"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:14:44 +00:00
parent 3940ac7ad2
commit e644a41ec5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3626 additions and 3626 deletions

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "5114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5114"
},
{
"name": "cisco-ssh-scan-dos(9437)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9437.php"
},
{ {
"name": "VU#290140", "name": "VU#290140",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -61,16 +71,6 @@
"name": "20020627 Scanning for SSH Can Cause a Crash", "name": "20020627 Scanning for SSH Can Cause a Crash",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/SSH-scanning.shtml" "url": "http://www.cisco.com/warp/public/707/SSH-scanning.shtml"
},
{
"name" : "cisco-ssh-scan-dos(9437)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9437.php"
},
{
"name" : "5114",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5114"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020823 [Mantis Advisory/2002-06] Private bugs accessible in Mantis",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103013249211164&w=2"
},
{ {
"name": "http://mantisbt.sourceforge.net/advisories/2002/2002-06.txt", "name": "http://mantisbt.sourceforge.net/advisories/2002/2002-06.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://mantisbt.sourceforge.net/advisories/2002/2002-06.txt" "url": "http://mantisbt.sourceforge.net/advisories/2002/2002-06.txt"
}, },
{ {
"name" : "DSA-161", "name": "mantis-view-private-bugs(9954)",
"refsource" : "DEBIAN", "refsource": "XF",
"url" : "http://www.debian.org/security/2002/dsa-161" "url": "http://www.iss.net/security_center/static/9954.php"
},
{
"name": "20020823 [Mantis Advisory/2002-06] Private bugs accessible in Mantis",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103013249211164&w=2"
}, },
{ {
"name": "5563", "name": "5563",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/5563" "url": "http://www.securityfocus.com/bid/5563"
}, },
{ {
"name" : "mantis-view-private-bugs(9954)", "name": "DSA-161",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "http://www.iss.net/security_center/static/9954.php" "url": "http://www.debian.org/security/2002/dsa-161"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS02-057",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057"
},
{ {
"name": "sfu-rpc-parameter-bo(10258)", "name": "sfu-rpc-parameter-bo(10258)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10258.php" "url": "http://www.iss.net/security_center/static/10258.php"
}, },
{
"name": "MS02-057",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057"
},
{ {
"name": "5879", "name": "5879",
"refsource": "BID", "refsource": "BID",

View File

@ -57,6 +57,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2002_040_lprng_html2ps.html" "url": "http://www.novell.com/linux/security/advisories/2002_040_lprng_html2ps.html"
}, },
{
"name": "6079",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6079"
},
{ {
"name": "DSA-192", "name": "DSA-192",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -66,11 +71,6 @@
"name": "lprng-html2ps-command-execution(10526)", "name": "lprng-html2ps-command-execution(10526)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10526.php" "url": "http://www.iss.net/security_center/static/10526.php"
},
{
"name" : "6079",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6079"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020427 SAP R/3 on Oracle: vulnerable Default Installation ",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0387.html"
},
{ {
"name": "sap-db-data-access(8972)", "name": "sap-db-data-access(8972)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8972" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8972"
}, },
{
"refsource": "BUGTRAQ",
"name": "20020427 SAP R/3 on Oracle: vulnerable Default Installation",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0387.html"
},
{ {
"name": "4613", "name": "4613",
"refsource": "BID", "refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020525 irssi backdoored.", "name": "4831",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://online.securityfocus.com/archive/1/274132" "url": "http://www.securityfocus.com/bid/4831"
}, },
{ {
"name": "http://real.irssi.org/?page=backdoor", "name": "http://real.irssi.org/?page=backdoor",
@ -63,9 +63,9 @@
"url": "http://real.irssi.org/?page=backdoor" "url": "http://real.irssi.org/?page=backdoor"
}, },
{ {
"name" : "4831", "name": "20020525 irssi backdoored.",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/4831" "url": "http://online.securityfocus.com/archive/1/274132"
}, },
{ {
"name": "irssi-backdoor-version(9176)", "name": "irssi-backdoor-version(9176)",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2003:052",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-052.html"
},
{ {
"name": "20030331 GLSA: krb5 & mit-krb5 (200303-28)", "name": "20030331 GLSA: krb5 & mit-krb5 (200303-28)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -63,19 +68,9 @@
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt" "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt"
}, },
{ {
"name" : "DSA-266", "name": "7185",
"refsource" : "DEBIAN", "refsource": "BID",
"url" : "http://www.debian.org/security/2003/dsa-266" "url": "http://www.securityfocus.com/bid/7185"
},
{
"name" : "RHSA-2003:051",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-051.html"
},
{
"name" : "RHSA-2003:052",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-052.html"
}, },
{ {
"name": "RHSA-2003:091", "name": "RHSA-2003:091",
@ -83,29 +78,34 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html"
}, },
{ {
"name" : "54042", "name": "oval:org.mitre.oval:def:4430",
"refsource" : "SUNALERT", "refsource": "OVAL",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-54042-1" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4430"
},
{
"name" : "7185",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7185"
}, },
{ {
"name": "oval:org.mitre.oval:def:244", "name": "oval:org.mitre.oval:def:244",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A244" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A244"
}, },
{
"name": "RHSA-2003:051",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-051.html"
},
{
"name": "DSA-266",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-266"
},
{
"name": "54042",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-54042-1"
},
{ {
"name": "oval:org.mitre.oval:def:2536", "name": "oval:org.mitre.oval:def:2536",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2536" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2536"
},
{
"name" : "oval:org.mitre.oval:def:4430",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4430"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030223 moxftp arbitrary code execution poc/advisory", "name": "8136",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=104610380126860&w=2" "url": "http://secunia.com/advisories/8136"
},
{
"name" : "20030223 moxftp arbitrary code execution poc/advisory",
"refsource" : "FULLDISC",
"url" : "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2003-02/0338.html"
},
{
"name" : "DSA-281",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-281"
}, },
{ {
"name": "6921", "name": "6921",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6921" "url": "http://www.securityfocus.com/bid/6921"
}, },
{
"name" : "1006156",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1006156"
},
{
"name" : "8136",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8136"
},
{ {
"name": "moxftp-welcome-banner-bo(11399)", "name": "moxftp-welcome-banner-bo(11399)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11399" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11399"
},
{
"name": "20030223 moxftp arbitrary code execution poc/advisory",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104610380126860&w=2"
},
{
"name": "DSA-281",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-281"
},
{
"name": "20030223 moxftp arbitrary code execution poc/advisory",
"refsource": "FULLDISC",
"url": "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2003-02/0338.html"
},
{
"name": "1006156",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1006156"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105418152212771&w=2" "url": "http://marc.info/?l=bugtraq&m=105418152212771&w=2"
}, },
{
"name" : "bandmin-index-xss(12108)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/12108.php"
},
{ {
"name": "7729", "name": "7729",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/7729" "url": "http://www.securityfocus.com/bid/7729"
},
{
"name": "bandmin-index-xss(12108)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/12108.php"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "9254",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9254"
},
{ {
"name": "MSS-OAR-E01-20", "name": "MSS-OAR-E01-20",
"refsource": "IBM", "refsource": "IBM",
@ -61,11 +66,6 @@
"name": "aix-enq-format-string(14037)", "name": "aix-enq-format-string(14037)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14037" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14037"
},
{
"name" : "9254",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9254"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[linux-kernel] 20040219 Re: Oopsing cryptoapi (or loop device?) on 2.6.*",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=107719798631935&w=2"
},
{ {
"name": "http://mareichelt.de/pub/notmine/diskenc.pdf", "name": "http://mareichelt.de/pub/notmine/diskenc.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://www.securiteam.com/exploits/5UP0P1PFPM.html", "name": "http://www.securiteam.com/exploits/5UP0P1PFPM.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5UP0P1PFPM.html" "url": "http://www.securiteam.com/exploits/5UP0P1PFPM.html"
},
{
"name": "[linux-kernel] 20040219 Re: Oopsing cryptoapi (or loop device?) on 2.6.*",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=107719798631935&w=2"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041006 [Maxpatrol Security Advisory] Multiple vulnerabilities in DCP-Portal",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-10/0042.html"
},
{
"name" : "11340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11340"
},
{ {
"name": "10591", "name": "10591",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/10591" "url": "http://www.osvdb.org/10591"
}, },
{
"name" : "1011481",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011481"
},
{ {
"name": "12751", "name": "12751",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12751" "url": "http://secunia.com/advisories/12751"
}, },
{
"name": "11340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11340"
},
{
"name": "1011481",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011481"
},
{ {
"name": "dcpportal-phpsessid-response-splitting(17640)", "name": "dcpportal-phpsessid-response-splitting(17640)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17640" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17640"
},
{
"name": "20041006 [Maxpatrol Security Advisory] Multiple vulnerabilities in DCP-Portal",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-10/0042.html"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040507 Bug in IO bitmap handling? Probably exploitable (2.6.5)",
"refsource" : "MLIST",
"url" : "http://www.ussg.iu.edu/hypermail/linux/kernel/0405.0/1242.html"
},
{
"name" : "20040507 Re: Bug in IO bitmap handling? Probably exploitable (2.6.5)",
"refsource" : "MLIST",
"url" : "http://www.ussg.iu.edu/hypermail/linux/kernel/0405.0/1265.html"
},
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.6", "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.6",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.6" "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.6"
}, },
{ {
"name" : "10302", "name": "linux-exitthread-gain-privileges(16106)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/10302" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16106"
}, },
{ {
"name": "5997", "name": "5997",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/5997" "url": "http://www.osvdb.org/5997"
}, },
{
"name": "10302",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10302"
},
{
"name": "20040507 Bug in IO bitmap handling? Probably exploitable (2.6.5)",
"refsource": "MLIST",
"url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0405.0/1242.html"
},
{ {
"name": "11577", "name": "11577",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11577" "url": "http://secunia.com/advisories/11577"
}, },
{ {
"name" : "linux-exitthread-gain-privileges(16106)", "name": "20040507 Re: Bug in IO bitmap handling? Probably exploitable (2.6.5)",
"refsource" : "XF", "refsource": "MLIST",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16106" "url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0405.0/1265.html"
} }
] ]
} }

View File

@ -53,64 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080811 rPSA-2008-0249-1 openldap openldap-clients openldap-servers", "name": "RHSA-2008:0583",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/archive/1/495320/100/0/threaded" "url": "http://www.redhat.com/support/errata/RHSA-2008-0583.html"
},
{
"name" : "[oss-security] 20080713 Re: openldap DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/07/13/2"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-052/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-052/"
},
{
"name" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5580;selectid=5580",
"refsource" : "CONFIRM",
"url" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5580;selectid=5580"
},
{
"name" : "[oss-security 20080701 Re: [oss-security] openldap DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/07/01/2"
},
{
"name" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5580",
"refsource" : "CONFIRM",
"url" : "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5580"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0249",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0249"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2645",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2645"
},
{
"name" : "APPLE-SA-2008-07-31",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
},
{
"name" : "DSA-1650",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1650"
},
{
"name" : "FEDORA-2008-6029",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00109.html"
},
{
"name" : "FEDORA-2008-6062",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00129.html"
}, },
{ {
"name": "GLSA-200808-09", "name": "GLSA-200808-09",
@ -118,29 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200808-09.xml" "url": "http://security.gentoo.org/glsa/glsa-200808-09.xml"
}, },
{ {
"name" : "MDVSA-2008:144", "name": "31364",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:144" "url": "http://secunia.com/advisories/31364"
},
{
"name" : "RHSA-2008:0583",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0583.html"
},
{
"name" : "SUSE-SR:2008:021",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
},
{
"name" : "USN-634-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-634-1"
},
{
"name" : "30013",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30013"
}, },
{ {
"name": "oval:org.mitre.oval:def:10662", "name": "oval:org.mitre.oval:def:10662",
@ -148,9 +73,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10662" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10662"
}, },
{ {
"name" : "ADV-2008-1978", "name": "30917",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2008/1978/references" "url": "http://secunia.com/advisories/30917"
},
{
"name": "APPLE-SA-2008-07-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
},
{
"name": "openldap-bergetnext-dos(43515)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43515"
},
{
"name": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5580;selectid=5580",
"refsource": "CONFIRM",
"url": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5580;selectid=5580"
},
{
"name": "DSA-1650",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1650"
},
{
"name": "30013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30013"
},
{
"name": "[oss-security 20080701 Re: [oss-security] openldap DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/01/2"
}, },
{ {
"name": "ADV-2008-2268", "name": "ADV-2008-2268",
@ -158,44 +113,14 @@
"url": "http://www.vupen.com/english/advisories/2008/2268" "url": "http://www.vupen.com/english/advisories/2008/2268"
}, },
{ {
"name" : "1020405", "name": "20080811 rPSA-2008-0249-1 openldap openldap-clients openldap-servers",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://www.securitytracker.com/id?1020405" "url": "http://www.securityfocus.com/archive/1/495320/100/0/threaded"
}, },
{ {
"name" : "30917", "name": "https://issues.rpath.com/browse/RPL-2645",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/30917" "url": "https://issues.rpath.com/browse/RPL-2645"
},
{
"name" : "30853",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30853"
},
{
"name" : "31326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31326"
},
{
"name" : "31364",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31364"
},
{
"name" : "31436",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31436"
},
{
"name" : "32254",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32254"
},
{
"name" : "32316",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32316"
}, },
{ {
"name": "30996", "name": "30996",
@ -203,9 +128,84 @@
"url": "http://secunia.com/advisories/30996" "url": "http://secunia.com/advisories/30996"
}, },
{ {
"name" : "openldap-bergetnext-dos(43515)", "name": "31436",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43515" "url": "http://secunia.com/advisories/31436"
},
{
"name": "SUSE-SR:2008:021",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
},
{
"name": "MDVSA-2008:144",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:144"
},
{
"name": "[oss-security] 20080713 Re: openldap DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/13/2"
},
{
"name": "USN-634-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-634-1"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-052/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-052/"
},
{
"name": "30853",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30853"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0249",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0249"
},
{
"name": "31326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31326"
},
{
"name": "FEDORA-2008-6062",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00129.html"
},
{
"name": "32254",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32254"
},
{
"name": "1020405",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020405"
},
{
"name": "ADV-2008-1978",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1978/references"
},
{
"name": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5580",
"refsource": "CONFIRM",
"url": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5580"
},
{
"name": "FEDORA-2008-6029",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00109.html"
},
{
"name": "32316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32316"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0079", "ID": "CVE-2012-0079",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name" : "RHSA-2012:1232",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1232.html"
},
{
"name" : "51492",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51492"
},
{
"name" : "78412",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78412"
},
{ {
"name": "1026536", "name": "1026536",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -87,6 +67,26 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50084" "url": "http://secunia.com/advisories/50084"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name": "51492",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51492"
},
{
"name": "78412",
"refsource": "OSVDB",
"url": "http://osvdb.org/78412"
},
{
"name": "RHSA-2012:1232",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1232.html"
},
{ {
"name": "sun-opensso-cve20120079(72501)", "name": "sun-opensso-cve20120079(72501)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0484", "ID": "CVE-2012-0484",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687"
},
{
"name" : "DSA-2429",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2429"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name" : "SUSE-SU-2012:0984",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00007.html"
},
{ {
"name": "USN-1397-1", "name": "USN-1397-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -87,25 +62,50 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/51515" "url": "http://www.securityfocus.com/bid/51515"
}, },
{
"name" : "78372",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78372"
},
{ {
"name": "53372", "name": "53372",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372" "url": "http://secunia.com/advisories/53372"
}, },
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{ {
"name": "48250", "name": "48250",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48250" "url": "http://secunia.com/advisories/48250"
}, },
{
"name": "78372",
"refsource": "OSVDB",
"url": "http://osvdb.org/78372"
},
{
"name": "SUSE-SU-2012:0984",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00007.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687"
},
{ {
"name": "mysql-server-info-disc(72525)", "name": "mysql-server-info-disc(72525)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72525" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72525"
},
{
"name": "DSA-2429",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2429"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1614", "ID": "CVE-2012-1614",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,24 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0167.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0167.html"
}, },
{ {
"name" : "18680", "name": "http://www.waraxe.us/advisory-81.html",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "http://www.exploit-db.com/exploits/18680" "url": "http://www.waraxe.us/advisory-81.html"
},
{
"name" : "[oss-security] 20120330 CVE-request: Coppermine 1.5.18 waraxe-2012-SA#081",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/30/5"
},
{
"name" : "[oss-security] 20120330 Re: CVE-request: Coppermine 1.5.18 waraxe-2012-SA#081",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/30/6"
},
{
"name" : "[oss-security] 20120403 Re: CVE-request: Coppermine 1.5.18 waraxe-2012-SA#081",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/03/6"
}, },
{ {
"name": "http://packetstormsecurity.org/files/111369/Coppermine-1.5.18-Cross-Site-Scripting-Path-Disclosure.html", "name": "http://packetstormsecurity.org/files/111369/Coppermine-1.5.18-Cross-Site-Scripting-Path-Disclosure.html",
@ -83,25 +68,25 @@
"url": "http://packetstormsecurity.org/files/111369/Coppermine-1.5.18-Cross-Site-Scripting-Path-Disclosure.html" "url": "http://packetstormsecurity.org/files/111369/Coppermine-1.5.18-Cross-Site-Scripting-Path-Disclosure.html"
}, },
{ {
"name" : "http://www.waraxe.us/advisory-81.html", "name": "18680",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "http://www.waraxe.us/advisory-81.html" "url": "http://www.exploit-db.com/exploits/18680"
},
{
"name": "80734",
"refsource": "OSVDB",
"url": "http://osvdb.org/80734"
},
{
"name": "80735",
"refsource": "OSVDB",
"url": "http://osvdb.org/80735"
}, },
{ {
"name": "http://coppermine.svn.sourceforge.net/viewvc/coppermine/trunk/cpg1.6.x/edit_one_pic.php?r1=8348&r2=8354", "name": "http://coppermine.svn.sourceforge.net/viewvc/coppermine/trunk/cpg1.6.x/edit_one_pic.php?r1=8348&r2=8354",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://coppermine.svn.sourceforge.net/viewvc/coppermine/trunk/cpg1.6.x/edit_one_pic.php?r1=8348&r2=8354" "url": "http://coppermine.svn.sourceforge.net/viewvc/coppermine/trunk/cpg1.6.x/edit_one_pic.php?r1=8348&r2=8354"
}, },
{
"name" : "http://forum.coppermine-gallery.net/index.php/topic,74682.0.html",
"refsource" : "CONFIRM",
"url" : "http://forum.coppermine-gallery.net/index.php/topic,74682.0.html"
},
{
"name" : "52818",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52818"
},
{ {
"name": "80732", "name": "80732",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -113,14 +98,29 @@
"url": "http://osvdb.org/80733" "url": "http://osvdb.org/80733"
}, },
{ {
"name" : "80734", "name": "52818",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://osvdb.org/80734" "url": "http://www.securityfocus.com/bid/52818"
}, },
{ {
"name" : "80735", "name": "[oss-security] 20120330 Re: CVE-request: Coppermine 1.5.18 waraxe-2012-SA#081",
"refsource" : "OSVDB", "refsource": "MLIST",
"url" : "http://osvdb.org/80735" "url": "http://www.openwall.com/lists/oss-security/2012/03/30/6"
},
{
"name": "http://forum.coppermine-gallery.net/index.php/topic,74682.0.html",
"refsource": "CONFIRM",
"url": "http://forum.coppermine-gallery.net/index.php/topic,74682.0.html"
},
{
"name": "[oss-security] 20120403 Re: CVE-request: Coppermine 1.5.18 waraxe-2012-SA#081",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/03/6"
},
{
"name": "[oss-security] 20120330 CVE-request: Coppermine 1.5.18 waraxe-2012-SA#081",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/30/5"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4465", "ID": "CVE-2012-4465",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[cgit] 20120703 avoid stack-smash when processing unusual commit",
"refsource" : "MLIST",
"url" : "http://hjemli.net/pipermail/cgit/2012-July/000652.html"
},
{ {
"name": "[oss-security] 20120930 cgit: heap buffer overflow", "name": "[oss-security] 20120930 cgit: heap buffer overflow",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/30/1" "url": "http://www.openwall.com/lists/oss-security/2012/09/30/1"
}, },
{
"name" : "[oss-security] 20121003 Re: cgit: heap buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/03/7"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=820733",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=820733"
},
{ {
"name": "http://git.zx2c4.com/cgit/commit/?id=7757d1b046ecb67b830151d20715c658867df1ec", "name": "http://git.zx2c4.com/cgit/commit/?id=7757d1b046ecb67b830151d20715c658867df1ec",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.zx2c4.com/cgit/commit/?id=7757d1b046ecb67b830151d20715c658867df1ec" "url": "http://git.zx2c4.com/cgit/commit/?id=7757d1b046ecb67b830151d20715c658867df1ec"
}, },
{ {
"name" : "55724", "name": "[cgit] 20120703 avoid stack-smash when processing unusual commit",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/55724" "url": "http://hjemli.net/pipermail/cgit/2012-July/000652.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=820733",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=820733"
}, },
{ {
"name": "50734", "name": "50734",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50734" "url": "http://secunia.com/advisories/50734"
},
{
"name": "55724",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55724"
},
{
"name": "[oss-security] 20121003 Re: cgit: heap buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/03/7"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4491", "ID": "CVE-2012-4491",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6" "url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
}, },
{ {
"name" : "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules", "name": "54768",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/07/1" "url": "http://www.securityfocus.com/bid/54768"
}, },
{ {
"name": "http://drupal.org/node/1708198", "name": "http://drupal.org/node/1708198",
@ -68,9 +68,9 @@
"url": "http://drupal.org/node/1708198" "url": "http://drupal.org/node/1708198"
}, },
{ {
"name" : "54768", "name": "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/54768" "url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/files/view/108914/wpshortcoderedirect-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/108914/wpshortcoderedirect-xss.txt"
},
{ {
"name": "51626", "name": "51626",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/51626" "url": "http://www.securityfocus.com/bid/51626"
}, },
{
"name": "http://packetstormsecurity.org/files/view/108914/wpshortcoderedirect-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/108914/wpshortcoderedirect-xss.txt"
},
{ {
"name": "shortcode-domain-xss(72620)", "name": "shortcode-domain-xss(72620)",
"refsource": "XF", "refsource": "XF",

View File

@ -58,65 +58,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name" : "DSA-3767",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3767"
},
{
"name" : "DSA-3770",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3770"
},
{
"name" : "GLSA-201702-17",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-17"
},
{
"name" : "GLSA-201702-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{ {
"name": "RHSA-2017:2787", "name": "RHSA-2017:2787",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787" "url": "https://access.redhat.com/errata/RHSA-2017:2787"
}, },
{
"name" : "RHSA-2017:2192",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
},
{
"name" : "RHSA-2018:0279",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name" : "RHSA-2018:0574",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0574"
},
{ {
"name": "95560", "name": "95560",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95560" "url": "http://www.securityfocus.com/bid/95560"
}, },
{
"name": "GLSA-201702-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-17"
},
{
"name": "RHSA-2018:0574",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
},
{
"name": "GLSA-201702-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-18"
},
{ {
"name": "1037640", "name": "1037640",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037640" "url": "http://www.securitytracker.com/id/1037640"
},
{
"name": "RHSA-2018:0279",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name": "DSA-3767",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3767"
},
{
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "DSA-3770",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3770"
},
{
"name": "RHSA-2017:2192",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
} }
] ]
} }

View File

@ -70,15 +70,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "95500", "name": "95500",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95500" "url": "http://www.securityfocus.com/bid/95500"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3990", "ID": "CVE-2017-3990",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -23,7 +23,7 @@
} }
] ]
}, },
"vendor_name" : "LCDS - Leão Consultoria e Desenvolvimento de Sistemas LTDA ME" "vendor_name": "LCDS - Le\u00c3\u00a3o Consultoria e Desenvolvimento de Sistemas LTDA ME"
} }
] ]
} }
@ -58,15 +58,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42885/" "url": "https://www.exploit-db.com/exploits/42885/"
}, },
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-082-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-082-01"
},
{ {
"name": "97055", "name": "97055",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97055" "url": "http://www.securityfocus.com/bid/97055"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-082-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-082-01"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-telepresence-ix5000",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-telepresence-ix5000"
},
{ {
"name": "98519", "name": "98519",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038509", "name": "1038509",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038509" "url": "http://www.securitytracker.com/id/1038509"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-telepresence-ix5000",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-telepresence-ix5000"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://github.com/curl/curl/commit/1890d59905414ab84a35892b2e45833654aa5c13" "url": "https://github.com/curl/curl/commit/1890d59905414ab84a35892b2e45833654aa5c13"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "name": "RHSA-2018:3558",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" "url": "https://access.redhat.com/errata/RHSA-2018:3558"
}, },
{ {
"name": "GLSA-201709-14", "name": "GLSA-201709-14",
@ -68,9 +68,9 @@
"url": "https://security.gentoo.org/glsa/201709-14" "url": "https://security.gentoo.org/glsa/201709-14"
}, },
{ {
"name" : "RHSA-2018:3558", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blogs.sap.com/2017/04/11/sap-security-patch-day-april-2017/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2017/04/11/sap-security-patch-day-april-2017/"
},
{ {
"name": "97567", "name": "97567",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97567" "url": "http://www.securityfocus.com/bid/97567"
},
{
"name": "https://blogs.sap.com/2017/04/11/sap-security-patch-day-april-2017/",
"refsource": "CONFIRM",
"url": "https://blogs.sap.com/2017/04/11/sap-security-patch-day-april-2017/"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[qemu-devel] 20170428 [PATCH] audio: release capture buffers",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg05587.html"
},
{ {
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -67,15 +62,20 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-03" "url": "https://security.gentoo.org/glsa/201706-03"
}, },
{
"name": "98302",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98302"
},
{ {
"name": "RHSA-2017:2408", "name": "RHSA-2017:2408",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2408" "url": "https://access.redhat.com/errata/RHSA-2017:2408"
}, },
{ {
"name" : "98302", "name": "[qemu-devel] 20170428 [PATCH] audio: release capture buffers",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/98302" "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg05587.html"
} }
] ]
} }

View File

@ -55,16 +55,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://discuss.elastic.co/t/elastic-stack-5-4-1-and-5-3-3-security-updates/87952",
"refsource" : "CONFIRM",
"url" : "https://discuss.elastic.co/t/elastic-stack-5-4-1-and-5-3-3-security-updates/87952"
},
{ {
"name": "https://www.elastic.co/blog/kibana-5-4-1-and-5-3-3-released", "name": "https://www.elastic.co/blog/kibana-5-4-1-and-5-3-3-released",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.elastic.co/blog/kibana-5-4-1-and-5-3-3-released" "url": "https://www.elastic.co/blog/kibana-5-4-1-and-5-3-3-released"
}, },
{
"name": "https://discuss.elastic.co/t/elastic-stack-5-4-1-and-5-3-3-security-updates/87952",
"refsource": "CONFIRM",
"url": "https://discuss.elastic.co/t/elastic-stack-5-4-1-and-5-3-3-security-updates/87952"
},
{ {
"name": "https://www.elastic.co/community/security", "name": "https://www.elastic.co/community/security",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/ILIAS-eLearning/ILIAS/commit/95870b2db3e71154102b2cd2f05334fc741c6e39" "url": "https://github.com/ILIAS-eLearning/ILIAS/commit/95870b2db3e71154102b2cd2f05334fc741c6e39"
}, },
{
"name" : "https://github.com/ILIAS-eLearning/ILIAS/commit/eb0272c8023818b1eb10a93e115c9e7960b62a62",
"refsource" : "MISC",
"url" : "https://github.com/ILIAS-eLearning/ILIAS/commit/eb0272c8023818b1eb10a93e115c9e7960b62a62"
},
{ {
"name": "https://www.ilias.de/docu/goto_docu_pg_116799_35.html", "name": "https://www.ilias.de/docu/goto_docu_pg_116799_35.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.ilias.de/docu/goto_docu_pg_116799_35.html" "url": "https://www.ilias.de/docu/goto_docu_pg_116799_35.html"
},
{
"name": "https://github.com/ILIAS-eLearning/ILIAS/commit/eb0272c8023818b1eb10a93e115c9e7960b62a62",
"refsource": "MISC",
"url": "https://github.com/ILIAS-eLearning/ILIAS/commit/eb0272c8023818b1eb10a93e115c9e7960b62a62"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GreenMed", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GreenMed",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GreenMed" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GreenMed"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DECToken", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DECToken",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DECToken" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DECToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-17466", "ID": "CVE-2018-17466",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,6 +58,61 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html" "url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html"
}, },
{
"name": "RHSA-2018:3833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3833"
},
{
"name": "RHSA-2018:3831",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3831"
},
{
"name": "DSA-4362",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4362"
},
{
"name": "DSA-4330",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4330"
},
{
"name": "USN-3844-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3844-1/"
},
{
"name": "106168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106168"
},
{
"name": "RHSA-2019:0159",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0159"
},
{
"name": "RHSA-2018:3004",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "DSA-4354",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4354"
},
{
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name": "USN-3868-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3868-1/"
},
{ {
"name": "https://crbug.com/880906", "name": "https://crbug.com/880906",
"refsource": "MISC", "refsource": "MISC",
@ -68,70 +123,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
}, },
{
"name" : "DSA-4330",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4330"
},
{
"name" : "DSA-4354",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4354"
},
{
"name" : "DSA-4362",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4362"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:3004",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name" : "RHSA-2018:3831",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3831"
},
{
"name" : "RHSA-2018:3833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3833"
},
{
"name" : "RHSA-2019:0159",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0159"
},
{
"name" : "RHSA-2019:0160",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0160"
},
{
"name" : "USN-3844-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3844-1/"
},
{
"name" : "USN-3868-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3868-1/"
},
{ {
"name": "105666", "name": "105666",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105666" "url": "http://www.securityfocus.com/bid/105666"
}, },
{ {
"name" : "106168", "name": "RHSA-2019:0160",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/106168" "url": "https://access.redhat.com/errata/RHSA-2019:0160"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106834"
},
{ {
"name": "https://github.com/rs/cors/issues/55", "name": "https://github.com/rs/cors/issues/55",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-chen.pdf", "name": "https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-chen.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-chen.pdf" "url": "https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-chen.pdf"
},
{
"name" : "106834",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106834"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00", "DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9465", "ID": "CVE-2018-9465",
"STATE": "PUBLIC" "STATE": "PUBLIC"