mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a76a64c01e
commit
0b8cbb59f7
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.rootshell.com/archive-j457nxiqi3gq59dv/199902/hyperseek.txt.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rootshell.com/archive-j457nxiqi3gq59dv/199902/hyperseek.txt.html"
|
||||
},
|
||||
{
|
||||
"name": "hyperseek-modify(1914)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1914"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rootshell.com/archive-j457nxiqi3gq59dv/199902/hyperseek.txt.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rootshell.com/archive-j457nxiqi3gq59dv/199902/hyperseek.txt.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001201 Fixed local AIX V43 vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=97569466809056&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "IY08143",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY08143&apar=only"
|
||||
},
|
||||
{
|
||||
"name": "IY08287",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2033"
|
||||
},
|
||||
{
|
||||
"name": "IY08143",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY08143&apar=only"
|
||||
},
|
||||
{
|
||||
"name": "aix-digest-bo(5620)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5620"
|
||||
},
|
||||
{
|
||||
"name": "20001201 Fixed local AIX V43 vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112456235729717&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1014747",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014747"
|
||||
},
|
||||
{
|
||||
"name": "http://www.neocrome.net",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "14618",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14618"
|
||||
},
|
||||
{
|
||||
"name" : "1014747",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014747"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112818466125484&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/2.18.4/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/2.18.4/"
|
||||
},
|
||||
{
|
||||
"name" : "14995",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14995"
|
||||
},
|
||||
{
|
||||
"name": "17030",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "bugzilla-config-obtain-information(22490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22490"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/2.18.4/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/2.18.4/"
|
||||
},
|
||||
{
|
||||
"name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112818466125484&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14995",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14995"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-3178",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,109 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051005 xloadimage buffer overflow.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112862493918840&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-013.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-013.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-858",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-858"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-859",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-859"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152923",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433935/30/5010/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200510-26",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-26.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:192",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:192"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:802",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-802.html"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2005.56",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.56/SCOSA-2005.56.txt"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2005.62",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.62/SCOSA-2005.62.txt"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "15051",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15051"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10590",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10590"
|
||||
},
|
||||
{
|
||||
"name" : "1015072",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015072"
|
||||
},
|
||||
{
|
||||
"name" : "17087",
|
||||
"name": "18491",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17087/"
|
||||
},
|
||||
{
|
||||
"name" : "17124",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17124"
|
||||
},
|
||||
{
|
||||
"name" : "17369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17369"
|
||||
},
|
||||
{
|
||||
"name" : "18050",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18050"
|
||||
},
|
||||
{
|
||||
"name" : "18170",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18170"
|
||||
},
|
||||
{
|
||||
"name" : "17139",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17139"
|
||||
},
|
||||
{
|
||||
"name" : "17140",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17140"
|
||||
"url": "http://secunia.com/advisories/18491"
|
||||
},
|
||||
{
|
||||
"name": "17143",
|
||||
@ -163,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/17143"
|
||||
},
|
||||
{
|
||||
"name" : "17206",
|
||||
"name": "SCOSA-2005.56",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.56/SCOSA-2005.56.txt"
|
||||
},
|
||||
{
|
||||
"name": "17124",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17206"
|
||||
"url": "http://secunia.com/advisories/17124"
|
||||
},
|
||||
{
|
||||
"name": "17273",
|
||||
@ -178,9 +83,104 @@
|
||||
"url": "http://secunia.com/advisories/17282"
|
||||
},
|
||||
{
|
||||
"name" : "18491",
|
||||
"name": "18050",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18491"
|
||||
"url": "http://secunia.com/advisories/18050"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:192",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:192"
|
||||
},
|
||||
{
|
||||
"name": "1015072",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015072"
|
||||
},
|
||||
{
|
||||
"name": "15051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15051"
|
||||
},
|
||||
{
|
||||
"name": "18170",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18170"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10590",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10590"
|
||||
},
|
||||
{
|
||||
"name": "DSA-859",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-859"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-013.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-013.htm"
|
||||
},
|
||||
{
|
||||
"name": "17369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17369"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200510-26",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-26.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:802",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-802.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "17139",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17139"
|
||||
},
|
||||
{
|
||||
"name": "20051005 xloadimage buffer overflow.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112862493918840&w=2"
|
||||
},
|
||||
{
|
||||
"name": "17087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17087/"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152923",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/433935/30/5010/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-858",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-858"
|
||||
},
|
||||
{
|
||||
"name": "17206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17206"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2005.62",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.62/SCOSA-2005.62.txt"
|
||||
},
|
||||
{
|
||||
"name": "17140",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17140"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ESB-2005.0822",
|
||||
"refsource" : "AUSCERT",
|
||||
"url" : "http://www.auscert.org.au/render.html?it=5613"
|
||||
},
|
||||
{
|
||||
"name" : "15100",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15100"
|
||||
},
|
||||
{
|
||||
"name": "20014",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20014"
|
||||
},
|
||||
{
|
||||
"name": "17195",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17195"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:992",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A992"
|
||||
},
|
||||
{
|
||||
"name": "ESB-2005.0822",
|
||||
"refsource": "AUSCERT",
|
||||
"url": "http://www.auscert.org.au/render.html?it=5613"
|
||||
},
|
||||
{
|
||||
"name": "1015050",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015050"
|
||||
},
|
||||
{
|
||||
"name" : "17195",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17195"
|
||||
"name": "15100",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15100"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21272",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21272"
|
||||
},
|
||||
{
|
||||
"name": "17813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17813"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2659",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2659"
|
||||
},
|
||||
{
|
||||
"name": "macos-iodbcadmintool-privilege-escalation(23332)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23332"
|
||||
},
|
||||
{
|
||||
"name": "1015289",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015289"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-11-29",
|
||||
"refsource": "APPLE",
|
||||
@ -61,31 +86,6 @@
|
||||
"name": "15647",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15647"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2659",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2659"
|
||||
},
|
||||
{
|
||||
"name" : "21272",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21272"
|
||||
},
|
||||
{
|
||||
"name" : "1015289",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015289"
|
||||
},
|
||||
{
|
||||
"name" : "17813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17813"
|
||||
},
|
||||
{
|
||||
"name" : "macos-iodbcadmintool-privilege-escalation(23332)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504989/100/0/threaded"
|
||||
"name": "http://www.g-sec.lu/one-bug-to-rule-them-all.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html"
|
||||
},
|
||||
{
|
||||
"name": "ps3-integer-value-dos(52875)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52875"
|
||||
},
|
||||
{
|
||||
"name": "20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504969/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://www.exploit-db.com/exploits/9160"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.g-sec.lu/one-bug-to-rule-them-all.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.g-sec.lu/one-bug-to-rule-them-all.html"
|
||||
"name": "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ps3-integer-value-dos(52875)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52875"
|
||||
"name": "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-2871",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=18892",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=18892"
|
||||
},
|
||||
{
|
||||
"name": "20090923 Cisco IOS Software Crafted Encryption Packet Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ADV-2009-2759",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2759"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=18892",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=18892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-2880",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.fortiguard.com/advisory/FGA-2009-48.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fortiguard.com/advisory/FGA-2009-48.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.fortiguard.com/encyclopedia/vulnerability/cisco.webex.player.atrpui.dos.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fortiguard.com/encyclopedia/vulnerability/cisco.webex.player.atrpui.dos.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=19499",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=19499"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22662&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22662&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22663&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22663&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22799&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22799&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=23040&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=23040&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name" : "20091216 Multiple Cisco WebEx WRF Player Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b0a577.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "37352",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37352"
|
||||
},
|
||||
{
|
||||
"name" : "61130",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/61130"
|
||||
},
|
||||
{
|
||||
"name" : "1023360",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023360"
|
||||
"name": "http://www.fortiguard.com/advisory/FGA-2009-48.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortiguard.com/advisory/FGA-2009-48.html"
|
||||
},
|
||||
{
|
||||
"name": "37810",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37810"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/encyclopedia/vulnerability/cisco.webex.player.atrpui.dos.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortiguard.com/encyclopedia/vulnerability/cisco.webex.player.atrpui.dos.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=23040&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=23040&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22799&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22799&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=19499",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=19499"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22663&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22663&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name": "1023360",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023360"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22662&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22662&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3574",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3574"
|
||||
},
|
||||
{
|
||||
"name": "37352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37352"
|
||||
},
|
||||
{
|
||||
"name": "cisco-webex-wrf-bo(54841)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54841"
|
||||
},
|
||||
{
|
||||
"name": "20091216 Multiple Cisco WebEx WRF Player Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b0a577.shtml"
|
||||
},
|
||||
{
|
||||
"name": "61130",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/61130"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-3407",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
"name": "36753",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36753"
|
||||
},
|
||||
{
|
||||
"name": "TA09-294A",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name" : "36753",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36753"
|
||||
},
|
||||
{
|
||||
"name" : "59116",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/59116"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
},
|
||||
{
|
||||
"name": "1023058",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "37099",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37099"
|
||||
},
|
||||
{
|
||||
"name": "59116",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://antisecurity.org/dvd-zone-view_mag-phpmag_id-bsqlxss-multiple-remote-vulnerabilities.antisecurity",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://antisecurity.org/dvd-zone-view_mag-phpmag_id-bsqlxss-multiple-remote-vulnerabilities.antisecurity"
|
||||
},
|
||||
{
|
||||
"name": "36487",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36487"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2735",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2735"
|
||||
},
|
||||
{
|
||||
"name": "36843",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36843"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2735",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2735"
|
||||
"name": "http://antisecurity.org/dvd-zone-view_mag-phpmag_id-bsqlxss-multiple-remote-vulnerabilities.antisecurity",
|
||||
"refsource": "MISC",
|
||||
"url": "http://antisecurity.org/dvd-zone-view_mag-phpmag_id-bsqlxss-multiple-remote-vulnerabilities.antisecurity"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[openbsd-security-announce] 20091005 OpenBSD patch: XMM exceptions incorrectly handled in i386 kernel",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=openbsd-security-announce&m=125474331811594"
|
||||
},
|
||||
{
|
||||
"name" : "[4.4] 015: RELIABILITY FIX: October 05, 2009",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata44.html"
|
||||
},
|
||||
{
|
||||
"name": "[4.5] 008: RELIABILITY FIX: October 05, 2009",
|
||||
"refsource": "OPENBSD",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata46.html"
|
||||
},
|
||||
{
|
||||
"name": "[4.4] 015: RELIABILITY FIX: October 05, 2009",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata44.html"
|
||||
},
|
||||
{
|
||||
"name": "36589",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "36956",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36956"
|
||||
},
|
||||
{
|
||||
"name": "[openbsd-security-announce] 20091005 OpenBSD patch: XMM exceptions incorrectly handled in i386 kernel",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=openbsd-security-announce&m=125474331811594"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2009-3794",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091209 ZDI-09-092: Adobe Flash Player JPEG Parsing Heap Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508336/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-09-092/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-09-092/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=543857",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=543857"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4004"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-01-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
||||
"name": "oval:org.mitre.oval:def:8686",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8686"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1657",
|
||||
@ -88,59 +63,54 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1657.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1658",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1658.html"
|
||||
"name": "1023307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023307"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-09-092/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-09-092/"
|
||||
},
|
||||
{
|
||||
"name": "flash-air-jpeg-code-execution(54631)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54631"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4004"
|
||||
},
|
||||
{
|
||||
"name": "1021716",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:062",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-343A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
|
||||
},
|
||||
{
|
||||
"name" : "37199",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37199"
|
||||
},
|
||||
{
|
||||
"name": "60885",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/60885"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7465",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7465"
|
||||
"name": "APPLE-SA-2010-01-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8686",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8686"
|
||||
"name": "ADV-2009-3456",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3456"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15948",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15948"
|
||||
"name": "SUSE-SA:2009:062",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "1023306",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023306"
|
||||
},
|
||||
{
|
||||
"name" : "1023307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023307"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=543857",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=543857"
|
||||
},
|
||||
{
|
||||
"name": "37584",
|
||||
@ -152,25 +122,55 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37902"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15948",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15948"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
|
||||
},
|
||||
{
|
||||
"name": "1023306",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023306"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1658",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1658.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7465",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7465"
|
||||
},
|
||||
{
|
||||
"name": "20091209 ZDI-09-092: Adobe Flash Player JPEG Parsing Heap Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508336/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA09-343A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
|
||||
},
|
||||
{
|
||||
"name": "38241",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38241"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3456",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3456"
|
||||
"name": "37199",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37199"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0173",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0173"
|
||||
},
|
||||
{
|
||||
"name" : "flash-air-jpeg-code-execution(54631)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0739",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150518 Cisco Sourcefire 3D System Lights-Out Management Arbitrary File Upload Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38905"
|
||||
},
|
||||
{
|
||||
"name": "74709",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74709"
|
||||
},
|
||||
{
|
||||
"name": "20150518 Cisco Sourcefire 3D System Lights-Out Management Arbitrary File Upload Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38905"
|
||||
},
|
||||
{
|
||||
"name": "1032359",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2015-0845",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://movabletype.org/news/2015/04/movable_type_608_and_5213_released_to_close_security_vulnera.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://movabletype.org/news/2015/04/movable_type_608_and_5213_released_to_close_security_vulnera.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3227",
|
||||
"refsource": "DEBIAN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1032153",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032153"
|
||||
},
|
||||
{
|
||||
"name": "https://movabletype.org/news/2015/04/movable_type_608_and_5213_released_to_close_security_vulnera.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://movabletype.org/news/2015/04/movable_type_608_and_5213_released_to_close_security_vulnera.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-0881",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#64455813",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN64455813/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000019",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000019"
|
||||
},
|
||||
{
|
||||
"name": "JVN#64455813",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN64455813/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1081",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204560",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204560"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT204949",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-03-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0915",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
"name": "APPLE-SA-2015-03-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2937-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "1031936",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031936"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0915",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204560",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204560"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name": "USN-2937-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1153",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204826",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204826"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204941",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204941"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT204949",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205221"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-05-06-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-6",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0915",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2937-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
"name": "https://support.apple.com/HT204826",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204826"
|
||||
},
|
||||
{
|
||||
"name": "74523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74523"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204941",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204941"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "1032270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032270"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0915",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-05-06-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2937-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1926",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "75860",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75860"
|
||||
},
|
||||
{
|
||||
"name": "1032926",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032926"
|
||||
},
|
||||
{
|
||||
"name": "75860",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75860"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4268",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||
"name": "74349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74349"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2463823",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://www.drupal.org/node/2463237"
|
||||
},
|
||||
{
|
||||
"name" : "74349",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74349"
|
||||
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-4432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201507-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1214",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1211",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1214",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "75592",
|
||||
"refsource": "BID",
|
||||
@ -86,6 +61,31 @@
|
||||
"name": "1032810",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032810"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1211",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1214",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1214",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-3363",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3363"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/client/issues/3283",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2015-009"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3363",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3363"
|
||||
},
|
||||
{
|
||||
"name": "75354",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4748",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:1243",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727"
|
||||
"name": "RHSA-2015:1229",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
||||
},
|
||||
{
|
||||
"name": "1032910",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032910"
|
||||
},
|
||||
{
|
||||
"name": "USN-2706-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2706-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1526",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1485",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1544",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10139",
|
||||
@ -68,9 +98,14 @@
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10139"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3339",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3339"
|
||||
"name": "openSUSE-SU-2015:1289",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1228",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3316",
|
||||
@ -82,35 +117,25 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1486",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-14"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1526",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
||||
"name": "USN-2696-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2696-1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1228",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1229",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1230",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1241",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||
"name": "DSA-3339",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3339"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1242",
|
||||
@ -118,35 +143,20 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1243",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1485",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1486",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
|
||||
"name": "1037732",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037732"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1488",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1544",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1604",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1319",
|
||||
"refsource": "SUSE",
|
||||
@ -163,19 +173,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1289",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||
"name": "RHSA-2015:1241",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2696-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2696-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2706-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2706-1"
|
||||
"name": "RHSA-2015:1230",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
||||
},
|
||||
{
|
||||
"name": "75854",
|
||||
@ -183,14 +188,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/75854"
|
||||
},
|
||||
{
|
||||
"name" : "1037732",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037732"
|
||||
},
|
||||
{
|
||||
"name" : "1032910",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032910"
|
||||
"name": "RHSA-2015:1604",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8401",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"name": "78715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "78715",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
||||
"name": "USN-3033-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3033-1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libarchive/libarchive/issues/547",
|
||||
@ -73,9 +63,14 @@
|
||||
"url": "https://github.com/libarchive/libarchive/issues/547"
|
||||
},
|
||||
{
|
||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2015-8932",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2015-8932"
|
||||
"name": "RHSA-2016:1844",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
@ -83,24 +78,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3657",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3657"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1844",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1850",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1850.html"
|
||||
"name": "91424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91424"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1909",
|
||||
@ -108,14 +88,34 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3033-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3033-1"
|
||||
"name": "RHSA-2016:1850",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1850.html"
|
||||
},
|
||||
{
|
||||
"name" : "91424",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91424"
|
||||
"name": "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2015-8932",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2015-8932"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3657",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2121",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2289",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3454",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3454"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.synology.com/support/security/Synology_SA_18_13",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.synology.com/support/security/Synology_SA_18_13"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180626-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180626-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-18:02",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201805-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201805-12"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3707-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3707-1/"
|
||||
"name": "FreeBSD-SA-18:02",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name": "USN-3707-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3707-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180626-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
|
||||
},
|
||||
{
|
||||
"name": "103339",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103339"
|
||||
},
|
||||
{
|
||||
"name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/NtpBug3454",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/NtpBug3454"
|
||||
},
|
||||
{
|
||||
"name": "USN-3707-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3707-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.synology.com/support/security/Synology_SA_18_13",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/support/security/Synology_SA_18_13"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/glpi-project/glpi/pull/3647",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/glpi-project/glpi/pull/3647"
|
||||
},
|
||||
{
|
||||
"name": "https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user