"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:17:57 +00:00
parent 5e2a455f2b
commit e5683ecb06
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3743 additions and 3743 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2006-0045",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "22690",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22690"
},
{
"name": "18545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18545"
},
{
"name": "DSA-949",
"refsource": "DEBIAN",
@ -67,16 +77,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0303"
},
{
"name" : "22690",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22690"
},
{
"name" : "18545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18545"
},
{
"name": "18573",
"refsource": "SECUNIA",

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-0030",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0030"
},
{
"name": "16138",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16138"
},
{
"name": "1015432",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015432"
},
{
"name": "22198",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22198"
},
{
"name": "20060116 vendor ack/fix: 22198: raSMP index.php User-Agent Field XSS (fwd)",
"refsource": "VIM",
@ -62,26 +82,6 @@
"refsource": "MISC",
"url": "http://evuln.com/vulns/13/summary.html"
},
{
"name" : "16138",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16138"
},
{
"name" : "ADV-2006-0030",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0030"
},
{
"name" : "22198",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22198"
},
{
"name" : "1015432",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015432"
},
{
"name": "18292",
"refsource": "SECUNIA",

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060117 [eVuln] aoblogger Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-01/0322.html"
},
{
"name" : "http://evuln.com/vulns/37/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/37/summary.html"
},
{
"name" : "http://mikeheltonisawesome.com/viewcomments.php?idd=46",
"refsource" : "CONFIRM",
"url" : "http://mikeheltonisawesome.com/viewcomments.php?idd=46"
},
{
"name" : "16286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16286"
},
{
"name" : "ADV-2006-0240",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0240"
},
{
"name": "16889",
"refsource": "SECUNIA",
@ -86,6 +61,31 @@
"name": "aoblogger-create-security-bypass(24143)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24143"
},
{
"name": "ADV-2006-0240",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0240"
},
{
"name": "20060117 [eVuln] aoblogger Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-01/0322.html"
},
{
"name": "http://mikeheltonisawesome.com/viewcomments.php?idd=46",
"refsource": "CONFIRM",
"url": "http://mikeheltonisawesome.com/viewcomments.php?idd=46"
},
{
"name": "http://evuln.com/vulns/37/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/37/summary.html"
},
{
"name": "16286",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16286"
}
]
}

View File

@ -62,25 +62,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17408"
},
{
"name" : "ADV-2006-1292",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1292"
},
{
"name" : "24469",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24469"
},
{
"name": "19587",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19587"
},
{
"name": "ADV-2006-1292",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1292"
},
{
"name": "cherokee-handlererror-xss(25698)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25698"
},
{
"name": "24469",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24469"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=445066",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=445066"
},
{
"name" : "19871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19871"
"name": "vcddb-comment-xss(28764)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28764"
},
{
"name": "ADV-2006-3481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3481"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=445066",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=445066"
},
{
"name": "21781",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21781"
},
{
"name" : "vcddb-comment-xss(28764)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28764"
"name": "19871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19871"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.babilonics.com/?q=node/1802",
"refsource" : "MISC",
"url" : "http://www.babilonics.com/?q=node/1802"
},
{
"name" : "http://forum.joomla.org/index.php/topic,79477.0.html",
"refsource" : "CONFIRM",
"url" : "http://forum.joomla.org/index.php/topic,79477.0.html"
"name": "19209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19209"
},
{
"name": "http://forum.joomla.org/index.php/topic,81064.0.html",
@ -68,24 +63,29 @@
"url": "http://forum.joomla.org/index.php/topic,81064.0.html"
},
{
"name" : "19209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19209"
},
{
"name" : "28997",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28997"
"name": "http://forum.joomla.org/index.php/topic,79477.0.html",
"refsource": "CONFIRM",
"url": "http://forum.joomla.org/index.php/topic,79477.0.html"
},
{
"name": "28998",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28998"
},
{
"name": "http://www.babilonics.com/?q=node/1802",
"refsource": "MISC",
"url": "http://www.babilonics.com/?q=node/1802"
},
{
"name": "28999",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28999"
},
{
"name": "28997",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28997"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20071228 OpenBiblio 0.5.2-pre4 and prior multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485588/100/0/threaded"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=451780",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=451780"
},
{
"name" : "20301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20301"
},
{
"name" : "27053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27053"
},
{
"name": "ADV-2006-3867",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3867"
},
{
"name": "20071228 OpenBiblio 0.5.2-pre4 and prior multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485588/100/0/threaded"
},
{
"name": "22238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22238"
},
{
"name": "27053",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27053"
},
{
"name": "openbiblio-shared-file-include(29316)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29316"
},
{
"name": "20301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20301"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=451780",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=451780"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061001 zero-day flaws in Firefox: about 30 unpatched Firefox flaws",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447493/100/0/threaded"
},
{
"name": "http://developer.mozilla.org/devnews/index.php/2006/10/02/update-possible-vulnerability-reported-at-toorcon/",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "http://www.securitypronews.com/insiderreports/insider/spn-49-20061003FirefoxVulnerabilityClaimWasAJoke.html"
},
{
"name": "20061001 zero-day flaws in Firefox: about 30 unpatched Firefox flaws",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447493/100/0/threaded"
},
{
"name": "20294",
"refsource": "BID",

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/20783"
},
{
"name" : "ADV-2006-4230",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4230"
"name": "mp3sds-core-file-include(29888)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29888"
},
{
"name": "30110",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/22605"
},
{
"name" : "mp3sds-core-file-include(29888)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29888"
"name": "ADV-2006-4230",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4230"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392016",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392016"
"name": "23580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23580"
},
{
"name": "DSA-1242",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/20876"
},
{
"name" : "ADV-2006-4315",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4315"
"name": "elog-elsubmit-format-string(29987)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29987"
},
{
"name": "22638",
@ -78,14 +78,14 @@
"url": "http://secunia.com/advisories/22638"
},
{
"name" : "23580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23580"
"name": "ADV-2006-4315",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4315"
},
{
"name" : "elog-elsubmit-format-string(29987)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29987"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392016",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392016"
}
]
}

View File

@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name" : "20061119 Dovecot IMAP/POP3 server: Off-by-one buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452081/100/0/threaded"
},
{
"name": "[Dovecot-news] 20091119 1.0.rc15 released",
"refsource": "MLIST",
"url": "http://dovecot.org/pipermail/dovecot-news/2006-November/000024.html"
},
{
"name" : "[Dovecot-news] 20061119 Security hole #2: Off-by-one buffer overflow with mmap_disable=yes",
"refsource" : "MLIST",
"url" : "http://dovecot.org/list/dovecot-news/2006-November/000023.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-802",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-802"
},
{
"name" : "SUSE-SA:2006:073",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_73_mono.html"
},
{
"name": "USN-387-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-387-1"
},
{
"name" : "21183",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21183/info"
"name": "23150",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23150"
},
{
"name" : "ADV-2006-4614",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4614"
},
{
"name" : "1017288",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017288"
"name": "SUSE-SA:2006:073",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_73_mono.html"
},
{
"name": "23007",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23007"
},
{
"name" : "23150",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23150"
},
{
"name": "23172",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23172"
},
{
"name": "dovecot-indexcache-bo(30433)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30433"
},
{
"name": "20061119 Dovecot IMAP/POP3 server: Off-by-one buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452081/100/0/threaded"
},
{
"name": "[Dovecot-news] 20061119 Security hole #2: Off-by-one buffer overflow with mmap_disable=yes",
"refsource": "MLIST",
"url": "http://dovecot.org/list/dovecot-news/2006-November/000023.html"
},
{
"name": "23213",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23213"
},
{
"name" : "dovecot-indexcache-bo(30433)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30433"
"name": "1017288",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017288"
},
{
"name": "ADV-2006-4614",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4614"
},
{
"name": "21183",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21183/info"
},
{
"name": "https://issues.rpath.com/browse/RPL-802",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-802"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0015",
"STATE": "PUBLIC"
},
@ -53,64 +53,64 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100107 CVE id request: GNU libc: NIS shadow password leakage",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/01/07/3"
},
{
"name" : "[oss-security] 20100108 Re: CVE id request: GNU libc: NIS shadow password leakage",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/01/08/1"
"name": "MDVSA-2010:111",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
},
{
"name": "[oss-security] 20100109 Re: CVE id request: GNU libc: NIS shadow password leakage",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/01/08/2"
},
{
"name": "[oss-security] 20100107 CVE id request: GNU libc: NIS shadow password leakage",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/3"
},
{
"name": "[oss-security] 20100111 Re: CVE id request: GNU libc: NIS shadow password leakage",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/01/11/6"
},
{
"name" : "[oss-security] 20100111 Re: CVE id request: GNU libc: NIS shadow password leakage",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=126320570505651&w=2"
},
{
"name" : "[oss-security] 20100111 Re: CVE id request: GNU libc: NIS shadow password leakage",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=126320356003425&w=2"
},
{
"name" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11134",
"refsource" : "MISC",
"url" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11134"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560333",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560333"
},
{
"name": "[oss-security] 20100108 Re: CVE id request: GNU libc: NIS shadow password leakage",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/01/08/1"
},
{
"name": "SUSE-SA:2010:052",
"refsource": "SUSE",
"url": "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html"
},
{
"name": "http://svn.debian.org/viewsvn/pkg-glibc/glibc-package/trunk/debian/patches/any/submitted-nis-shadow.diff?revision=4062&view=markup",
"refsource": "CONFIRM",
"url": "http://svn.debian.org/viewsvn/pkg-glibc/glibc-package/trunk/debian/patches/any/submitted-nis-shadow.diff?revision=4062&view=markup"
},
{
"name" : "MDVSA-2010:111",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
},
{
"name": "MDVSA-2010:112",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
},
{
"name" : "SUSE-SA:2010:052",
"refsource" : "SUSE",
"url" : "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html"
"name": "[oss-security] 20100111 Re: CVE id request: GNU libc: NIS shadow password leakage",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=126320570505651&w=2"
},
{
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=11134",
"refsource": "MISC",
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=11134"
},
{
"name": "[oss-security] 20100111 Re: CVE id request: GNU libc: NIS shadow password leakage",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=126320356003425&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0581",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=20065",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=20065"
},
{
"name" : "20100324 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f32.shtml"
},
{
"name": "1023744",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023744"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20065",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20065"
},
{
"name": "39068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39068"
},
{
"name": "20100324 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f32.shtml"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "13822",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13822"
},
{
"name": "13818",
"refsource": "EXPLOIT-DB",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "http://spa-s3c.blogspot.com/2010/06/full-responsible-disclosurenginx-engine.html"
},
{
"name": "13822",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13822"
},
{
"name": "40760",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-2583",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20101029 Secunia Research: SonicWALL SSL-VPN End-Point ActiveX Control Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514561/100/0/threaded"
"name": "1024666",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024666"
},
{
"name": "http://secunia.com/secunia_research/2010-117/",
@ -63,19 +63,9 @@
"url": "http://secunia.com/secunia_research/2010-117/"
},
{
"name" : "http://software.sonicwall.com/Aventail/KB/hotfix/10.0.5/clt-hotfix-10_0_5-003.txt",
"refsource" : "CONFIRM",
"url" : "http://software.sonicwall.com/Aventail/KB/hotfix/10.0.5/clt-hotfix-10_0_5-003.txt"
},
{
"name" : "44535",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44535"
},
{
"name" : "1024666",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024666"
"name": "20101029 Secunia Research: SonicWALL SSL-VPN End-Point ActiveX Control Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514561/100/0/threaded"
},
{
"name": "41644",
@ -86,6 +76,16 @@
"name": "sonicwall-activex-bo(62865)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62865"
},
{
"name": "http://software.sonicwall.com/Aventail/KB/hotfix/10.0.5/clt-hotfix-10_0_5-003.txt",
"refsource": "CONFIRM",
"url": "http://software.sonicwall.com/Aventail/KB/hotfix/10.0.5/clt-hotfix-10_0_5-003.txt"
},
{
"name": "44535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44535"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-2216",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2216"
},
{
"name": "http://service.real.com/realplayer/security/08262010_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/08262010_player/en/"
},
{
"name" : "oval:org.mitre.oval:def:7227",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7227"
"name": "realplayer-activex-unauth-access(61426)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61426"
},
{
"name": "1024370",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/41154"
},
{
"name" : "ADV-2010-2216",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2216"
},
{
"name" : "realplayer-activex-unauth-access(61426)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61426"
"name": "oval:org.mitre.oval:def:7227",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7227"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3536",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4651",
"STATE": "PUBLIC"
},
@ -53,25 +53,45 @@
"references": {
"reference_data": [
{
"name" : "[bug-patch] 20101230 Directory traversal vulnerability in patch (or dpkg-source) (fwd)",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html"
"name": "ADV-2011-0600",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0600"
},
{
"name" : "[oss-security] 20110105 CVE request: patch directory traversal flaw",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/01/05/10"
"name": "http://support.apple.com/kb/HT4723",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4723"
},
{
"name": "[oss-security] 20110106 Re: CVE request: patch directory traversal flaw",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/06/20"
},
{
"name": "46768",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46768"
},
{
"name": "APPLE-SA-2011-06-23-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name": "[oss-security] 20110106 Re: CVE request: patch directory traversal flaw",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/06/21"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=667529",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=667529"
},
{
"name": "FEDORA-2011-1269",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html"
},
{
"name": "[oss-security] 20110106 Re: CVE request: patch directory traversal flaw",
"refsource": "MLIST",
@ -83,24 +103,9 @@
"url": "http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=667529",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=667529"
},
{
"name" : "http://support.apple.com/kb/HT4723",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4723"
},
{
"name" : "APPLE-SA-2011-06-23-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name" : "FEDORA-2011-1269",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html"
"name": "43677",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43677"
},
{
"name": "FEDORA-2011-1272",
@ -108,24 +113,19 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html"
},
{
"name" : "46768",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46768"
"name": "[oss-security] 20110105 CVE request: patch directory traversal flaw",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/05/10"
},
{
"name": "[bug-patch] 20101230 Directory traversal vulnerability in patch (or dpkg-source) (fwd)",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html"
},
{
"name": "43663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43663"
},
{
"name" : "43677",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43677"
},
{
"name" : "ADV-2011-0600",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0600"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4060",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-4147",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4789",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8149",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150122 Defense4all security advisory: CVE-2014-8149 users can export report data to an arbitrary file on the server's filesystem",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/22/1"
},
{
"name" : "https://git.opendaylight.org/gerrit/#/c/13972/",
"refsource" : "CONFIRM",
"url" : "https://git.opendaylight.org/gerrit/#/c/13972/"
"name": "72280",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72280"
},
{
"name": "https://git.opendaylight.org/gerrit/#/c/14088/",
"refsource": "CONFIRM",
"url": "https://git.opendaylight.org/gerrit/#/c/14088/"
},
{
"name": "https://git.opendaylight.org/gerrit/#/c/13972/",
"refsource": "CONFIRM",
"url": "https://git.opendaylight.org/gerrit/#/c/13972/"
},
{
"name": "https://wiki.opendaylight.org/view/Security_Advisories",
"refsource": "CONFIRM",
"url": "https://wiki.opendaylight.org/view/Security_Advisories"
},
{
"name" : "72280",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72280"
"name": "[oss-security] 20150122 Defense4all security advisory: CVE-2014-8149 users can export report data to an arbitrary file on the server's filesystem",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/22/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-8243",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "35503",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35503"
},
{
"name": "20141119 [CORE-2014-0008] - Advantech AdamView Buffer Overflow",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/57"
},
{
"name": "35503",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35503"
},
{
"name": "http://www.coresecurity.com/advisories/advantech-adamView-buffer-overflow",
"refsource": "MISC",

View File

@ -52,71 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141027 Re: Re: strings / libbfd crasher",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/27/5"
},
{
"name" : "[oss-security] 20141027 Re: Re: strings / libbfd crasher",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/27/4"
},
{
"name" : "[oss-security] 20141031 Re: strings / libbfd crasher",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/31/1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1162621",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162621"
},
{
"name": "62241",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62241"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=17510",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=17510"
},
{
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=708d7d0d11f0f2d776171979aa3479e8e12a38a0",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=708d7d0d11f0f2d776171979aa3479e8e12a38a0"
},
{
"name" : "FEDORA-2014-14838",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145742.html"
},
{
"name" : "FEDORA-2014-14963",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145262.html"
},
{
"name" : "FEDORA-2014-14995",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145328.html"
},
{
"name" : "FEDORA-2014-17586",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html"
},
{
"name" : "FEDORA-2014-17603",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html"
},
{
"name" : "FEDORA-2015-0471",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html"
},
{
"name" : "GLSA-201612-24",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-24"
},
{
"name": "MDVSA-2015:029",
"refsource": "MANDRIVA",
@ -128,19 +78,69 @@
"url": "http://www.ubuntu.com/usn/USN-2496-1"
},
{
"name" : "70761",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70761"
"name": "FEDORA-2014-14995",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145328.html"
},
{
"name" : "62241",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62241"
"name": "[oss-security] 20141027 Re: Re: strings / libbfd crasher",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/27/5"
},
{
"name": "FEDORA-2014-17603",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html"
},
{
"name": "FEDORA-2014-14963",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145262.html"
},
{
"name": "FEDORA-2015-0471",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html"
},
{
"name": "62746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62746"
},
{
"name": "[oss-security] 20141027 Re: Re: strings / libbfd crasher",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/27/4"
},
{
"name": "[oss-security] 20141031 Re: strings / libbfd crasher",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/31/1"
},
{
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=708d7d0d11f0f2d776171979aa3479e8e12a38a0",
"refsource": "CONFIRM",
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=708d7d0d11f0f2d776171979aa3479e8e12a38a0"
},
{
"name": "FEDORA-2014-14838",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145742.html"
},
{
"name": "FEDORA-2014-17586",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html"
},
{
"name": "70761",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70761"
},
{
"name": "GLSA-201612-24",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-24"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-8917",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21694693",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21694693"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696013",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696013"
},
{
"name" : "72903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72903"
},
{
"name" : "1032376",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032376"
},
{
"name": "62590",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62590"
},
{
"name": "ibm-dojo-cve20148917-xss(99303)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99303"
},
{
"name": "62837",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62837"
},
{
"name" : "ibm-dojo-cve20148917-xss(99303)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99303"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696013",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696013"
},
{
"name": "1032376",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032376"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21694693",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694693"
},
{
"name": "72903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72903"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-9249",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
"refsource" : "CONFIRM",
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
},
{
"name": "VU#449452",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/449452"
},
{
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
"refsource": "CONFIRM",
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://git.php.net/?p=php-src.git;a=commit;h=a72cd07f2983dc43a6bb35209dc4687852e53c09"
},
{
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=ef89ab2f99fbd9b7b714556d4f1f50644eb54191",
"refsource" : "CONFIRM",
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=ef89ab2f99fbd9b7b714556d4f1f50644eb54191"
"name": "openSUSE-SU-2015:0325",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
},
{
"name": "https://bugs.php.net/bug.php?id=68665",
@ -68,9 +68,9 @@
"url": "https://bugs.php.net/bug.php?id=68665"
},
{
"name" : "openSUSE-SU-2015:0325",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
"name": "http://git.php.net/?p=php-src.git;a=commit;h=ef89ab2f99fbd9b7b714556d4f1f50644eb54191",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=ef89ab2f99fbd9b7b714556d4f1f50644eb54191"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20150116 VLC Media Player 2.1.5 Memory Corruption Vulnerabilities (CVE-2014-9597, CVE-2014-9597)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/72"
},
{
"name": "http://www.binarysniper.net/2015/01/vlc-media-player-215-memory-corruption.html",
"refsource": "MISC",
"url": "http://www.binarysniper.net/2015/01/vlc-media-player-215-memory-corruption.html"
},
{
"name" : "https://trac.videolan.org/vlc/attachment/ticket/13389/windbglog.txt",
"refsource" : "MISC",
"url" : "https://trac.videolan.org/vlc/attachment/ticket/13389/windbglog.txt"
"name": "20150116 VLC Media Player 2.1.5 Memory Corruption Vulnerabilities (CVE-2014-9597, CVE-2014-9597)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/72"
},
{
"name": "GLSA-201603-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-08"
},
{
"name": "https://trac.videolan.org/vlc/ticket/13389",
@ -73,9 +73,9 @@
"url": "https://trac.videolan.org/vlc/ticket/13389"
},
{
"name" : "GLSA-201603-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-08"
"name": "https://trac.videolan.org/vlc/attachment/ticket/13389/windbglog.txt",
"refsource": "MISC",
"url": "https://trac.videolan.org/vlc/attachment/ticket/13389/windbglog.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2416",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
"name": "https://android.googlesource.com/platform/frameworks/native/+/a40b30f5c43726120bfe69d41ff5aeb31fe1d02a",
"refsource": "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
"url": "https://android.googlesource.com/platform/frameworks/native/+/a40b30f5c43726120bfe69d41ff5aeb31fe1d02a"
},
{
"name": "https://android.googlesource.com/platform/frameworks/native/+/85d253fab5e2c01bd90990667c6de25c282fc5cd",
@ -63,9 +63,9 @@
"url": "https://android.googlesource.com/platform/frameworks/native/+/85d253fab5e2c01bd90990667c6de25c282fc5cd"
},
{
"name" : "https://android.googlesource.com/platform/frameworks/native/+/a40b30f5c43726120bfe69d41ff5aeb31fe1d02a",
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM",
"url" : "https://android.googlesource.com/platform/frameworks/native/+/a40b30f5c43726120bfe69d41ff5aeb31fe1d02a"
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2935",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21991955",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21991955"
},
{
"name": "IV89745",
"refsource": "AIXAPAR",
@ -66,6 +61,11 @@
"name": "94989",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94989"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21991955",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991955"
}
]
}

View File

@ -52,46 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "39569",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39569/"
},
{
"name" : "20160314 CVE-2016-3115 - OpenSSH <=7.2p1 xauth injection",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Mar/46"
},
{
"name" : "20160314 CVE-2016-3116 - Dropbear SSH xauth injection",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Mar/47"
},
{
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
},
{
"name" : "http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html"
},
{
"name" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115",
"refsource" : "MISC",
"url" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115"
},
{
"name" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c",
"refsource" : "CONFIRM",
"url" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c"
},
{
"name" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c.diff?r1=1.281&r2=1.282&f=h",
"refsource" : "CONFIRM",
"url" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c.diff?r1=1.281&r2=1.282&f=h"
},
{
"name": "http://www.openssh.com/txt/x11fwd.adv",
"refsource": "CONFIRM",
@ -103,49 +63,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
"name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115",
"refsource": "MISC",
"url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa121",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa121"
},
{
"name" : "FEDORA-2016-08e5803496",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184264.html"
},
{
"name" : "FEDORA-2016-0bcab055a7",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179924.html"
},
{
"name" : "FEDORA-2016-d339d610c1",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180491.html"
},
{
"name" : "FEDORA-2016-188267b485",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183122.html"
},
{
"name" : "FEDORA-2016-fc1cc33e05",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183101.html"
},
{
"name" : "FEDORA-2016-bb59db3c86",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178838.html"
"name": "http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html"
},
{
"name": "FreeBSD-SA-16:14",
@ -153,9 +78,14 @@
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:14.openssh.asc"
},
{
"name" : "GLSA-201612-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-18"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "39569",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39569/"
},
{
"name": "RHSA-2016:0466",
@ -163,9 +93,44 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0466.html"
},
{
"name" : "RHSA-2016:0465",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0465.html"
"name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c",
"refsource": "CONFIRM",
"url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c"
},
{
"name": "1035249",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035249"
},
{
"name": "FEDORA-2016-fc1cc33e05",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183101.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c.diff?r1=1.281&r2=1.282&f=h",
"refsource": "CONFIRM",
"url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c.diff?r1=1.281&r2=1.282&f=h"
},
{
"name": "FEDORA-2016-d339d610c1",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180491.html"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa121",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa121"
},
{
"name": "GLSA-201612-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-18"
},
{
"name": "84314",
@ -173,9 +138,44 @@
"url": "http://www.securityfocus.com/bid/84314"
},
{
"name" : "1035249",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035249"
"name": "FEDORA-2016-0bcab055a7",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179924.html"
},
{
"name": "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
},
{
"name": "FEDORA-2016-08e5803496",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184264.html"
},
{
"name": "20160314 CVE-2016-3116 - Dropbear SSH xauth injection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Mar/47"
},
{
"name": "RHSA-2016:0465",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0465.html"
},
{
"name": "FEDORA-2016-188267b485",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183122.html"
},
{
"name": "20160314 CVE-2016-3115 - OpenSSH <=7.2p1 xauth injection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Mar/46"
},
{
"name": "FEDORA-2016-bb59db3c86",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178838.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3715",
"STATE": "PUBLIC"
},
@ -52,90 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20160513 May 2016 - HipChat Server - Critical Security Advisory",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538378/100/0/threaded"
},
{
"name" : "39767",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39767/"
},
{
"name" : "[oss-security] 20160504 Re: ImageMagick Is On Fire -- CVE-2016-3714",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/03/18"
},
{
"name": "http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog",
"refsource": "CONFIRM",
"url": "http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog"
},
{
"name" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588",
"refsource" : "CONFIRM",
"url" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588"
},
{
"name" : "https://www.imagemagick.org/script/changelog.php",
"refsource" : "CONFIRM",
"url" : "https://www.imagemagick.org/script/changelog.php"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3580",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3580"
},
{
"name" : "DSA-3746",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3746"
},
{
"name" : "GLSA-201611-21",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-21"
},
{
"name" : "RHSA-2016:0726",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0726.html"
},
{
"name" : "SSA:2016-132-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568"
},
{
"name" : "SUSE-SU-2016:1260",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:1261",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html"
},
{
"name": "openSUSE-SU-2016:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html"
},
{
"name" : "SUSE-SU-2016:1275",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588",
"refsource": "CONFIRM",
"url": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588"
},
{
"name": "openSUSE-SU-2016:1326",
@ -147,6 +82,71 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2990-1"
},
{
"name": "openSUSE-SU-2016:1261",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html"
},
{
"name": "20160513 May 2016 - HipChat Server - Critical Security Advisory",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538378/100/0/threaded"
},
{
"name": "39767",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39767/"
},
{
"name": "SUSE-SU-2016:1260",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "[oss-security] 20160504 Re: ImageMagick Is On Fire -- CVE-2016-3714",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/03/18"
},
{
"name": "DSA-3746",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3746"
},
{
"name": "GLSA-201611-21",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-21"
},
{
"name": "SUSE-SU-2016:1275",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html"
},
{
"name": "SSA:2016-132-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568"
},
{
"name": "https://www.imagemagick.org/script/changelog.php",
"refsource": "CONFIRM",
"url": "https://www.imagemagick.org/script/changelog.php"
},
{
"name": "DSA-3580",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3580"
},
{
"name": "RHSA-2016:0726",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0726.html"
},
{
"name": "89852",
"refsource": "BID",

View File

@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160822 Re: CVE Request: libgd: Out-Of-Bounds Read in function read_image_tga of gd_tga.c",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/23/1"
"name": "openSUSE-SU-2016:2363",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00078.html"
},
{
"name" : "https://github.com/libgd/libgd/commit/01c61f8ab110a77ae64b5ca67c244c728c506f03",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgd/libgd/commit/01c61f8ab110a77ae64b5ca67c244c728c506f03"
},
{
"name" : "https://github.com/libgd/libgd/commit/3c2b605d72e8b080dace1d98a6e50b46c1d12186",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgd/libgd/commit/3c2b605d72e8b080dace1d98a6e50b46c1d12186"
},
{
"name" : "https://github.com/libgd/libgd/issues/248",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgd/libgd/issues/248"
},
{
"name" : "https://github.com/libgd/libgd/pull/251",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgd/libgd/pull/251"
"name": "91743",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91743"
},
{
"name": "http://libgd.github.io/release-2.2.3.html",
@ -88,14 +73,29 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00121.html"
},
{
"name" : "openSUSE-SU-2016:2363",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00078.html"
"name": "https://github.com/libgd/libgd/issues/248",
"refsource": "CONFIRM",
"url": "https://github.com/libgd/libgd/issues/248"
},
{
"name" : "91743",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91743"
"name": "https://github.com/libgd/libgd/pull/251",
"refsource": "CONFIRM",
"url": "https://github.com/libgd/libgd/pull/251"
},
{
"name": "https://github.com/libgd/libgd/commit/3c2b605d72e8b080dace1d98a6e50b46c1d12186",
"refsource": "CONFIRM",
"url": "https://github.com/libgd/libgd/commit/3c2b605d72e8b080dace1d98a6e50b46c1d12186"
},
{
"name": "https://github.com/libgd/libgd/commit/01c61f8ab110a77ae64b5ca67c244c728c506f03",
"refsource": "CONFIRM",
"url": "https://github.com/libgd/libgd/commit/01c61f8ab110a77ae64b5ca67c244c728c506f03"
},
{
"name": "[oss-security] 20160822 Re: CVE Request: libgd: Out-Of-Bounds Read in function read_image_tga of gd_tga.c",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/23/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-7012",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7319",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-7537",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/424d40ebfcde48bb872eba75179d3d73704fdf1f",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/424d40ebfcde48bb872eba75179d3d73704fdf1f"
},
{
"name": "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/22/2"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1553366",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1553366"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1378773",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378773"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/424d40ebfcde48bb872eba75179d3d73704fdf1f",
"name": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1553366",
"refsource": "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/424d40ebfcde48bb872eba75179d3d73704fdf1f"
"url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1553366"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/143",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#71538099",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN71538099/index.html"
},
{
"name": "95314",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95314"
},
{
"name": "JVN#71538099",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN71538099/index.html"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource" : "CONFIRM",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
"name": "1037755",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037755"
},
{
"name": "DSA-3775",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775"
},
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{
"name": "RHSA-2017:1871",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
},
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{
"name": "95852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852"
},
{
"name" : "1037755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037755"
"name": "GLSA-201702-30",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-30"
}
]
}