mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
607c5b31ac
commit
139b59efef
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "zeroboard-xss(19420)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19420"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050219 Multiples vulnerability in ZeroBoard,",
|
"name": "20050219 Multiples vulnerability in ZeroBoard,",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "1013243",
|
"name": "1013243",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1013243"
|
"url": "http://securitytracker.com/id?1013243"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "zeroboard-xss(19420)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19420"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ocean-ftp-connection-dos(19777)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12859",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12859"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "893",
|
"name": "893",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "14662",
|
"name": "14662",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14662"
|
"url": "http://secunia.com/advisories/14662"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12859",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12859"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ocean-ftp-connection-dos(19777)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19777"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "17556",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18376",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18376"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17666",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17666"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15395",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2394",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17546",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17546"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17576",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17576"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "OpenPKG-SA-2005.026",
|
||||||
|
"refsource": "OPENPKG",
|
||||||
|
"url": "http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17757",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17757"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9712",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9712"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20051110 Multiple Vendor Lynx Command Injection Vulnerability",
|
"name": "20051110 Multiple Vendor Lynx Command Injection Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
"url": "http://www.idefense.com/application/poi/display?id=338&type=vulnerabilities"
|
"url": "http://www.idefense.com/application/poi/display?id=338&type=vulnerabilities"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-035.htm",
|
"name": "lynx-lynxcgi-command-execute(23119)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-035.htm"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23119"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FLSA:152832",
|
"name": "FLSA:152832",
|
||||||
@ -73,14 +123,9 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-09.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-09.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2005:211",
|
"name": "18659",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:211"
|
"url": "http://secunia.com/advisories/18659"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "OpenPKG-SA-2005.026",
|
|
||||||
"refsource" : "OPENPKG",
|
|
||||||
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:839",
|
"name": "RHSA-2005:839",
|
||||||
@ -88,94 +133,49 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-839.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-839.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SCOSA-2005.55",
|
"name": "173",
|
||||||
"refsource" : "SCO",
|
"refsource": "SREASON",
|
||||||
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.55/SCOSA-2005.55.txt"
|
"url": "http://securityreason.com/securityalert/173"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SCOSA-2006.7",
|
|
||||||
"refsource" : "SCO",
|
|
||||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15395",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15395"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9712",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9712"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2394",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2394"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015195",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015195"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18051",
|
"name": "18051",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18051"
|
"url": "http://secunia.com/advisories/18051"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17372",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17372"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17512",
|
"name": "17512",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17512"
|
"url": "http://secunia.com/advisories/17512"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17546",
|
"name": "SCOSA-2006.7",
|
||||||
|
"refsource": "SCO",
|
||||||
|
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2005:211",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:211"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17372",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/17546"
|
"url": "http://secunia.com/advisories/17372"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17556",
|
"name": "SCOSA-2005.55",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SCO",
|
||||||
"url" : "http://secunia.com/advisories/17556"
|
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.55/SCOSA-2005.55.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17576",
|
"name": "1015195",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/17576"
|
"url": "http://securitytracker.com/id?1015195"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17666",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-035.htm",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/17666"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-035.htm"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17757",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17757"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18376",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18376"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18659",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18659"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "173",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "lynx-lynxcgi-command-execute(23119)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23119"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-2973",
|
"ID": "CVE-2005-2973",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,129 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@4342df67SNhRx_3FGhUrrU-FXLlQIA",
|
"name": "RHSA-2006:0140",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@4342df67SNhRx_3FGhUrrU-FXLlQIA"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1017",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1017"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1018",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2005-1007",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/advisories/9549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2005-1013",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/advisories/9555"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:157459-1",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:157459-2",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:157459-3",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:040",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:072",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0140",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0190",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0191",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2006:0493",
|
"name": "RHSA-2006:0493",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2005:067",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.securityfocus.com/advisories/9806"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2005:068",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-219-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/219-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15156",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15156"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10041",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2173",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20163",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/20163"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17917",
|
"name": "17917",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17917"
|
"url": "http://secunia.com/advisories/17917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17918",
|
"name": "18684",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/17918"
|
"url": "http://secunia.com/advisories/18684"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17261",
|
"name": "17261",
|
||||||
@ -183,44 +83,144 @@
|
|||||||
"url": "http://secunia.com/advisories/17261"
|
"url": "http://secunia.com/advisories/17261"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18562",
|
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/18562"
|
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170772"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18684",
|
"name": "oval:org.mitre.oval:def:10041",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/18684"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17280",
|
"name": "SUSE-SA:2005:067",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/17280"
|
"url": "http://www.securityfocus.com/advisories/9806"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19374",
|
"name": "MDKSA-2006:040",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/19374"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19369",
|
"name": "19369",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19369"
|
"url": "http://secunia.com/advisories/19369"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21745",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1018",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1018"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19185",
|
"name": "19185",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19185"
|
"url": "http://secunia.com/advisories/19185"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2005:068",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:157459-2",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2173",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2005-1013",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/advisories/9555"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-219-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/219-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0190",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15156",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15156"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20163",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/20163"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:157459-1",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17280",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17280"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2005-1007",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/advisories/9549"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:072",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17918",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17918"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:157459-3",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1017",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1017"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20237",
|
"name": "20237",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20237"
|
"url": "http://secunia.com/advisories/20237"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21745",
|
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@4342df67SNhRx_3FGhUrrU-FXLlQIA",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@4342df67SNhRx_3FGhUrrU-FXLlQIA"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19374",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/21745"
|
"url": "http://secunia.com/advisories/19374"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0191",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18562",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18562"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050924 It's time for some warez - wzdftpd remote exploit",
|
"name": "19682",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-09/0646.html"
|
"url": "http://www.osvdb.org/19682"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.securiteam.com/exploits/5CP0R1PGUE.html",
|
"name": "http://www.securiteam.com/exploits/5CP0R1PGUE.html",
|
||||||
@ -67,20 +67,20 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-1006"
|
"url": "http://www.debian.org/security/2006/dsa-1006"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "16936",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/16936"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "14935",
|
"name": "14935",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14935"
|
"url": "http://www.securityfocus.com/bid/14935"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19682",
|
"name": "20050924 It's time for some warez - wzdftpd remote exploit",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.osvdb.org/19682"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-09/0646.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16936",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/16936"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,11 +62,6 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#210524",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/210524"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#171364",
|
"name": "VU#171364",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15134"
|
"url": "http://www.securityfocus.com/bid/15134"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#210524",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/210524"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17250",
|
"name": "17250",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "17983",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17983"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://pridels0.blogspot.com/2005/12/locazolist-classifieds-v103c-vuln.html",
|
"name": "http://pridels0.blogspot.com/2005/12/locazolist-classifieds-v103c-vuln.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "21530",
|
"name": "21530",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21530"
|
"url": "http://www.osvdb.org/21530"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17983",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17983"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2926",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2926"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21768",
|
"name": "21768",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "18058",
|
"name": "18058",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18058"
|
"url": "http://secunia.com/advisories/18058"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2926",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2926"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,25 +58,25 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/420020/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/420020/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20051222 Re: Cisco PIX / CS ACS: Downloadable RADIUS ACLs vulnerability",
|
"name": "16025",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/420103/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/16025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cisco.com/en/US/products/sw/secursw/ps2086/products_field_notice09186a00805bf1c4.shtml",
|
"name": "http://www.cisco.com/en/US/products/sw/secursw/ps2086/products_field_notice09186a00805bf1c4.shtml",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cisco.com/en/US/products/sw/secursw/ps2086/products_field_notice09186a00805bf1c4.shtml"
|
"url": "http://www.cisco.com/en/US/products/sw/secursw/ps2086/products_field_notice09186a00805bf1c4.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16025",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16025"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22193",
|
"name": "22193",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22193"
|
"url": "http://www.osvdb.org/22193"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20051222 Re: Cisco PIX / CS ACS: Downloadable RADIUS ACLs vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/420103/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18141",
|
"name": "18141",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1978",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1978"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "hutscripts-cid-sql-injection(51913)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51913"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/0907-exploits/hutscript-sqlxss.txt",
|
"name": "http://packetstormsecurity.org/0907-exploits/hutscript-sqlxss.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "35893",
|
"name": "35893",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35893"
|
"url": "http://secunia.com/advisories/35893"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1978",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1978"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "hutscripts-cid-sql-injection(51913)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51913"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3937",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3937"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-11-09-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36956",
|
"name": "36956",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "ADV-2009-3184",
|
"name": "ADV-2009-3184",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-11-09-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3937",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3937"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090918 Advisory: Crypto backdoor in Qnap storage devices (CVE-2009-3200)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/506607/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.baseline-security.de/downloads/BSC-Qnap_Crypto_Backdoor-CVE-2009-3200.txt",
|
"name": "http://www.baseline-security.de/downloads/BSC-Qnap_Crypto_Backdoor-CVE-2009-3200.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.baseline-security.de/downloads/BSC-Qnap_Crypto_Backdoor-CVE-2009-3200.txt"
|
"url": "http://www.baseline-security.de/downloads/BSC-Qnap_Crypto_Backdoor-CVE-2009-3200.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36467",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36467"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36793",
|
"name": "36793",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36793"
|
"url": "http://secunia.com/advisories/36793"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090918 Advisory: Crypto backdoor in Qnap storage devices (CVE-2009-3200)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/506607/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36467",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36467"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/616546",
|
"name": "ADV-2009-3086",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://drupal.org/node/616546"
|
"url": "http://www.vupen.com/english/advisories/2009/3086"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/617400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/617400"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36861",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36861"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37199",
|
"name": "37199",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/37199"
|
"url": "http://secunia.com/advisories/37199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-3086",
|
"name": "http://drupal.org/node/617400",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3086"
|
"url": "http://drupal.org/node/617400"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/616546",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/616546"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36861",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36861"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "37910",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37910"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "10622",
|
"name": "10622",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "61298",
|
"name": "61298",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/61298"
|
"url": "http://osvdb.org/61298"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37910",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37910"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8346",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/8346"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34362",
|
"name": "34362",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "activekb-loadpanel-file-include(49646)",
|
"name": "activekb-loadpanel-file-include(49646)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49646"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8346",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/8346"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-0288",
|
"ID": "CVE-2015-0288",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202418",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202418"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=28a00bcd8e318da18031b2ac8778c64147cd54f9",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=28a00bcd8e318da18031b2ac8778c64147cd54f9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://rt.openssl.org/Ticket/Display.html?id=3708&user=guest&pass=guest",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://rt.openssl.org/Ticket/Display.html?id=3708&user=guest&pass=guest"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.openssl.org/news/secadv_20150319.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.openssl.org/news/secadv_20150319.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://access.redhat.com/articles/1384453",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://access.redhat.com/articles/1384453"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT204942",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT204942"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||||
@ -88,109 +63,29 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
"name": "RHSA-2015:0715",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bto.bluecoat.com/security-advisory/sa92",
|
"name": "openSUSE-SU-2015:0554",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://bto.bluecoat.com/security-advisory/sa92"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680",
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680"
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.citrix.com/article/CTX216642",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.citrix.com/article/CTX216642"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-06-30-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3197",
|
"name": "DSA-3197",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2015/dsa-3197"
|
"url": "http://www.debian.org/security/2015/dsa-3197"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2015-4300",
|
"name": "USN-2537-1",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html"
|
"url": "http://www.ubuntu.com/usn/USN-2537-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-4303",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-4320",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6855",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6951",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FreeBSD-SA-15:06",
|
|
||||||
"refsource" : "FREEBSD",
|
|
||||||
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201503-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201503-11"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBGN03306",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142841429220765&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03380",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03397",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMU03409",
|
"name": "HPSBMU03409",
|
||||||
@ -198,39 +93,139 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU03413",
|
"name": "FEDORA-2015-4303",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bto.bluecoat.com/security-advisory/sa92",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bto.bluecoat.com/security-advisory/sa92"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.openssl.org/news/secadv_20150319.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.openssl.org/news/secadv_20150319.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03380",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4300",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://rt.openssl.org/Ticket/Display.html?id=3708&user=guest&pass=guest",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://rt.openssl.org/Ticket/Display.html?id=3708&user=guest&pass=guest"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-06-30-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6951",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0640",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://access.redhat.com/articles/1384453",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://access.redhat.com/articles/1384453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "73237",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/73237"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1277",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBUX03334",
|
"name": "HPSBUX03334",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=143213830203296&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=143213830203296&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT102000",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143213830203296&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:062",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2015:063",
|
"name": "MDVSA-2015:063",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0541",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0716",
|
"name": "RHSA-2015:0716",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:0715",
|
"name": "HPSBGN03306",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "HP",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0715.html"
|
"url": "http://marc.info/?l=bugtraq&m=142841429220765&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT204942",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT204942"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0578",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FreeBSD-SA-15:06",
|
||||||
|
"refsource": "FREEBSD",
|
||||||
|
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03397",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0752",
|
"name": "RHSA-2015:0752",
|
||||||
@ -242,45 +237,50 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0554",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0541",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0578",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0640",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:1277",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2537-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2537-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "73237",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/73237"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031929",
|
"name": "1031929",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031929"
|
"url": "http://www.securitytracker.com/id/1031929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT102000",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=143213830203296&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:062",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4320",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.citrix.com/article/CTX216642",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.citrix.com/article/CTX216642"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6855",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03413",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201503-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201503-11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=28a00bcd8e318da18031b2ac8778c64147cd54f9",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=28a00bcd8e318da18031b2ac8778c64147cd54f9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2015-0519",
|
"ID": "CVE-2015-0519",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150205 ESA-2015-012: EMC Captiva Capture Sensitive Information Disclosure Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2015-02/0043.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/130284/EMC-Captiva-Capture-Sensitive-Information-Disclosure.html",
|
"name": "http://packetstormsecurity.com/files/130284/EMC-Captiva-Capture-Sensitive-Information-Disclosure.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "emc-captiva-cve20150519-info-disc(100748)",
|
"name": "emc-captiva-cve20150519-info-disc(100748)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100748"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150205 ESA-2015-012: EMC Captiva Capture Sensitive Information Disclosure Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2015-02/0043.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0600",
|
"ID": "CVE-2015-0600",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37341",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37341"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20150203 Cisco Unified IP Phone 9900 Series Mobility Extension Availability Vulnerability",
|
"name": "20150203 Cisco Unified IP Phone 9900 Series Mobility Extension Availability Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0600"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0600"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "72481",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72481"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "cisco-ipphones-cve20150600-dos(100726)",
|
"name": "cisco-ipphones-cve20150600-dos(100726)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100726"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100726"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37341",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72481",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72481"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2015-0858",
|
"ID": "CVE-2015-0858",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://anonscm.debian.org/cgit/collab-maint/tardiff.git/commit/?id=9bd6a07bc204472ac27242cea16f89943b43003a",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://anonscm.debian.org/cgit/collab-maint/tardiff.git/commit/?id=9bd6a07bc204472ac27242cea16f89943b43003a"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3562",
|
"name": "DSA-3562",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3562"
|
"url": "http://www.debian.org/security/2016/dsa-3562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://anonscm.debian.org/cgit/collab-maint/tardiff.git/commit/?id=9bd6a07bc204472ac27242cea16f89943b43003a",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://anonscm.debian.org/cgit/collab-maint/tardiff.git/commit/?id=9bd6a07bc204472ac27242cea16f89943b43003a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1111",
|
"ID": "CVE-2015-1111",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT204661",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT204661"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-3",
|
"name": "APPLE-SA-2015-04-08-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1032050",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032050"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "73978",
|
"name": "73978",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73978"
|
"url": "http://www.securityfocus.com/bid/73978"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032050",
|
"name": "https://support.apple.com/HT204661",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032050"
|
"url": "https://support.apple.com/HT204661"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1126",
|
"ID": "CVE-2015-1126",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,24 +58,24 @@
|
|||||||
"url": "https://support.apple.com/HT204658"
|
"url": "https://support.apple.com/HT204658"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT204661",
|
"name": "APPLE-SA-2015-04-08-3",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "https://support.apple.com/HT204661"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-1",
|
"name": "APPLE-SA-2015-04-08-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-04-08-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032047",
|
"name": "1032047",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032047"
|
"url": "http://www.securitytracker.com/id/1032047"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT204661",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT204661"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1718",
|
"ID": "CVE-2015-1718",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-043",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74607",
|
"name": "74607",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1032282",
|
"name": "1032282",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032282"
|
"url": "http://www.securitytracker.com/id/1032282"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-043",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/37666/"
|
"url": "https://www.exploit-db.com/exploits/37666/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20151231 Joomla! plugin Helpdesk Pro < 1.4.0",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Jul/102"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html",
|
"name": "http://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "75971",
|
"name": "75971",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75971"
|
"url": "http://www.securityfocus.com/bid/75971"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20151231 Joomla! plugin Helpdesk Pro < 1.4.0",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Jul/102"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-5439",
|
"ID": "CVE-2015-5439",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.drupal.org/node/2484231",
|
"name": "https://www.drupal.org/node/2484231",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "https://www.drupal.org/node/2442741",
|
"name": "https://www.drupal.org/node/2442741",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.drupal.org/node/2442741"
|
"url": "https://www.drupal.org/node/2442741"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.drupal.org/node/2516678",
|
"name": "https://www.drupal.org/node/2516678",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "https://www.drupal.org/node/2516560",
|
"name": "https://www.drupal.org/node/2516560",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.drupal.org/node/2516560"
|
"url": "https://www.drupal.org/node/2516560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-5652",
|
"ID": "CVE-2015-5652",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://jvn.jp/en/jp/JVN49503705/995204/index.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN49503705/995204/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVN#49503705",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN49503705/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2015-000141",
|
"name": "JVNDB-2015-000141",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "76929",
|
"name": "76929",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76929"
|
"url": "http://www.securityfocus.com/bid/76929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://jvn.jp/en/jp/JVN49503705/995204/index.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN49503705/995204/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#49503705",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN49503705/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,64 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150801 CVE request: Integer overflow in SCSI generic driver in Linux <4.1",
|
"name": "USN-2738-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/01/6"
|
"url": "http://www.ubuntu.com/usn/USN-2738-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583ee",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583ee"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1250030",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1250030"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583ee",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583ee"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-07-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-07-01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3329",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3329"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2084",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2085",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2086",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2087",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:2089",
|
"name": "SUSE-SU-2015:2089",
|
||||||
@ -118,9 +63,69 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:2090",
|
"name": "USN-2733-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2733-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583ee",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583ee"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2087",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2750-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2750-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2737-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2737-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-07-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1611",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3329",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3329"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1033521",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033521"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1250030",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1250030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583ee",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583ee"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2760-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2760-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:2091",
|
"name": "SUSE-SU-2015:2091",
|
||||||
@ -133,19 +138,24 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1592",
|
"name": "USN-2759-1",
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1611",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2733-1",
|
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2733-1"
|
"url": "http://www.ubuntu.com/usn/USN-2759-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2084",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2085",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2734-1",
|
"name": "USN-2734-1",
|
||||||
@ -153,39 +163,29 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2734-1"
|
"url": "http://www.ubuntu.com/usn/USN-2734-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2737-1",
|
"name": "[oss-security] 20150801 CVE request: Integer overflow in SCSI generic driver in Linux <4.1",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2737-1"
|
"url": "http://www.openwall.com/lists/oss-security/2015/08/01/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2738-1",
|
"name": "SUSE-SU-2015:2086",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2738-1"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2750-1",
|
"name": "SUSE-SU-2015:1592",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2750-1"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2759-1",
|
"name": "SUSE-SU-2015:2090",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2759-1"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2760-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2760-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "76145",
|
"name": "76145",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76145"
|
"url": "http://www.securityfocus.com/bid/76145"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033521",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033521"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-07-31T15:54:50.968751",
|
"DATE_ASSIGNED": "2018-07-31T15:54:50.968751",
|
||||||
"DATE_REQUESTED": "2018-07-30T00:00:00",
|
"DATE_REQUESTED": "2018-07-30T00:00:00",
|
||||||
"ID": "CVE-2018-1999027",
|
"ID": "CVE-2018-1999027",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins SaltStack Plugin",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "3.1.6 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins project"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-285"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00121.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00121.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104250",
|
"name": "104250",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104250"
|
"url": "http://www.securityfocus.com/bid/104250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00121.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00121.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44216",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44216/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/sshipway/routers2/issues/1",
|
"name": "https://github.com/sshipway/routers2/issues/1",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/sshipway/routers2/issues/1"
|
"url": "https://github.com/sshipway/routers2/issues/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44216",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44216/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2018-09-19T15:45:00.000Z",
|
"DATE_PUBLIC": "2018-09-19T15:45:00.000Z",
|
||||||
"ID": "CVE-2018-6502",
|
"ID": "CVE-2018-6502",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-6819",
|
"ID": "CVE-2018-6819",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -62,16 +62,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14445"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14445"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1ab0585098c7ce20f3afceb6730427cc2a1e98ea",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1ab0585098c7ce20f3afceb6730427cc2a1e98ea"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.wireshark.org/security/wnpa-sec-2018-06.html"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2018-06.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1ab0585098c7ce20f3afceb6730427cc2a1e98ea",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1ab0585098c7ce20f3afceb6730427cc2a1e98ea"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "103158",
|
"name": "103158",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,39 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
"name": "RHSA-2018:3083",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199037",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=199037"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4187",
|
"name": "DSA-4187",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4187"
|
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"name": "USN-3910-1",
|
||||||
|
"url": "https://usn.ubuntu.com/3910-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4188",
|
"name": "DSA-4188",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4188"
|
"url": "https://www.debian.org/security/2018/dsa-4188"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3083",
|
"refsource": "UBUNTU",
|
||||||
"refsource" : "REDHAT",
|
"name": "USN-3910-2",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
|
"url": "https://usn.ubuntu.com/3910-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3096",
|
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=199037",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
|
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=199037"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "103316",
|
"name": "103316",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103316"
|
"url": "http://www.securityfocus.com/bid/103316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3096",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user