"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:24:47 +00:00
parent f59ba2a523
commit ee0e9c65ea
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3676 additions and 3671 deletions

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "taskfreak-index-sql-injection(39645)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39645"
},
{ {
"name": "4899", "name": "4899",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4899" "url": "https://www.exploit-db.com/exploits/4899"
}, },
{
"name" : "27257",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27257"
},
{ {
"name": "28448", "name": "28448",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28448" "url": "http://secunia.com/advisories/28448"
}, },
{ {
"name" : "taskfreak-index-sql-injection(39645)", "name": "27257",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39645" "url": "http://www.securityfocus.com/bid/27257"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-0888", "ID": "CVE-2008-0888",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "29415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29415"
},
{ {
"name": "20080321 rPSA-2008-0116-1 unzip", "name": "20080321 rPSA-2008-0116-1 unzip",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489967/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/489967/100/0/threaded"
}, },
{ {
"name" : "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues", "name": "29427",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/493080/100/0/threaded" "url": "http://secunia.com/advisories/29427"
},
{
"name": "ADV-2008-1744",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1744"
},
{
"name": "29440",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29440"
},
{
"name": "DSA-1522",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1522"
},
{
"name": "29432",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29432"
}, },
{ {
"name": "https://issues.rpath.com/browse/RPL-2317", "name": "https://issues.rpath.com/browse/RPL-2317",
@ -72,116 +97,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0116" "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0116"
}, },
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0116",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0116"
},
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html", "name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html" "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
}, },
{
"name" : "http://www.ipcop.org/index.php?name=News&file=article&sid=40",
"refsource" : "CONFIRM",
"url" : "http://www.ipcop.org/index.php?name=News&file=article&sid=40"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{ {
"name": "APPLE-SA-2010-03-29-1", "name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
}, },
{
"name" : "DSA-1522",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1522"
},
{
"name" : "GLSA-200804-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200804-06.xml"
},
{
"name" : "MDVSA-2008:068",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:068"
},
{
"name" : "RHSA-2008:0196",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0196.html"
},
{
"name" : "SUSE-SR:2008:007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html"
},
{
"name" : "USN-589-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-589-1"
},
{
"name" : "28288",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28288"
},
{
"name" : "oval:org.mitre.oval:def:9733",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9733"
},
{
"name" : "ADV-2008-0913",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0913/references"
},
{
"name" : "ADV-2008-1744",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1744"
},
{
"name" : "1019634",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019634"
},
{
"name" : "29427",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29427"
},
{
"name" : "29440",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29440"
},
{
"name" : "29415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29415"
},
{
"name" : "29432",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29432"
},
{
"name" : "29406",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29406"
},
{
"name" : "29495",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29495"
},
{ {
"name": "29392", "name": "29392",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -192,20 +117,95 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29681" "url": "http://secunia.com/advisories/29681"
}, },
{
"name": "MDVSA-2008:068",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:068"
},
{
"name": "SUSE-SR:2008:007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html"
},
{
"name": "ADV-2008-0913",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0913/references"
},
{ {
"name": "30535", "name": "30535",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30535" "url": "http://secunia.com/advisories/30535"
}, },
{
"name": "http://www.ipcop.org/index.php?name=News&file=article&sid=40",
"refsource": "CONFIRM",
"url": "http://www.ipcop.org/index.php?name=News&file=article&sid=40"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
},
{
"name": "GLSA-200804-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200804-06.xml"
},
{
"name": "oval:org.mitre.oval:def:9733",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9733"
},
{
"name": "29406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29406"
},
{
"name": "29495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29495"
},
{ {
"name": "31204", "name": "31204",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31204" "url": "http://secunia.com/advisories/31204"
}, },
{
"name": "1019634",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019634"
},
{
"name": "RHSA-2008:0196",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0196.html"
},
{ {
"name": "unzip-inflatedynamic-code-execution(41246)", "name": "unzip-inflatedynamic-code-execution(41246)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41246" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41246"
},
{
"name": "USN-589-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-589-1"
},
{
"name": "28288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28288"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0116",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0116"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=307562", "name": "28304",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://docs.info.apple.com/article.html?artnum=307562" "url": "http://www.securityfocus.com/bid/28304"
}, },
{ {
"name" : "APPLE-SA-2008-03-18", "name": "macos-netcfgtool-code-execution(41281)",
"refsource" : "APPLE", "refsource": "XF",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41281"
}, },
{ {
"name": "TA08-079A", "name": "TA08-079A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
}, },
{
"name" : "28385",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28385"
},
{
"name" : "28304",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28304"
},
{ {
"name": "ADV-2008-0924", "name": "ADV-2008-0924",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references" "url": "http://www.vupen.com/english/advisories/2008/0924/references"
}, },
{
"name" : "1019674",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019674"
},
{ {
"name": "29420", "name": "29420",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420" "url": "http://secunia.com/advisories/29420"
}, },
{ {
"name" : "macos-netcfgtool-code-execution(41281)", "name": "APPLE-SA-2008-03-18",
"refsource" : "XF", "refsource": "APPLE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41281" "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "28385",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28385"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "1019674",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019674"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080330 [TKADV2008-002] avast! 4.7 aavmker4.sys Kernel Memory Corruption", "name": "ADV-2008-1034",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/490321/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2008/1034/references"
}, },
{ {
"name": "http://www.trapkit.de/advisories/TKADV2008-002.txt", "name": "http://www.trapkit.de/advisories/TKADV2008-002.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.trapkit.de/advisories/TKADV2008-002.txt" "url": "http://www.trapkit.de/advisories/TKADV2008-002.txt"
}, },
{
"name" : "http://www.avast.com/eng/avast-4-home_pro-revision-history.html",
"refsource" : "CONFIRM",
"url" : "http://www.avast.com/eng/avast-4-home_pro-revision-history.html"
},
{ {
"name": "28502", "name": "28502",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28502" "url": "http://www.securityfocus.com/bid/28502"
}, },
{
"name" : "ADV-2008-1034",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1034/references"
},
{
"name" : "1019732",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019732"
},
{ {
"name": "29605", "name": "29605",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29605" "url": "http://secunia.com/advisories/29605"
}, },
{
"name": "20080330 [TKADV2008-002] avast! 4.7 aavmker4.sys Kernel Memory Corruption",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490321/100/0/threaded"
},
{ {
"name": "avast-aavmker4-privilege-escalation(41527)", "name": "avast-aavmker4-privilege-escalation(41527)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41527" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41527"
},
{
"name": "1019732",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019732"
},
{
"name": "http://www.avast.com/eng/avast-4-home_pro-revision-history.html",
"refsource": "CONFIRM",
"url": "http://www.avast.com/eng/avast-4-home_pro-revision-history.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476572",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476572"
},
{ {
"name": "aptlinex-gui-security-bypass(41954)", "name": "aptlinex-gui-security-bypass(41954)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41954" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41954"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476572",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476572"
} }
] ]
} }

View File

@ -52,11 +52,106 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:10485",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10485"
},
{
"name": "http://panda.com/imap/",
"refsource": "CONFIRM",
"url": "http://panda.com/imap/"
},
{
"name": "[oss-security] 20081103 CVE request - uw-imap",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/11/03/3"
},
{
"name": "FEDORA-2008-9396",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00082.html"
},
{
"name": "http://www.bitsec.com/en/rad/bsa-081103.txt",
"refsource": "MISC",
"url": "http://www.bitsec.com/en/rad/bsa-081103.txt"
},
{
"name": "http://www.bitsec.com/en/rad/bsa-081103.c",
"refsource": "MISC",
"url": "http://www.bitsec.com/en/rad/bsa-081103.c"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-065.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-065.htm"
},
{
"name": "[oss-security] 20081103 Re: CVE request - uw-imap",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/11/03/5"
},
{
"name": "http://www.washington.edu/alpine/tmailbug.html",
"refsource": "MISC",
"url": "http://www.washington.edu/alpine/tmailbug.html"
},
{
"name": "4570",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4570"
},
{ {
"name": "20081103 Bitsec Security Advisory: UW/Panda IMAP [dt]mail buffer overflow", "name": "20081103 Bitsec Security Advisory: UW/Panda IMAP [dt]mail buffer overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498002/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/498002/100/0/threaded"
}, },
{
"name": "[imap-uw] 20081031 Security bug in tmail and dmail",
"refsource": "MLIST",
"url": "http://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002268.html"
},
{
"name": "DSA-1685",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1685"
},
{
"name": "32483",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32483"
},
{
"name": "32072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32072"
},
{
"name": "uwimapd-tmail-bo(46281)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46281"
},
{
"name": "33142",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33142"
},
{
"name": "FEDORA-2008-9383",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00058.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=469667",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469667"
},
{
"name": "RHSA-2009:0275",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-0275.html"
},
{ {
"name": "20081103 Bitsec Security Advisory: UW/Panda IMAP [dt]mail buffer overflow", "name": "20081103 Bitsec Security Advisory: UW/Panda IMAP [dt]mail buffer overflow",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -68,69 +163,9 @@
"url": "http://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002267.html" "url": "http://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002267.html"
}, },
{ {
"name" : "[imap-uw] 20081031 Security bug in tmail and dmail", "name": "33996",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002268.html" "url": "http://secunia.com/advisories/33996"
},
{
"name" : "[oss-security] 20081103 CVE request - uw-imap",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/11/03/3"
},
{
"name" : "[oss-security] 20081103 Re: CVE request - uw-imap",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/11/03/4"
},
{
"name" : "[oss-security] 20081103 Re: CVE request - uw-imap",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/11/03/5"
},
{
"name" : "http://www.bitsec.com/en/rad/bsa-081103.c",
"refsource" : "MISC",
"url" : "http://www.bitsec.com/en/rad/bsa-081103.c"
},
{
"name" : "http://www.bitsec.com/en/rad/bsa-081103.txt",
"refsource" : "MISC",
"url" : "http://www.bitsec.com/en/rad/bsa-081103.txt"
},
{
"name" : "http://www.washington.edu/alpine/tmailbug.html",
"refsource" : "MISC",
"url" : "http://www.washington.edu/alpine/tmailbug.html"
},
{
"name" : "http://panda.com/imap/",
"refsource" : "CONFIRM",
"url" : "http://panda.com/imap/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=469667",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=469667"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-065.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-065.htm"
},
{
"name" : "DSA-1685",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1685"
},
{
"name" : "FEDORA-2008-9383",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00058.html"
},
{
"name" : "FEDORA-2008-9396",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00082.html"
}, },
{ {
"name": "MDVSA-2009:146", "name": "MDVSA-2009:146",
@ -138,19 +173,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:146" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:146"
}, },
{ {
"name" : "RHSA-2009:0275", "name": "32512",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0275.html" "url": "http://secunia.com/advisories/32512"
}, },
{ {
"name" : "32072", "name": "[oss-security] 20081103 Re: CVE request - uw-imap",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/32072" "url": "http://www.openwall.com/lists/oss-security/2008/11/03/4"
},
{
"name" : "oval:org.mitre.oval:def:10485",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10485"
}, },
{ {
"name": "ADV-2008-3042", "name": "ADV-2008-3042",
@ -161,36 +191,6 @@
"name": "1021131", "name": "1021131",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021131" "url": "http://securitytracker.com/id?1021131"
},
{
"name" : "32483",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32483"
},
{
"name" : "32512",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32512"
},
{
"name" : "33142",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33142"
},
{
"name" : "33996",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33996"
},
{
"name" : "4570",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4570"
},
{
"name" : "uwimapd-tmail-bo(46281)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46281"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.insight-tech.org/index.php?p=Yosemite-backup-8-7-DtbClsLogin-Buffer-Overflow-Vulnerability",
"refsource" : "MISC",
"url" : "http://www.insight-tech.org/index.php?p=Yosemite-backup-8-7-DtbClsLogin-Buffer-Overflow-Vulnerability"
},
{
"name" : "http://www.insight-tech.org/xploits/yosemiteStackOverflowExploit.zip",
"refsource" : "MISC",
"url" : "http://www.insight-tech.org/xploits/yosemiteStackOverflowExploit.zip"
},
{ {
"name": "32246", "name": "32246",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32246" "url": "http://www.securityfocus.com/bid/32246"
}, },
{
"name": "32262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32262"
},
{ {
"name": "49743", "name": "49743",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,15 +72,20 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/49744" "url": "http://osvdb.org/49744"
}, },
{
"name" : "32262",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32262"
},
{ {
"name": "yosemitebackup-dtbclslogin-bo(46515)", "name": "yosemitebackup-dtbclslogin-bo(46515)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46515" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46515"
},
{
"name": "http://www.insight-tech.org/xploits/yosemiteStackOverflowExploit.zip",
"refsource": "MISC",
"url": "http://www.insight-tech.org/xploits/yosemiteStackOverflowExploit.zip"
},
{
"name": "http://www.insight-tech.org/index.php?p=Yosemite-backup-8-7-DtbClsLogin-Buffer-Overflow-Vulnerability",
"refsource": "MISC",
"url": "http://www.insight-tech.org/index.php?p=Yosemite-backup-8-7-DtbClsLogin-Buffer-Overflow-Vulnerability"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=648189" "url": "http://sourceforge.net/project/shownotes.php?release_id=648189"
}, },
{
"name" : "[oss-security] 20090114 update on CVE-2008-5718",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/01/13/3"
},
{ {
"name": "DSA-1705", "name": "DSA-1705",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1705" "url": "http://www.debian.org/security/2009/dsa-1705"
}, },
{
"name": "34484",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34484"
},
{ {
"name": "FEDORA-2009-3064", "name": "FEDORA-2009-3064",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -78,19 +78,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00966.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00966.html"
}, },
{ {
"name" : "SUSE-SR:2009:004", "name": "33548",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" "url": "http://secunia.com/advisories/33548"
},
{
"name" : "32925",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32925"
},
{
"name" : "50824",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50824"
}, },
{ {
"name": "33227", "name": "33227",
@ -98,14 +88,24 @@
"url": "http://secunia.com/advisories/33227" "url": "http://secunia.com/advisories/33227"
}, },
{ {
"name" : "33548", "name": "SUSE-SR:2009:004",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/33548" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
}, },
{ {
"name" : "34484", "name": "50824",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/34484" "url": "http://osvdb.org/50824"
},
{
"name": "32925",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32925"
},
{
"name": "[oss-security] 20090114 update on CVE-2008-5718",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/01/13/3"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "33446",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33446"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=481550",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=481550"
},
{
"name": "csound-pysyssetargv-privilege-escalation(48276)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48276"
},
{ {
"name": "[oss-security] 20090126 CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)", "name": "[oss-security] 20090126 CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,21 +76,6 @@
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504359", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504359",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504359" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504359"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=481550",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=481550"
},
{
"name" : "33446",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33446"
},
{
"name" : "csound-pysyssetargv-privilege-escalation(48276)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48276"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0412", "ID": "CVE-2013-0412",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
}, },
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "oval:org.mitre.oval:def:18818", "name": "oval:org.mitre.oval:def:18818",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18818" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18818"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-0835", "ID": "CVE-2013-0835",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html", "name": "openSUSE-SU-2013:0236",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
}, },
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=152921", "name": "https://code.google.com/p/chromium/issues/detail?id=152921",
@ -63,9 +63,9 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=152921" "url": "https://code.google.com/p/chromium/issues/detail?id=152921"
}, },
{ {
"name" : "openSUSE-SU-2013:0236", "name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html" "url": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:16263", "name": "oval:org.mitre.oval:def:16263",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-0919", "ID": "CVE-2013-0919",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html"
},
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=178760", "name": "https://code.google.com/p/chromium/issues/detail?id=178760",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=178760" "url": "https://code.google.com/p/chromium/issues/detail?id=178760"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3001", "ID": "CVE-2013-3001",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-infosphere-data-replication-dashboard-cve-2013-2999-cve-2013-3001-cve-2013-3000/",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-infosphere-data-replication-dashboard-cve-2013-2999-cve-2013-3001-cve-2013-3000/"
},
{ {
"name": "infosphere-20133001-dir-traversal(84127)", "name": "infosphere-20133001-dir-traversal(84127)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84127" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84127"
},
{
"name": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-infosphere-data-replication-dashboard-cve-2013-2999-cve-2013-3001-cve-2013-3000/",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-infosphere-data-replication-dashboard-cve-2013-2999-cve-2013-3001-cve-2013-3000/"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000228.html" "url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000228.html"
}, },
{
"name" : "[rt-announce] 20130522 RT 4.0.13 released",
"refsource" : "MLIST",
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html"
},
{ {
"name": "[rt-announce] 20130522 Security vulnerabilities in RT", "name": "[rt-announce] 20130522 Security vulnerabilities in RT",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000226.html" "url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000226.html"
}, },
{ {
"name" : "DSA-2670", "name": "[rt-announce] 20130522 RT 4.0.13 released",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "http://www.debian.org/security/2012/dsa-2670" "url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html"
},
{
"name" : "93605",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/93605"
}, },
{ {
"name": "53505", "name": "53505",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53505" "url": "http://secunia.com/advisories/53505"
}, },
{
"name": "DSA-2670",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2670"
},
{ {
"name": "53522", "name": "53522",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53522" "url": "http://secunia.com/advisories/53522"
},
{
"name": "93605",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/93605"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "this-cve20133523-sql-injection(84168)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84168"
},
{ {
"name": "http://freecode.com/projects/this/releases/353516", "name": "http://freecode.com/projects/this/releases/353516",
"refsource": "MISC", "refsource": "MISC",
"url": "http://freecode.com/projects/this/releases/353516" "url": "http://freecode.com/projects/this/releases/353516"
}, },
{
"name" : "http://gajennings.net/this/?arg=&op=page&id=2",
"refsource" : "CONFIRM",
"url" : "http://gajennings.net/this/?arg=&op=page&id=2"
},
{ {
"name": "91976", "name": "91976",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/91976" "url": "http://osvdb.org/91976"
}, },
{ {
"name" : "this-cve20133523-sql-injection(84168)", "name": "http://gajennings.net/this/?arg=&op=page&id=2",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84168" "url": "http://gajennings.net/this/?arg=&op=page&id=2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.linux-magazine.com/Issues/2014/161/Security-and-SOHO-Routers",
"refsource" : "MISC",
"url" : "http://www.linux-magazine.com/Issues/2014/161/Security-and-SOHO-Routers"
},
{ {
"name": "https://packetstormsecurity.com/files/122562/ASUS-RT-AC66U-ACSD-Remote-Root-Buffer-Overflow.html", "name": "https://packetstormsecurity.com/files/122562/ASUS-RT-AC66U-ACSD-Remote-Root-Buffer-Overflow.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://packetstormsecurity.com/files/122562/ASUS-RT-AC66U-ACSD-Remote-Root-Buffer-Overflow.html" "url": "https://packetstormsecurity.com/files/122562/ASUS-RT-AC66U-ACSD-Remote-Root-Buffer-Overflow.html"
},
{
"name": "http://www.linux-magazine.com/Issues/2014/161/Security-and-SOHO-Routers",
"refsource": "MISC",
"url": "http://www.linux-magazine.com/Issues/2014/161/Security-and-SOHO-Routers"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-6033", "ID": "CVE-2013-6033",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.lexmark.com/index?page=content&id=TE585",
"refsource" : "CONFIRM",
"url" : "http://support.lexmark.com/index?page=content&id=TE585"
},
{ {
"name": "VU#108062", "name": "VU#108062",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -71,6 +66,11 @@
"name": "102752", "name": "102752",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/102752" "url": "http://www.osvdb.org/102752"
},
{
"name": "http://support.lexmark.com/index?page=content&id=TE585",
"refsource": "CONFIRM",
"url": "http://support.lexmark.com/index?page=content&id=TE585"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0026.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0026.html"
}, },
{
"name" : "29514",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/29514"
},
{ {
"name": "http://packetstormsecurity.com/files/123929", "name": "http://packetstormsecurity.com/files/123929",
"refsource": "MISC", "refsource": "MISC",
@ -77,6 +72,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/62937" "url": "http://www.securityfocus.com/bid/62937"
}, },
{
"name": "29514",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/29514"
},
{ {
"name": "apprain-cve20136058-sql-injection(88581)", "name": "apprain-cve20136058-sql-injection(88581)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6385", "ID": "CVE-2013-6385",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "56148",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56148"
},
{
"name": "DSA-2828",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2828"
},
{ {
"name": "[oss-security] 20131122 SA-CORE-2013-003 - Drupal core - Multiple vulnerabilities", "name": "[oss-security] 20131122 SA-CORE-2013-003 - Drupal core - Multiple vulnerabilities",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,20 +72,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://drupal.org/SA-CORE-2013-003" "url": "https://drupal.org/SA-CORE-2013-003"
}, },
{
"name" : "DSA-2828",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2828"
},
{ {
"name": "DSA-2804", "name": "DSA-2804",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2804" "url": "http://www.debian.org/security/2013/dsa-2804"
},
{
"name" : "56148",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56148"
} }
] ]
} }

View File

@ -62,11 +62,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/Codiad/Codiad/issues/584" "url": "https://github.com/Codiad/Codiad/issues/584"
}, },
{
"name" : "64476",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64476"
},
{ {
"name": "101484", "name": "101484",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "codiad-projectname-xss(89903)", "name": "codiad-projectname-xss(89903)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89903" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89903"
},
{
"name": "64476",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64476"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "name": "1038936",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" "url": "http://www.securitytracker.com/id/1038936"
}, },
{ {
"name": "99626", "name": "99626",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/99626" "url": "http://www.securityfocus.com/bid/99626"
}, },
{ {
"name" : "1038936", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038936" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -54,49 +54,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "name": "RHSA-2017:1790",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" "url": "https://access.redhat.com/errata/RHSA-2017:1790"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20170720-0001/", "name": "https://security.netapp.com/advisory/ntap-20170720-0001/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170720-0001/" "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
}, },
{
"name" : "https://cert.vde.com/en-us/advisories/vde-2017-002",
"refsource" : "CONFIRM",
"url" : "https://cert.vde.com/en-us/advisories/vde-2017-002"
},
{
"name" : "DSA-3919",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3919"
},
{
"name" : "GLSA-201709-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-22"
},
{
"name" : "RHSA-2017:3453",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
},
{ {
"name": "RHSA-2017:1789", "name": "RHSA-2017:1789",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1789" "url": "https://access.redhat.com/errata/RHSA-2017:1789"
}, },
{ {
"name" : "RHSA-2017:1790", "name": "https://cert.vde.com/en-us/advisories/vde-2017-002",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2017:1790" "url": "https://cert.vde.com/en-us/advisories/vde-2017-002"
}, },
{ {
"name" : "RHSA-2017:2469", "name": "1038931",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "https://access.redhat.com/errata/RHSA-2017:2469" "url": "http://www.securitytracker.com/id/1038931"
}, },
{ {
"name": "99752", "name": "99752",
@ -104,9 +84,29 @@
"url": "http://www.securityfocus.com/bid/99752" "url": "http://www.securityfocus.com/bid/99752"
}, },
{ {
"name" : "1038931", "name": "GLSA-201709-22",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1038931" "url": "https://security.gentoo.org/glsa/201709-22"
},
{
"name": "DSA-3919",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3919"
},
{
"name": "RHSA-2017:3453",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name": "RHSA-2017:2469",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2469"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038938",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038938"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "99849", "name": "99849",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99849" "url": "http://www.securityfocus.com/bid/99849"
},
{
"name" : "1038938",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038938"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039598",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039598"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101466", "name": "101466",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101466" "url": "http://www.securityfocus.com/bid/101466"
},
{
"name" : "1039598",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039598"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0486",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0486"
},
{ {
"name": "102795", "name": "102795",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102795" "url": "http://www.securityfocus.com/bid/102795"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0486",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0486"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-jabber2",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-jabber2"
},
{ {
"name": "101994", "name": "101994",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039915", "name": "1039915",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039915" "url": "http://www.securitytracker.com/id/1039915"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-jabber2",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-jabber2"
} }
] ]
} }

View File

@ -31,7 +31,7 @@
} }
}, },
"credit": [ "credit": [
"Antti Levomäki, Christian Jalio, Joonas Pihlaja from Forcepoint" "Antti Levom\u00e4ki, Christian Jalio, Joonas Pihlaja from Forcepoint"
], ],
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
@ -80,19 +80,9 @@
"url": "https://www.viestintavirasto.fi/en/cybersecurity/vulnerabilities/2017/haavoittuvuus-2017-037.html" "url": "https://www.viestintavirasto.fi/en/cybersecurity/vulnerabilities/2017/haavoittuvuus-2017-037.html"
}, },
{ {
"name" : "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a8e4b35d31b176bba", "name": "101590",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a8e4b35d31b176bba" "url": "http://www.securityfocus.com/bid/101590"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_17_62_Wget",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_62_Wget"
},
{
"name" : "DSA-4008",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-4008"
}, },
{ {
"name": "GLSA-201711-06", "name": "GLSA-201711-06",
@ -100,19 +90,29 @@
"url": "https://security.gentoo.org/glsa/201711-06" "url": "https://security.gentoo.org/glsa/201711-06"
}, },
{ {
"name" : "RHSA-2017:3075", "name": "DSA-4008",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "https://access.redhat.com/errata/RHSA-2017:3075" "url": "http://www.debian.org/security/2017/dsa-4008"
}, },
{ {
"name" : "101590", "name": "https://www.synology.com/support/security/Synology_SA_17_62_Wget",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/101590" "url": "https://www.synology.com/support/security/Synology_SA_17_62_Wget"
},
{
"name": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a8e4b35d31b176bba",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a8e4b35d31b176bba"
}, },
{ {
"name": "1039661", "name": "1039661",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039661" "url": "http://www.securitytracker.com/id/1039661"
},
{
"name": "RHSA-2017:3075",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3075"
} }
] ]
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392528",
"refsource" : "MISC",
"url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392528"
},
{ {
"name": "https://repo.or.cz/nasm.git/commit/3079f7966dbed4497e36d5067cbfd896a90358cb", "name": "https://repo.or.cz/nasm.git/commit/3079f7966dbed4497e36d5067cbfd896a90358cb",
"refsource": "MISC", "refsource": "MISC",
"url": "https://repo.or.cz/nasm.git/commit/3079f7966dbed4497e36d5067cbfd896a90358cb" "url": "https://repo.or.cz/nasm.git/commit/3079f7966dbed4497e36d5067cbfd896a90358cb"
},
{
"name": "https://bugzilla.nasm.us/show_bug.cgi?id=3392528",
"refsource": "MISC",
"url": "https://bugzilla.nasm.us/show_bug.cgi?id=3392528"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/dbry/WavPack/commit/070ef6f138956d9ea9612e69586152339dbefe51",
"refsource" : "MISC",
"url" : "https://github.com/dbry/WavPack/commit/070ef6f138956d9ea9612e69586152339dbefe51"
},
{ {
"name": "https://github.com/dbry/WavPack/issues/53", "name": "https://github.com/dbry/WavPack/issues/53",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/dbry/WavPack/issues/53" "url": "https://github.com/dbry/WavPack/issues/53"
}, },
{
"name": "https://github.com/dbry/WavPack/commit/070ef6f138956d9ea9612e69586152339dbefe51",
"refsource": "MISC",
"url": "https://github.com/dbry/WavPack/commit/070ef6f138956d9ea9612e69586152339dbefe51"
},
{ {
"name": "USN-3839-1", "name": "USN-3839-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-1012", "ID": "CVE-2018-1012",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -193,11 +193,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012"
},
{ {
"name": "103597", "name": "103597",
"refsource": "BID", "refsource": "BID",
@ -207,6 +202,11 @@
"name": "1040656", "name": "1040656",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040656" "url": "http://www.securitytracker.com/id/1040656"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012"
} }
] ]
} }

View File

@ -100,6 +100,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"refsource": "BID",
"name": "107423",
"url": "http://www.securityfocus.com/bid/107423"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10875372", "name": "http://www.ibm.com/support/docview.wss?uid=ibm10875372",
"refsource": "CONFIRM", "refsource": "CONFIRM",