"name" : "https://cert.vde.com/en-us/advisories/vde-2018-002",
"refsource" : "CONFIRM",
"url" : "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name" : "https://cert.vde.com/en-us/advisories/vde-2018-003",
"refsource" : "CONFIRM",
"url" : "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
"refsource" : "CONFIRM",
"url" : "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name" : "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name" : "DSA-4120",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4120"
},
{
"name" : "DSA-4187",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4187"
},
{
"name" : "DSA-4188",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4188"
},
{
"name" : "DSA-4213",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4213"
},
{
"name" : "FreeBSD-SA-18:03",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "RHSA-2018:0292",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"name" : "SUSE-SU-2018:0006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html"
},
{
"name" : "SUSE-SU-2018:0007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html"
},
{
"name" : "SUSE-SU-2018:0008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html"
},
{
"name" : "SUSE-SU-2018:0009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.html"
},
{
"name" : "SUSE-SU-2018:0010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name" : "SUSE-SU-2018:0011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name" : "SUSE-SU-2018:0012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name" : "SUSE-SU-2018:0019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.html"
},
{
"name" : "SUSE-SU-2018:0020",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.html"
},
{
"name" : "openSUSE-SU-2018:0013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.html"
},
{
"name" : "openSUSE-SU-2018:0022",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name" : "openSUSE-SU-2018:0023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"name" : "USN-3516-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name" : "USN-3531-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3531-1/"
},
{
"name" : "USN-3549-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3549-1/"
},
{ {
"name": "USN-3560-1", "name": "USN-3560-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3560-1/" "url": "https://usn.ubuntu.com/3560-1/"
}, },
{ {
"name" : "USN-3561-1", "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
"refsource" : "UBUNTU", "refsource": "MLIST",
"url" : "https://usn.ubuntu.com/3561-1/" "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
}, },
{ {
"name" : "USN-3580-1", "name": "DSA-4187",
"refsource" : "UBUNTU", "refsource": "DEBIAN",
"url" : "https://usn.ubuntu.com/3580-1/" "url": "https://www.debian.org/security/2018/dsa-4187"
},
{
"name" : "USN-3581-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3581-1/"
},
{
"name" : "USN-3581-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3581-2/"
},
{
"name" : "USN-3582-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3582-1/"
},
{
"name" : "USN-3582-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3582-2/"
},
{
"name" : "USN-3594-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3594-1/"
},
{
"name" : "USN-3597-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3597-1/"
},
{
"name" : "USN-3597-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3597-2/"
}, },
{ {
"name": "USN-3542-2", "name": "USN-3542-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3542-2/" "url": "https://usn.ubuntu.com/3542-2/"
}, },
{
"name": "GLSA-201810-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{ {
"name": "USN-3540-2", "name": "USN-3540-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3540-2/" "url": "https://usn.ubuntu.com/3540-2/"
}, },
{ {
"name" : "USN-3541-2", "name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name": "USN-3597-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3541-2/" "url": "https://usn.ubuntu.com/3597-1/"
},
{
"name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
},
{
"name": "SUSE-SU-2018:0012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name": "SUSE-SU-2018:0011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
"refsource": "MISC",
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"name": "DSA-4213",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4213"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name": "DSA-4120",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"name": "openSUSE-SU-2018:0013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.html"
},
{
"name": "USN-3580-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3580-1/"
},
{
"name": "https://support.f5.com/csp/article/K91229003",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K91229003"
}, },
{ {
"name": "USN-3531-3", "name": "USN-3531-3",
@ -449,14 +184,74 @@
"url": "https://usn.ubuntu.com/3620-2/" "url": "https://usn.ubuntu.com/3620-2/"
}, },
{ {
"name" : "USN-3690-1", "name": "openSUSE-SU-2018:0022",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "https://usn.ubuntu.com/3690-1/" "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
}, },
{ {
"name" : "USN-3777-3", "name": "USN-3582-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3777-3/" "url": "https://usn.ubuntu.com/3582-1/"
},
{
"name": "DSA-4188",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4188"
},
{
"name": "RHSA-2018:0292",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-254.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"name": "SUSE-SU-2018:0019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.html"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_18_01",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"name": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"name": "102376",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102376"
},
{
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/121",
"refsource": "CONFIRM",
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/121"
},
{
"name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
"refsource": "CONFIRM",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name": "USN-3594-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3594-1/"
}, },
{ {
"name": "VU#584653", "name": "VU#584653",
@ -469,14 +264,219 @@
"url": "https://www.kb.cert.org/vuls/id/180049" "url": "https://www.kb.cert.org/vuls/id/180049"
}, },
{ {
"name" : "102376", "name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/102376" "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "SUSE-SU-2018:0009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.html"
},
{
"name": "USN-3690-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3690-1/"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
"refsource": "CONFIRM",
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us"
},
{
"name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html",
"refsource": "CONFIRM",
"url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html"
},
{
"name": "USN-3549-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3549-1/"
},
{
"name": "SUSE-SU-2018:0007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html"
},
{
"name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
"refsource": "CONFIRM",
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"name": "https://support.citrix.com/article/CTX231399",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX231399"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "https://spectreattack.com/",
"refsource": "MISC",
"url": "https://spectreattack.com/"
},
{
"name": "USN-3531-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3531-1/"
},
{
"name": "FreeBSD-SA-18:03",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
"refsource": "CONFIRM",
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name": "SUSE-SU-2018:0006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html"
},
{
"name": "USN-3581-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3581-1/"
},
{
"name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
"refsource": "CONFIRM",
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
}, },
{ {
"name": "1040071", "name": "1040071",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040071" "url": "http://www.securitytracker.com/id/1040071"
},
{
"name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html"
},
{
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr",
"refsource": "CONFIRM",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr"
},
{
"name": "USN-3597-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"name": "USN-3581-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3581-2/"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name": "SUSE-SU-2018:0010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name": "USN-3516-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html",
"refsource": "CONFIRM",
"url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
},
{
"name": "43427",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43427/"
},
{
"name": "SUSE-SU-2018:0020",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.html"
},
{
"name": "USN-3541-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource": "MISC",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"name": "USN-3777-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3777-3/"
},
{
"name": "openSUSE-SU-2018:0023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html",
"refsource": "CONFIRM",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
},
{
"name": "SUSE-SU-2018:0008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name": "USN-3561-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3561-1/"
},
{
"name": "USN-3582-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3582-2/"
} }
] ]
} }