"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:16:29 +00:00
parent ff96529340
commit f36f78e83e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4714 additions and 4714 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS99-010",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-010"
},
{
"name": "111",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/111"
},
{
"name": "MS99-010",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-010"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0619",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,14 +58,9 @@
"url": "http://marc.info/?l=ntbugtraq&m=90222453431604&w=2"
},
{
"name" : "Q103861",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/support/kb/articles/q103/8/61.asp"
},
{
"name" : "MS00-008",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-008"
"name": "1044",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1044"
},
{
"name": "K-029",
@ -73,9 +68,14 @@
"url": "http://www.ciac.org/ciac/bulletins/k-029.shtml"
},
{
"name" : "1044",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1044"
"name": "MS00-008",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-008"
},
{
"name": "Q103861",
"refsource": "MSKB",
"url": "http://support.microsoft.com/support/kb/articles/q103/8/61.asp"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "19990711 Linux 2.0.37 segment limit bug",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/18156"
},
{
"name": "523",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/523"
},
{
"name": "19990711 Linux 2.0.37 segment limit bug",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/18156"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20000428 SuSE 6.3 Gnomelib buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=00042902575201.09597@wintermute-pub"
"name": "1155",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1155"
},
{
"name": "http://www.suse.com/us/support/download/updates/axp_63.html",
@ -63,9 +63,9 @@
"url": "http://www.suse.com/us/support/download/updates/axp_63.html"
},
{
"name" : "1155",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1155"
"name": "20000428 SuSE 6.3 Gnomelib buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=00042902575201.09597@wintermute-pub"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20000622 WuFTPD: Providing *remote* root since at least1994",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=96171893218000&w=2"
},
{
"name" : "20000623 WUFTPD 2.6.0 remote root exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=96179429114160&w=2"
"name": "CA-2000-13",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2000-13.html"
},
{
"name": "20000707 New Released Version of the WuFTPD Sploit",
@ -68,19 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=96299933720862&w=2"
},
{
"name" : "20000623 ftpd: the advisory version",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000623091822.3321.qmail@fiver.freemessage.com"
},
{
"name" : "AA-2000.02",
"refsource" : "AUSCERT",
"url" : "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-2000.02"
},
{
"name" : "CA-2000-13",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2000-13.html"
"name": "RHSA-2000:039",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2000-039.html"
},
{
"name": "CSSA-2000-020.0",
@ -88,34 +73,49 @@
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-020.0.txt"
},
{
"name" : "RHSA-2000:039",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2000-039.html"
},
{
"name" : "20000723 CONECTIVA LINUX SECURITY ANNOUNCEMENT - WU-FTPD (re-release)",
"name": "20000622 WuFTPD: Providing *remote* root since at least1994",
"refsource": "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0244.html"
"url": "http://marc.info/?l=bugtraq&m=96171893218000&w=2"
},
{
"name": "20000702 [Security Announce] wu-ftpd update",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0017.html"
},
{
"name": "20000723 CONECTIVA LINUX SECURITY ANNOUNCEMENT - WU-FTPD (re-release)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0244.html"
},
{
"name": "1387",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1387"
},
{
"name": "FreeBSD-SA-00:29",
"refsource": "FREEBSD",
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:29.wu-ftpd.asc.v1.1"
},
{
"name": "AA-2000.02",
"refsource": "AUSCERT",
"url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-2000.02"
},
{
"name": "20000623 WUFTPD 2.6.0 remote root exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=96179429114160&w=2"
},
{
"name": "NetBSD-SA2000-009",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2000-009.txt.asc"
},
{
"name" : "1387",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1387"
"name": "20000623 ftpd: the advisory version",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000623091822.3321.qmail@fiver.freemessage.com"
},
{
"name": "wuftp-format-string-stack-overwrite(4773)",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20000816 Translate: f",
"refsource": "NTBUGTRAQ",
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0008&L=ntbugtraq&F=&S=&P=5212"
},
{
"name": "MS00-058",
"refsource": "MS",
@ -62,11 +67,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=080D5336D882D211B56B0060080F2CD696A7C9@beta.mia.cz"
},
{
"name" : "20000816 Translate: f",
"refsource" : "NTBUGTRAQ",
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0008&L=ntbugtraq&F=&S=&P=5212"
},
{
"name": "1578",
"refsource": "BID",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000904 UNIX locale format string vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html"
},
{
"name" : "20000902 glibc: local root exploit",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2000/20000902"
},
{
"name" : "CSSA-2000-030.0",
"refsource" : "CALDERA",
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt"
},
{
"name": "RHSA-2000:057",
"refsource": "REDHAT",
@ -78,14 +63,9 @@
"url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html"
},
{
"name" : "TLSA2000020-1",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html"
},
{
"name" : "IY13753",
"refsource" : "AIXAPAR",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html"
"name": "20000902 Conectiva Linux Security Announcement - glibc",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html"
},
{
"name": "SSRT0689U",
@ -93,24 +73,44 @@
"url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html"
},
{
"name" : "20000901-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P"
"name": "TLSA2000020-1",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html"
},
{
"name" : "20000902 Conectiva Linux Security Announcement - glibc",
"name": "20000902 glibc: local root exploit",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2000/20000902"
},
{
"name": "20000904 UNIX locale format string vulnerability",
"refsource": "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html"
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html"
},
{
"name": "IY13753",
"refsource": "AIXAPAR",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html"
},
{
"name": "1634",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1634"
},
{
"name": "CSSA-2000-030.0",
"refsource": "CALDERA",
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt"
},
{
"name": "unix-locale-format-string(5176)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176"
},
{
"name": "20000901-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20000929 Malformed Embedded Windows Media Player 7 \"OCX Attachment\"",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=97024839222747&w=2"
},
{
"name": "MS00-068",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-068"
},
{
"name" : "1714",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1714"
"name": "20000929 Malformed Embedded Windows Media Player 7 \"OCX Attachment\"",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=97024839222747&w=2"
},
{
"name": "mediaplayer-outlook-dos(5309)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5309"
},
{
"name": "1714",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1714"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "7255",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7255"
},
{
"name": "00199",
"refsource": "SUN",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/199&type=0&nav=sec.sba"
},
{
"name" : "HPSBUX0011-132",
"refsource" : "HP",
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0011-132"
},
{
"name": "jdk-untrusted-java-class(5605)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5605"
},
{
"name" : "7255",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7255"
"name": "HPSBUX0011-132",
"refsource": "HP",
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0011-132"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "malloc-return-value-dos(19053)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19053"
},
{
"name": "20050712 Cisco CallManager Memory Handling Vulnerabilities",
"refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "14255",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14255"
},
{
"name" : "malloc-return-value-dos(19053)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19053"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20050721 Arbitrary code execution in SlimFTPd v3.16",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112196537312610&w=2"
"name": "1014542",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014542"
},
{
"name": "http://www.whitsoftdev.com/slimftpd/",
"refsource": "CONFIRM",
"url": "http://www.whitsoftdev.com/slimftpd/"
},
{
"name" : "1014542",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014542"
},
{
"name": "16177",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16177"
},
{
"name": "20050721 Arbitrary code execution in SlimFTPd v3.16",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112196537312610&w=2"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050924 AlstraSoft E-Friends Remote Command Exucetion",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112758134227112&w=2"
},
{
"name" : "14932",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14932"
},
{
"name": "16941",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "22",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/22"
},
{
"name": "20050924 AlstraSoft E-Friends Remote Command Exucetion",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112758134227112&w=2"
},
{
"name": "14932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14932"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20051008 Cyphor 0.19 SQL Injection / Board takeover / cross site scripting",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112879353805769&w=2"
},
{
"name" : "15047",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15047"
},
{
"name" : "19943",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19943"
"name": "1015020",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015020"
},
{
"name": "19944",
@ -73,19 +63,9 @@
"url": "http://www.osvdb.org/19944"
},
{
"name" : "19945",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19945"
},
{
"name" : "1015020",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015020"
},
{
"name" : "17104",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17104/"
"name": "cyphor-lostpwd-newmsg-sql-injection(22552)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22552"
},
{
"name": "70",
@ -93,9 +73,29 @@
"url": "http://securityreason.com/securityalert/70"
},
{
"name" : "cyphor-lostpwd-newmsg-sql-injection(22552)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22552"
"name": "19945",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19945"
},
{
"name": "17104",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17104/"
},
{
"name": "19943",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19943"
},
{
"name": "15047",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15047"
},
{
"name": "20051008 Cyphor 0.19 SQL Injection / Board takeover / cross site scripting",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879353805769&w=2"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
},
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "15134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134"
},
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "17250",
"refsource": "SECUNIA",

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/11/revizer-cms-sql-information-disclosure.html"
},
{
"name": "17623",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17623"
},
{
"name": "15484",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "1015231",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015231"
},
{
"name" : "17623",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17623"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/11/bedengpsp-sql-inj-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/11/bedengpsp-sql-inj-vuln.html"
},
{
"name": "15583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15583"
},
{
"name" : "21174",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21174"
"name": "17760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17760"
},
{
"name": "21175",
@ -78,9 +73,14 @@
"url": "http://www.osvdb.org/21176"
},
{
"name" : "17760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17760"
"name": "21174",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21174"
},
{
"name": "http://pridels0.blogspot.com/2005/11/bedengpsp-sql-inj-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/bedengpsp-sql-inj-vuln.html"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.mediawiki.org/wiki/Download"
},
{
"name" : "SUSE-SR:2006:003",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
},
{
"name" : "16032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16032"
},
{
"name": "ADV-2005-3059",
"refsource": "VUPEN",
@ -77,15 +67,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18219"
},
{
"name" : "18717",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18717"
},
{
"name": "mediawiki-placeholder-bypass-security(23882)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23882"
},
{
"name": "SUSE-SR:2006:003",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
},
{
"name": "16032",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16032"
},
{
"name": "18717",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18717"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://drupal.org/node/468450"
},
{
"name": "viewsbulk-unspecified-security-bypass(50659)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50659"
},
{
"name": "35051",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "35117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35117"
},
{
"name" : "viewsbulk-unspecified-security-bypass(50659)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50659"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20090627 osTicket v1.6 RC4 Admin Login Blind SQLi",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504615/100/0/threaded"
},
{
"name" : "9032",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9032"
},
{
"name" : "http://www.ngenuity.org/wordpress/2009/06/26/osticket-admin-login-blind-sql-injection/",
"refsource" : "MISC",
"url" : "http://www.ngenuity.org/wordpress/2009/06/26/osticket-admin-login-blind-sql-injection/"
},
{
"name": "http://osticket.com/forums/project.php?issueid=118",
"refsource": "CONFIRM",
"url": "http://osticket.com/forums/project.php?issueid=118"
},
{
"name" : "35516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35516"
},
{
"name": "55472",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55472"
},
{
"name": "9032",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9032"
},
{
"name": "20090627 osTicket v1.6 RC4 Admin Login Blind SQLi",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504615/100/0/threaded"
},
{
"name": "http://www.ngenuity.org/wordpress/2009/06/26/osticket-admin-login-blind-sql-injection/",
"refsource": "MISC",
"url": "http://www.ngenuity.org/wordpress/2009/06/26/osticket-admin-login-blind-sql-injection/"
},
{
"name": "35516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35516"
},
{
"name": "osticket-username-sql-injection(51417)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51417"
},
{
"name": "1022480",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022480"
},
{
"name" : "35629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35629"
},
{
"name": "ADV-2009-1726",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1726"
},
{
"name" : "osticket-username-sql-injection(51417)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51417"
"name": "35629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35629"
}
]
}

View File

@ -52,61 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20090623 [PATCH 0/1] mm_for_maps: simplify, use ptrace_may_access()",
"refsource" : "MLIST",
"url" : "http://lkml.org/lkml/2009/6/23/652"
},
{
"name": "[linux-kernel] 20090623 [PATCH 1/1] mm_for_maps: simplify, use ptrace_may_access()",
"refsource": "MLIST",
"url": "http://lkml.org/lkml/2009/6/23/653"
},
{
"name" : "[linux-kernel] 20090710 [PATCH 1/2] mm_for_maps: shift down_read(mmap_sem) to the caller",
"name": "36265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36265"
},
{
"name": "[linux-kernel] 20090623 [PATCH 0/1] mm_for_maps: simplify, use ptrace_may_access()",
"refsource": "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=124718946021193"
},
{
"name" : "[linux-kernel] 20090710 [PATCH 2/2] mm_for_maps: take ->cred_guard_mutex to fix the race",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=124718949821250"
},
{
"name" : "[oss-security] 20090811 CVE-2009-2691 kernel: /proc/$pid/maps visible during initial setuid ELF loading",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/08/11/1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=00f89d218523b9bf6b522349c039d5ac80aa536d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=00f89d218523b9bf6b522349c039d5ac80aa536d"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13f0feafa6b8aead57a2a328e2fca6a5828bf286",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13f0feafa6b8aead57a2a328e2fca6a5828bf286"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=704b836cbf19e885f8366bccb2e4b0474346c02d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=704b836cbf19e885f8366bccb2e4b0474346c02d"
"url": "http://lkml.org/lkml/2009/6/23/652"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=516171",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=516171"
},
{
"name" : "DSA-2005",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2005"
},
{
"name" : "FEDORA-2009-9044",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
},
{
"name": "RHSA-2009:1540",
"refsource": "REDHAT",
@ -118,24 +83,59 @@
"url": "http://www.securityfocus.com/bid/36019"
},
{
"name" : "36265",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36265"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=00f89d218523b9bf6b522349c039d5ac80aa536d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=00f89d218523b9bf6b522349c039d5ac80aa536d"
},
{
"name" : "36501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36501"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=704b836cbf19e885f8366bccb2e4b0474346c02d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=704b836cbf19e885f8366bccb2e4b0474346c02d"
},
{
"name": "[oss-security] 20090811 CVE-2009-2691 kernel: /proc/$pid/maps visible during initial setuid ELF loading",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/11/1"
},
{
"name": "[linux-kernel] 20090710 [PATCH 1/2] mm_for_maps: shift down_read(mmap_sem) to the caller",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=124718946021193"
},
{
"name": "FEDORA-2009-9044",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
},
{
"name": "ADV-2009-2246",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2246"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13f0feafa6b8aead57a2a328e2fca6a5828bf286",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13f0feafa6b8aead57a2a328e2fca6a5828bf286"
},
{
"name": "36501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36501"
},
{
"name": "DSA-2005",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2005"
},
{
"name": "linux-kernel-mmformaps-info-disclosure(52401)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52401"
},
{
"name": "[linux-kernel] 20090710 [PATCH 2/2] mm_for_maps: take ->cred_guard_mutex to fix the race",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=124718949821250"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2905",
"STATE": "PUBLIC"
},
@ -52,56 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "38794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38794"
},
{
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name" : "http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2-10+etch1.diff.gz",
"refsource" : "CONFIRM",
"url" : "http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2-10+etch1.diff.gz"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=523955",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=523955"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100067251",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100067251"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "DSA-1894",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1894"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=523955",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=523955"
},
{
"name": "RHSA-2009:1463",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1463.html"
},
{
"name" : "SUSE-SR:2009:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name" : "USN-837-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-837-1"
"name": "http://support.avaya.com/css/P8/documents/100067251",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100067251"
},
{
"name": "36515",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36515"
},
{
"name": "http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2-10+etch1.diff.gz",
"refsource": "CONFIRM",
"url": "http://security.debian.org/pool/updates/main/n/newt/newt_0.52.2-10+etch1.diff.gz"
},
{
"name": "oval:org.mitre.oval:def:8556",
"refsource": "OVAL",
@ -118,15 +108,25 @@
"url": "http://secunia.com/advisories/37922"
},
{
"name" : "38794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38794"
"name": "USN-837-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-837-1"
},
{
"name": "38833",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38833"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "ADV-2010-0528",
"refsource": "VUPEN",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090925 Cisco ACE XML Gateway <= 6.0 Internal IP disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/506716/100/0/threaded"
},
{
"name" : "20090924 Cisco ACE XML Gateway <= 6.0 Internal IP disclosure",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2009/Sep/0369.html"
},
{
"name": "http://www.brainoverflow.org/advisories/cisco_ace_xml_gw_ip_disclosure.txt",
"refsource": "MISC",
@ -73,19 +63,9 @@
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080af8965.html"
},
{
"name" : "36522",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36522"
},
{
"name" : "1022949",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022949"
},
{
"name" : "36879",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36879"
"name": "20090924 Cisco ACE XML Gateway <= 6.0 Internal IP disclosure",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2009/Sep/0369.html"
},
{
"name": "ADV-2009-2778",
@ -96,6 +76,26 @@
"name": "cisco-ace-ipaddress-info-disclosure(53482)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53482"
},
{
"name": "20090925 Cisco ACE XML Gateway <= 6.0 Internal IP disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506716/100/0/threaded"
},
{
"name": "36522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36522"
},
{
"name": "36879",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36879"
},
{
"name": "1022949",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022949"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3608",
"STATE": "PUBLIC"
},
@ -53,24 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20091130 Need more information on recent poppler issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/12/01/1"
"name": "39938",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39938"
},
{
"name" : "[oss-security] 20091130 Re: Need more information on recent poppler issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/12/01/5"
},
{
"name" : "[oss-security] 20091201 Re: Need more information on recent poppler issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/12/01/6"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2009-016.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2009-016.html"
"name": "RHSA-2009:1504",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html"
},
{
"name": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch",
@ -78,9 +68,14 @@
"url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch"
},
{
"name" : "http://poppler.freedesktop.org/",
"refsource" : "CONFIRM",
"url" : "http://poppler.freedesktop.org/"
"name": "DSA-1941",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1941"
},
{
"name": "MDVSA-2009:287",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=526637",
@ -88,9 +83,44 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637"
},
{
"name" : "DSA-1941",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1941"
"name": "[oss-security] 20091201 Re: Need more information on recent poppler issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/12/01/6"
},
{
"name": "37028",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37028"
},
{
"name": "FEDORA-2010-1377",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html"
},
{
"name": "FEDORA-2009-10823",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html"
},
{
"name": "http://poppler.freedesktop.org/",
"refsource": "CONFIRM",
"url": "http://poppler.freedesktop.org/"
},
{
"name": "RHSA-2009:1501",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html"
},
{
"name": "37079",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37079"
},
{
"name": "SUSE-SR:2009:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"name": "DSA-2028",
@ -103,194 +133,59 @@
"url": "http://www.debian.org/security/2010/dsa-2050"
},
{
"name" : "FEDORA-2009-10823",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html"
},
{
"name" : "FEDORA-2009-10845",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html"
},
{
"name" : "FEDORA-2010-1377",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html"
},
{
"name" : "FEDORA-2010-1805",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html"
},
{
"name" : "FEDORA-2010-1842",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html"
},
{
"name" : "MDVSA-2009:287",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287"
},
{
"name" : "MDVSA-2009:334",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334"
},
{
"name" : "MDVSA-2011:175",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
},
{
"name" : "RHSA-2009:1501",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1501.html"
},
{
"name" : "RHSA-2009:1502",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1502.html"
},
{
"name" : "RHSA-2009:1503",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1503.html"
},
{
"name" : "RHSA-2009:1504",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1504.html"
},
{
"name" : "RHSA-2009:1512",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1512.html"
},
{
"name" : "RHSA-2009:1513",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1513.html"
},
{
"name" : "274030",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1"
},
{
"name" : "1021706",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1"
},
{
"name" : "SUSE-SR:2009:018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"name" : "USN-850-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-850-1"
},
{
"name" : "USN-850-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-850-3"
},
{
"name" : "36703",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36703"
},
{
"name" : "oval:org.mitre.oval:def:9536",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9536"
},
{
"name" : "1023029",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023029"
},
{
"name" : "37028",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37028"
},
{
"name" : "37034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37034"
},
{
"name" : "37037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37037"
},
{
"name" : "37043",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37043"
},
{
"name" : "37051",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37051"
},
{
"name" : "37053",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37053"
},
{
"name" : "37054",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37054"
},
{
"name" : "37061",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37061"
},
{
"name" : "37077",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37077"
},
{
"name" : "37079",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37079"
"name": "[oss-security] 20091130 Need more information on recent poppler issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/12/01/1"
},
{
"name": "37159",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37159"
},
{
"name": "37054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37054"
},
{
"name": "FEDORA-2010-1805",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html"
},
{
"name": "1021706",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1"
},
{
"name": "FEDORA-2009-10845",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html"
},
{
"name": "RHSA-2009:1512",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html"
},
{
"name": "37114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37114"
},
{
"name" : "39327",
"name": "37077",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/39327"
"url": "http://secunia.com/advisories/37077"
},
{
"name" : "39938",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39938"
"name": "1023029",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023029"
},
{
"name" : "ADV-2009-2924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2924"
},
{
"name" : "ADV-2009-2925",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2925"
"name": "RHSA-2009:1503",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html"
},
{
"name": "ADV-2009-2926",
@ -298,9 +193,19 @@
"url": "http://www.vupen.com/english/advisories/2009/2926"
},
{
"name" : "ADV-2009-2928",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2928"
"name": "MDVSA-2011:175",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
},
{
"name": "37037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37037"
},
{
"name": "USN-850-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-850-3"
},
{
"name": "ADV-2010-0802",
@ -308,14 +213,109 @@
"url": "http://www.vupen.com/english/advisories/2010/0802"
},
{
"name" : "ADV-2010-1220",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1220"
"name": "RHSA-2009:1502",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html"
},
{
"name": "FEDORA-2010-1842",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html"
},
{
"name": "xpdf-objectstream-bo(53794)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53794"
},
{
"name": "ADV-2009-2928",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2928"
},
{
"name": "RHSA-2009:1513",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html"
},
{
"name": "37034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37034"
},
{
"name": "[oss-security] 20091130 Re: Need more information on recent poppler issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/12/01/5"
},
{
"name": "ADV-2009-2924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2924"
},
{
"name": "37051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37051"
},
{
"name": "274030",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1"
},
{
"name": "ADV-2010-1220",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1220"
},
{
"name": "USN-850-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-850-1"
},
{
"name": "37053",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37053"
},
{
"name": "37061",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37061"
},
{
"name": "39327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39327"
},
{
"name": "37043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37043"
},
{
"name": "http://www.ocert.org/advisories/ocert-2009-016.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2009-016.html"
},
{
"name": "oval:org.mitre.oval:def:9536",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9536"
},
{
"name": "36703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36703"
},
{
"name": "ADV-2009-2925",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2925"
},
{
"name": "MDVSA-2009:334",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334"
}
]
}

View File

@ -57,25 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2009-12/0229.html"
},
{
"name" : "20100304 CA20100304-01: Security Notice for CA SiteMinder",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509883/100/0/threaded"
},
{
"name" : "[security-announce] 20091215 VMSA-2009-0017 VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2009/000073.html"
},
{
"name": "http://www.webworks.com/Security/2009-0001/",
"refsource": "CONFIRM",
"url": "http://www.webworks.com/Security/2009-0001/"
},
{
"name" : "37346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37346"
"name": "1023683",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023683"
},
{
"name": "62738",
@ -83,19 +73,14 @@
"url": "http://www.osvdb.org/62738"
},
{
"name" : "62739",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62739"
"name": "37346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37346"
},
{
"name" : "62740",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62740"
},
{
"name" : "62741",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62741"
"name": "38749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38749"
},
{
"name": "62742",
@ -108,19 +93,34 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5944"
},
{
"name" : "1023683",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023683"
"name": "20100304 CA20100304-01: Security Notice for CA SiteMinder",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509883/100/0/threaded"
},
{
"name" : "38749",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38749"
"name": "62741",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62741"
},
{
"name": "38842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38842"
},
{
"name": "62739",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62739"
},
{
"name": "[security-announce] 20091215 VMSA-2009-0017 VMware vCenter, ESX patch and vCenter Lab Manager releases address cross-site scripting issues",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000073.html"
},
{
"name": "62740",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62740"
}
]
}

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/11/13/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=526068",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=526068"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100073666",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100073666"
},
{
"name" : "DSA-1996",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-1996"
},
{
"name" : "RHSA-2010:0046",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0046.html"
},
{
"name" : "RHSA-2010:0095",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
"name": "38276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38276"
},
{
"name": "SUSE-SA:2009:061",
@ -88,9 +63,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html"
},
{
"name" : "SUSE-SA:2009:064",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
"name": "USN-864-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-864-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=526068",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068"
},
{
"name": "SUSE-SA:2010:001",
@ -98,29 +78,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
},
{
"name" : "SUSE-SA:2010:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
},
{
"name" : "SUSE-SA:2010:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
},
{
"name" : "SUSE-SA:2010:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
},
{
"name" : "SUSE-SA:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
},
{
"name" : "USN-864-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-864-1"
"name": "38779",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38779"
},
{
"name": "37019",
@ -128,24 +88,74 @@
"url": "http://www.securityfocus.com/bid/37019"
},
{
"name" : "60201",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/60201"
"name": "http://support.avaya.com/css/P8/documents/100073666",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100073666"
},
{
"name": "SUSE-SA:2010:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
},
{
"name": "37909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37909"
},
{
"name": "SUSE-SA:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
},
{
"name": "SUSE-SA:2009:064",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
},
{
"name": "DSA-1996",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-1996"
},
{
"name": "[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/13/1"
},
{
"name": "oval:org.mitre.oval:def:10310",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310"
},
{
"name": "RHSA-2010:0095",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
},
{
"name": "SUSE-SA:2010:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
},
{
"name": "60201",
"refsource": "OSVDB",
"url": "http://osvdb.org/60201"
},
{
"name": "RHSA-2010:0046",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html"
},
{
"name": "oval:org.mitre.oval:def:7540",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540"
},
{
"name" : "37909",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37909"
"name": "SUSE-SA:2010:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
},
{
"name": "38017",
@ -156,16 +166,6 @@
"name": "38492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38492"
},
{
"name" : "38276",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38276"
},
{
"name" : "38779",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38779"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-0163",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0349",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name" : "GLSA-201504-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "RHSA-2015:0813",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
"name": "openSUSE-SU-2015:0718",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
},
{
"name": "SUSE-SU-2015:0722",
@ -73,14 +63,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
},
{
"name" : "SUSE-SU-2015:0723",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
"name": "GLSA-201504-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "openSUSE-SU-2015:0718",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
"name": "1032105",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032105"
},
{
"name": "RHSA-2015:0813",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name": "openSUSE-SU-2015:0725",
@ -93,9 +93,9 @@
"url": "http://www.securityfocus.com/bid/74064"
},
{
"name" : "1032105",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032105"
"name": "SUSE-SU-2015:0723",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0422",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "72127",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72127"
"name": "62506",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62506"
},
{
"name": "1031576",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1031576"
},
{
"name" : "62506",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62506"
"name": "72127",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72127"
},
{
"name": "oracle-cpujan2015-cve20150422(100108)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0594",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20150226 Cisco Common Services Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0594"
},
{
"name" : "72793",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72793"
},
{
"name": "1031813",
"refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "1031814",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031814"
},
{
"name": "20150226 Cisco Common Services Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0594"
},
{
"name": "72793",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72793"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1633",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name" : "https://www.drupal.org/node/2450387",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2450387"
},
{
"name": "https://www.drupal.org/node/2450321",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2450321"
},
{
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name": "73051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73051"
},
{
"name": "https://www.drupal.org/node/2450387",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2450387"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name": "https://www.drupal.org/node/2450391",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2450391"
},
{
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name": "https://www.drupal.org/node/2449877",
"refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-4434",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,9 +58,14 @@
"url": "http://www.openwall.com/lists/oss-security/2015/06/21/1"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce40cd3fc7fa40a6119e5fe6c0f2bc0eb4541009",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce40cd3fc7fa40a6119e5fe6c0f2bc0eb4541009"
"name": "USN-2680-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2680-1"
},
{
"name": "USN-2682-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2682-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1230770",
@ -72,65 +77,60 @@
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ce40cd3fc7fa40a6119e5fe6c0f2bc0eb4541009"
},
{
"name": "SUSE-SU-2015:1324",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
},
{
"name": "DSA-3329",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3329"
},
{
"name" : "FEDORA-2015-10677",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160829.html"
},
{
"name": "FEDORA-2015-10678",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161144.html"
},
{
"name" : "SUSE-SU-2015:1324",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
},
{
"name": "openSUSE-SU-2015:1382",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
},
{
"name" : "USN-2680-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2680-1"
},
{
"name" : "USN-2681-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2681-1"
},
{
"name" : "USN-2682-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2682-1"
},
{
"name" : "USN-2683-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2683-1"
},
{
"name": "USN-2684-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2684-1"
},
{
"name": "USN-2681-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2681-1"
},
{
"name": "USN-2683-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2683-1"
},
{
"name": "75142",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75142"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce40cd3fc7fa40a6119e5fe6c0f2bc0eb4541009",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce40cd3fc7fa40a6119e5fe6c0f2bc0eb4541009"
},
{
"name": "1032798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032798"
},
{
"name": "FEDORA-2015-10677",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160829.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4860",
"STATE": "PUBLIC"
},
@ -52,31 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name": "USN-2784-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name": "openSUSE-SU-2015:1906",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name": "RHSA-2015:2507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3381",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3381"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "RHSA-2016:1430",
"refsource": "REDHAT",
@ -87,65 +102,15 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html"
},
{
"name" : "RHSA-2015:2507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name" : "RHSA-2015:2508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "RHSA-2015:2509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html"
},
{
"name" : "RHSA-2015:2518",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name" : "RHSA-2015:1919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "RHSA-2015:1920",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "RHSA-2015:1921",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
"name": "1033884",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033884"
},
{
"name": "SUSE-SU-2015:2166",
@ -153,39 +118,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name" : "SUSE-SU-2015:2168",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "SUSE-SU-2015:2182",
"name": "openSUSE-SU-2016:0270",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name" : "SUSE-SU-2015:2192",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
"name": "RHSA-2015:1919",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "SUSE-SU-2015:2216",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name" : "SUSE-SU-2015:2268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "SUSE-SU-2015:1874",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "openSUSE-SU-2015:1902",
@ -193,14 +143,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
},
{
"name" : "openSUSE-SU-2015:1905",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
"name": "RHSA-2015:1920",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "openSUSE-SU-2015:1906",
"name": "RHSA-2015:2518",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name": "openSUSE-SU-2015:1971",
@ -208,14 +173,34 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
},
{
"name" : "USN-2827-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2827-1"
"name": "SUSE-SU-2015:2268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "USN-2784-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2784-1"
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "RHSA-2015:1921",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name": "SUSE-SU-2015:1874",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name": "DSA-3381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3381"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "77162",
@ -223,9 +208,24 @@
"url": "http://www.securityfocus.com/bid/77162"
},
{
"name" : "1033884",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033884"
"name": "SUSE-SU-2015:1875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name": "RHSA-2015:2508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name": "USN-2827-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2827-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8657",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-660",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-660"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "84160",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84160"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-660",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-660"
}
]
}

View File

@ -57,6 +57,11 @@
},
"references": {
"reference_data": [
{
"name": "1040702",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040702"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "103886",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103886"
},
{
"name" : "1040702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040702"
}
]
}

View File

@ -65,6 +65,11 @@
},
"references": {
"reference_data": [
{
"name": "1041890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041890"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
@ -74,11 +79,6 @@
"name": "105648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105648"
},
{
"name" : "1041890",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041890"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6071",
"STATE": "PUBLIC"
},
@ -64,9 +64,9 @@
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
"name": "103297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103297"
},
{
"name": "RHSA-2018:0484",
@ -74,9 +74,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
},
{
"name" : "103297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103297"
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14421"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=69d09028c956f6e049145485ce9b3e2858789b2b",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=69d09028c956f6e049145485ce9b3e2858789b2b"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "103158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103158"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=69d09028c956f6e049145485ce9b3e2858789b2b",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=69d09028c956f6e049145485ce9b3e2858789b2b"
}
]
}