mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2f59767a03
commit
2128844b15
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040302 FreeBSD Memory Buffer Exhaustion Denial of Service Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://www.idefense.com/application/poi/display?id=78&type=vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2004-05-28",
|
"name": "APPLE-SA-2004-05-28",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:04.tcp.asc"
|
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:04.tcp.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#395670",
|
"name": "20040302 FreeBSD Memory Buffer Exhaustion Denial of Service Vulnerability",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/395670"
|
"url": "http://www.idefense.com/application/poi/display?id=78&type=vulnerabilities"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "9792",
|
"name": "9792",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9792"
|
"url": "http://www.securityfocus.com/bid/9792"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4124",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/4124"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "freebsd-mbuf-dos(15369)",
|
"name": "freebsd-mbuf-dos(15369)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15369"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15369"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4124",
|
"name": "VU#395670",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.osvdb.org/4124"
|
"url": "http://www.kb.cert.org/vuls/id/395670"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
|
"name": "DSA-519",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
|
"url": "http://www.debian.org/security/2004/dsa-519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://security.e-matters.de/advisories/092004.html",
|
"name": "http://security.e-matters.de/advisories/092004.html",
|
||||||
@ -63,14 +63,19 @@
|
|||||||
"url": "http://security.e-matters.de/advisories/092004.html"
|
"url": "http://security.e-matters.de/advisories/092004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-519",
|
"name": "20040605-01-U",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SGI",
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-519"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200406-06",
|
"name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200406-06.xml"
|
"url": "http://marc.info/?l=bugtraq&m=108716553923643&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10070",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2004:233",
|
"name": "RHSA-2004:233",
|
||||||
@ -83,29 +88,24 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20040605-01-U",
|
"name": "GLSA-200406-06",
|
||||||
"refsource" : "SGI",
|
"refsource": "GENTOO",
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
|
"url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20040604-01-U",
|
"name": "20040604-01-U",
|
||||||
"refsource": "SGI",
|
"refsource": "SGI",
|
||||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108716553923643&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:994",
|
"name": "oval:org.mitre.oval:def:994",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10070",
|
"name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
|
||||||
"refsource" : "OVAL",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ie-ahref-url-spoofing(16102)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16102"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20040510 DEEP SEA PHISHING: Internet Explorer / Outlook Express",
|
"name": "20040510 DEEP SEA PHISHING: Internet Explorer / Outlook Express",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=108422905510713&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=108422905510713&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "10308",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10308"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20040517 Microsoft Internet Explorer ImageMap URL Spoof Vulnerability",
|
"name": "20040517 Microsoft Internet Explorer ImageMap URL Spoof Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "http://www.kurczaba.com/securityadvisories/0405132poc.htm",
|
"name": "http://www.kurczaba.com/securityadvisories/0405132poc.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.kurczaba.com/securityadvisories/0405132poc.htm"
|
"url": "http://www.kurczaba.com/securityadvisories/0405132poc.htm"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ie-ahref-url-spoofing(16102)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16102"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10308",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/10308"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040611 [SNS Advisory No.74] Webmin Access Control Rule Bypass Vulnerability",
|
"name": "10474",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108697184602191&w=2"
|
"url": "http://www.securityfocus.com/bid/10474"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/74_e.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/74_e.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.webmin.com/changes-1.150.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.webmin.com/changes-1.150.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2004:848",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000848"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-526",
|
"name": "DSA-526",
|
||||||
@ -78,24 +63,39 @@
|
|||||||
"url": "http://www.debian.org/security/2004/dsa-526"
|
"url": "http://www.debian.org/security/2004/dsa-526"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200406-12",
|
"name": "20040611 [SNS Advisory No.74] Webmin Access Control Rule Bypass Vulnerability",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200406-12.xml"
|
"url": "http://marc.info/?l=bugtraq&m=108697184602191&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2004:074",
|
"name": "MDKSA-2004:074",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:074"
|
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:074"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2004:848",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000848"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "webmin-bypass-security(16333)",
|
"name": "webmin-bypass-security(16333)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16333"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16333"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10474",
|
"name": "http://www.webmin.com/changes-1.150.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/10474"
|
"url": "http://www.webmin.com/changes-1.150.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/74_e.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/74_e.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200406-12",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200406-12.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10522",
|
"name": "10522",
|
||||||
|
@ -58,34 +58,49 @@
|
|||||||
"url": "http://us4.samba.org/samba/news/#security_2.2.12"
|
"url": "http://us4.samba.org/samba/news/#security_2.2.12"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20040930 Samba Arbitrary File Access Vulnerability",
|
"name": "200529",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://www.idefense.com/application/poi/display?id=146&type=vulnerabilities&flashstatus=true"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200529-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20040930 Samba Security Announcement -- Potential Arbitrary File Access",
|
"name": "20040930 Samba Security Announcement -- Potential Arbitrary File Access",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=109655827913457&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=109655827913457&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:2102",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040930 Samba Arbitrary File Access Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://www.idefense.com/application/poi/display?id=146&type=vulnerabilities&flashstatus=true"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041005 ERRATA: Potential Arbitrary File Access (CAN-2004-0815)",
|
"name": "20041005 ERRATA: Potential Arbitrary File Access (CAN-2004-0815)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/377618"
|
"url": "http://www.securityfocus.com/archive/1/377618"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "CLA-2004:873",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000873"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-600",
|
"name": "DSA-600",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2004/dsa-600"
|
"url": "http://www.debian.org/security/2004/dsa-600"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FLSA:2102",
|
"name": "RHSA-2004:498",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2102"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-498.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2004:873",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000873"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11281",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11281"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2004:104",
|
"name": "MDKSA-2004:104",
|
||||||
@ -93,14 +108,9 @@
|
|||||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:104"
|
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:104"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2004:498",
|
"name": "2004-0051",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "TRUSTIX",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-498.html"
|
"url": "http://www.trustix.org/errata/2004/0051/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "101584",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "57664",
|
"name": "57664",
|
||||||
@ -108,29 +118,19 @@
|
|||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "200529",
|
"name": "101584",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200529-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2004:035",
|
"name": "SUSE-SA:2004:035",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2004_35_samba.html"
|
"url": "http://www.novell.com/linux/security/advisories/2004_35_samba.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "2004-0051",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2004/0051/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "samba-file-access(17556)",
|
"name": "samba-file-access(17556)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17556"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17556"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11281",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11281"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20041207 Remote Web Server Text File Viewing Vulnerability in WebLibs 1.0",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110245395510945&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13400",
|
"name": "13400",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/13400/"
|
"url": "http://secunia.com/advisories/13400/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11848",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11848"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "weblibs-directory-traversal(18399)",
|
"name": "weblibs-directory-traversal(18399)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18399"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041207 Remote Web Server Text File Viewing Vulnerability in WebLibs 1.0",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110245395510945&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11848",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11848"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110295777306493&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110295777306493&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.man.poznan.pl/~security/gg-adv.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.man.poznan.pl/~security/gg-adv.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "gadu-gadu-image-filename-bo(18462)",
|
"name": "gadu-gadu-image-filename-bo(18462)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18462"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18462"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.man.poznan.pl/~security/gg-adv.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.man.poznan.pl/~security/gg-adv.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20041115 Multiple vulnerabilities in Hired Team: Trial (Shine engine)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110054260919742&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11683",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11683"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13207",
|
"name": "13207",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "hired-team-status-dos(18086)",
|
"name": "hired-team-status-dos(18086)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18086"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041115 Multiple vulnerabilities in Hired Team: Trial (Shine engine)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110054260919742&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11683",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11683"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "flash-messaging-dos(17647)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17647"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041007 Server crash in Flash Messaging 5.2.0g",
|
"name": "20041007 Server crash in Flash Messaging 5.2.0g",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=109716787607302&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=109716787607302&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11351",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11351"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1011569",
|
"name": "1011569",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/12759/"
|
"url": "http://secunia.com/advisories/12759/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "flash-messaging-dos(17647)",
|
"name": "11351",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17647"
|
"url": "http://www.securityfocus.com/bid/11351"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.osvdb.org/ref/11/11xxx-goollery_multiple.txt",
|
"name": "goollery-viewalbum-viewpic-xss(17957)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/ref/11/11xxx-goollery_multiple.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17957"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11587",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11587"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11318",
|
"name": "11318",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/11318"
|
"url": "http://www.osvdb.org/11318"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.osvdb.org/ref/11/11xxx-goollery_multiple.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.osvdb.org/ref/11/11xxx-goollery_multiple.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "11319",
|
"name": "11319",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/11319"
|
"url": "http://www.osvdb.org/11319"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11320",
|
"name": "11587",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.osvdb.org/11320"
|
"url": "http://www.securityfocus.com/bid/11587"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1012062",
|
"name": "1012062",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1012062"
|
"url": "http://securitytracker.com/id?1012062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "goollery-viewalbum-viewpic-xss(17957)",
|
"name": "11320",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17957"
|
"url": "http://www.osvdb.org/11320"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20041027 Multiple Vulnerabilites in Quake II Server",
|
"name": "11184",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-10/0299.html"
|
"url": "http://www.osvdb.org/11184"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secur1ty.net/advisories/001",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secur1ty.net/advisories/001"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://web.archive.org/web/20041130092749/www.r1ch.net/stuff/r1q2/",
|
"name": "http://web.archive.org/web/20041130092749/www.r1ch.net/stuff/r1q2/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://web.archive.org/web/20041130092749/www.r1ch.net/stuff/r1q2/"
|
"url": "http://web.archive.org/web/20041130092749/www.r1ch.net/stuff/r1q2/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1011979",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1011979"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "11551",
|
"name": "11551",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11551"
|
"url": "http://www.securityfocus.com/bid/11551"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11184",
|
"name": "quake-path-dos(17893)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/11184"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17893"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1011979",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1011979"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "13013",
|
"name": "13013",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://secunia.com/advisories/13013"
|
"url": "http://secunia.com/advisories/13013"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "quake-path-dos(17893)",
|
"name": "http://secur1ty.net/advisories/001",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17893"
|
"url": "http://secur1ty.net/advisories/001"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041027 Multiple Vulnerabilites in Quake II Server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-10/0299.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "rootpw-rpath-appliance-privilege-escalation(42394)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42394"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0148",
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0148",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "rootpw-rpath-appliance-csrf(42393)",
|
"name": "rootpw-rpath-appliance-csrf(42393)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42393"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42393"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "rootpw-rpath-appliance-privilege-escalation(42394)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42394"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=f9dfda1ad0637a89a64d001cf81478bd8d9b6306",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=f9dfda1ad0637a89a64d001cf81478bd8d9b6306"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3",
|
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,20 +62,45 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169"
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=f9dfda1ad0637a89a64d001cf81478bd8d9b6306",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=f9dfda1ad0637a89a64d001cf81478bd8d9b6306"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2008:167",
|
"name": "MDVSA-2008:167",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "linux-kernel-sysutimensat-dos(42342)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42342"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30198",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30198"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2008:0585",
|
"name": "RHSA-2008:0585",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2008:030",
|
"name": "30241",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
|
"url": "http://secunia.com/advisories/30241"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31107",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31628",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31628"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-625-1",
|
"name": "USN-625-1",
|
||||||
@ -98,34 +118,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/1543/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1543/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30198",
|
"name": "SUSE-SA:2008:030",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/30198"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30241",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30241"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30818",
|
"name": "30818",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30818"
|
"url": "http://secunia.com/advisories/30818"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31107",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31107"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31628",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31628"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "linux-kernel-sysutimensat-dos(42342)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42342"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-2358",
|
"ID": "CVE-2008-2358",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=447389",
|
"name": "30000",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=447389"
|
"url": "http://secunia.com/advisories/30000"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1592",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1592"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-5893",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00082.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:112",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:167",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0519",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0519.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:030",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-625-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-625-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29603",
|
"name": "29603",
|
||||||
@ -98,40 +63,75 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/29603"
|
"url": "http://www.securityfocus.com/bid/29603"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:9644",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=447389",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9644"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=447389"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1020211",
|
"name": "RHSA-2008:0519",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id?1020211"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0519.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30000",
|
"name": "MDVSA-2008:167",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/30000"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30818",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30818"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30920",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30920"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30849",
|
"name": "30849",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30849"
|
"url": "http://secunia.com/advisories/30849"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9644",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9644"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:112",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30920",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020211",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1020211"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31107",
|
"name": "31107",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31107"
|
"url": "http://secunia.com/advisories/31107"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-5893",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00082.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-625-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-625-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1592",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1592"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:030",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30818",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30818"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "linux-kernel-dccpfeatchange-bo(43034)",
|
"name": "linux-kernel-dccpfeatchange-bo(43034)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5895",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5895"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30787",
|
"name": "30787",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30787"
|
"url": "http://secunia.com/advisories/30787"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5895",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5895"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "shibbyshop-upgrade-urun-unauth-access(43296)",
|
"name": "shibbyshop-upgrade-urun-unauth-access(43296)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,60 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080804 CORE-2008-0716 - Sun xVM VirtualBox Privilege Escalation Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/495095/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "6218",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6218"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.coresecurity.com/content/virtualbox-privilege-escalation-vulnerability",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.coresecurity.com/content/virtualbox-privilege-escalation-vulnerability"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://virtualbox.org/wiki/Changelog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://virtualbox.org/wiki/Changelog"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "240095",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240095-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30481",
|
"name": "30481",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30481"
|
"url": "http://www.securityfocus.com/bid/30481"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2293",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2293"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020625",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1020625"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31361",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31361"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4107",
|
"name": "4107",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4107"
|
"url": "http://securityreason.com/securityalert/4107"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6218",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6218"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "240095",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240095-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31361",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.coresecurity.com/content/virtualbox-privilege-escalation-vulnerability",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.coresecurity.com/content/virtualbox-privilege-escalation-vulnerability"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sun-xvmvirtualbox-privilege-escalation(44202)",
|
"name": "sun-xvmvirtualbox-privilege-escalation(44202)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44202"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2293",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2293"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://virtualbox.org/wiki/Changelog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://virtualbox.org/wiki/Changelog"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020625",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1020625"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080804 CORE-2008-0716 - Sun xVM VirtualBox Privilege Escalation Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/495095/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,175 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20081010 ZDI-08-067: Apple CUPS 1.3.7 (HP-GL/2 filter) Remote Code Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/497221/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-067",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.cups.org/articles.php?L575",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cups.org/articles.php?L575"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.cups.org/str.php?L2911",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cups.org/str.php?L2911"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3216",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-470.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-470.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-10-09",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1656",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1656"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-8801",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00331.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-8844",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00380.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200812-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200812-11.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:211",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:211"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0937",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0937.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "261088",
|
"name": "261088",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-261088-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-261088-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:021",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:002",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-656-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/656-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31681",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31681"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31688",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31688"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9666",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9666"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33085",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33085"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33111",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33111"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32331",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32331"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2782",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2782"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2780",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2780"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-3401",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/3401"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021031",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021031"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32084",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32226",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32226"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32316",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32316"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32284",
|
"name": "32284",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32284"
|
"url": "http://secunia.com/advisories/32284"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:211",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:211"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2782",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2782"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200812-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200812-11.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32331",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32331"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31681",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31681"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "cups-hpgl-code-execution(45779)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45779"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33111",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33111"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9666",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9666"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32292",
|
"name": "32292",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32292"
|
"url": "http://secunia.com/advisories/32292"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32222",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-067",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/32222"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-067"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33568",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33568"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1568",
|
"name": "ADV-2009-1568",
|
||||||
@ -228,9 +118,119 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/1568"
|
"url": "http://www.vupen.com/english/advisories/2009/1568"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cups-hpgl-code-execution(45779)",
|
"name": "FEDORA-2008-8844",
|
||||||
"refsource" : "XF",
|
"refsource": "FEDORA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45779"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00380.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-8801",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00331.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:021",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33085",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:002",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-470.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-470.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33568",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33568"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-3401",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/3401"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31688",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31688"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32222",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32222"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32226",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1656",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1656"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cups.org/str.php?L2911",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cups.org/str.php?L2911"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021031",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-656-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/656-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2780",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cups.org/articles.php?L575",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cups.org/articles.php?L575"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-10-09",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3216",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32084",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0937",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0937.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32316",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081010 ZDI-08-067: Apple CUPS 1.3.7 (HP-GL/2 filter) Remote Code Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/497221/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "31291",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31291"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "classifiedadsscript-cid-sql-injection(44112)",
|
"name": "classifiedadsscript-cid-sql-injection(44112)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44112"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31291",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31291"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2008-3989",
|
"ID": "CVE-2008-3989",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2825",
|
"name": "oracle-database-datamining-priv-escalation(45892)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2825"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45892"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021050",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021050"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32291",
|
"name": "32291",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/32291"
|
"url": "http://secunia.com/advisories/32291"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-database-datamining-priv-escalation(45892)",
|
"name": "1021050",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45892"
|
"url": "http://www.securitytracker.com/id?1021050"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2825",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2825"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5699",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5699"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29449",
|
"name": "29449",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29449"
|
"url": "http://www.securityfocus.com/bid/29449"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45868",
|
"name": "5699",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/45868"
|
"url": "https://www.exploit-db.com/exploits/5699"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "psychostats-id-sql-injection(42770)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42770"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45869",
|
"name": "45869",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/30464"
|
"url": "http://secunia.com/advisories/30464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "psychostats-id-sql-injection(42770)",
|
"name": "45868",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42770"
|
"url": "http://osvdb.org/45868"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7409",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7409"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50697",
|
"name": "50697",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/50697"
|
"url": "http://osvdb.org/50697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33088",
|
"name": "7409",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/33088"
|
"url": "https://www.exploit-db.com/exploits/7409"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "prochatrooms-senddata-xss(47242)",
|
"name": "prochatrooms-senddata-xss(47242)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47242"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47242"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33088",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33088"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.infoworld.com/d/security-central/critical-vulnerability-patched-in-googles-chrome-599",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.infoworld.com/d/security-central/critical-vulnerability-patched-in-googles-chrome-599"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "google-chrome-filename-dos(44939)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44939"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080905 Google Chrome 0.2.149.27 'SaveAs' Function Buffer Overflow Vulnerability",
|
"name": "20080905 Google Chrome 0.2.149.27 'SaveAs' Function Buffer Overflow Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,60 +72,50 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/6367"
|
"url": "https://www.exploit-db.com/exploits/6367"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6365",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6365"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://security.bkis.vn/?p=119",
|
"name": "http://security.bkis.vn/?p=119",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://security.bkis.vn/?p=119"
|
"url": "http://security.bkis.vn/?p=119"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.infoworld.com/d/security-central/critical-vulnerability-patched-in-googles-chrome-599",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.infoworld.com/d/security-central/critical-vulnerability-patched-in-googles-chrome-599"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=1414",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=1414",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=1414"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=1414"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://src.chromium.org/viewvc/chrome/branches/chrome_official_branch/src/chrome/common/win_util.cc?r1=1757&r2=1766&pathrev=1766",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://src.chromium.org/viewvc/chrome/branches/chrome_official_branch/src/chrome/common/win_util.cc?r1=1757&r2=1766&pathrev=1766"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31029",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31029"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31031",
|
"name": "31031",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31031"
|
"url": "http://www.securityfocus.com/bid/31031"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6365",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6365"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://src.chromium.org/viewvc/chrome/branches/chrome_official_branch/src/chrome/common/win_util.cc?r1=1757&r2=1766&pathrev=1766",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://src.chromium.org/viewvc/chrome/branches/chrome_official_branch/src/chrome/common/win_util.cc?r1=1757&r2=1766&pathrev=1766"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48259",
|
"name": "48259",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/48259"
|
"url": "http://osvdb.org/48259"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1020823",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1020823"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "googlechrome-saveas-bo(44935)",
|
"name": "googlechrome-saveas-bo(44935)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44935"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44935"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "google-chrome-filename-dos(44939)",
|
"name": "31029",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44939"
|
"url": "http://www.securityfocus.com/bid/31029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020823",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1020823"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2013-2691",
|
"ID": "CVE-2013-2691",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "jetaudio-jetmpg-bo(83981)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83981"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "59616",
|
"name": "59616",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "52450",
|
"name": "52450",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/52450"
|
"url": "http://secunia.com/advisories/52450"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "jetaudio-jetmpg-bo(83981)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83981"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2013-2819",
|
"ID": "CVE-2013-2819",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-007-01A",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-007-01A"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.sierrawireless.com/resources/support/airlink/docs/raven%20security%20vulnerability%202014-01-10.pdf",
|
"name": "http://www.sierrawireless.com/resources/support/airlink/docs/raven%20security%20vulnerability%202014-01-10.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.sierrawireless.com/resources/support/airlink/docs/raven%20security%20vulnerability%202014-01-10.pdf"
|
"url": "http://www.sierrawireless.com/resources/support/airlink/docs/raven%20security%20vulnerability%202014-01-10.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-007-01A",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-007-01A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=05255749139b3686c8a6a58ee01131ac0047465e"
|
"url": "http://git.php.net/?p=php-src.git;a=commit;h=05255749139b3686c8a6a58ee01131ac0047465e"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=5f8380d33e648964d2d5140f329cf2d4c443033c",
|
"name": "RHSA-2018:1296",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=5f8380d33e648964d2d5140f329cf2d4c443033c"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.php.net/bug.php?id=74603",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.php.net/bug.php?id=74603"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
|
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
|
||||||
@ -73,9 +68,9 @@
|
|||||||
"url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
|
"url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4080",
|
"name": "http://git.php.net/?p=php-src.git;a=commit;h=5f8380d33e648964d2d5140f329cf2d4c443033c",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4080"
|
"url": "http://git.php.net/?p=php-src.git;a=commit;h=5f8380d33e648964d2d5140f329cf2d4c443033c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4081",
|
"name": "DSA-4081",
|
||||||
@ -83,19 +78,24 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4081"
|
"url": "https://www.debian.org/security/2018/dsa-4081"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201709-21",
|
"name": "DSA-4080",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://security.gentoo.org/glsa/201709-21"
|
"url": "https://www.debian.org/security/2018/dsa-4080"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1296",
|
"name": "https://bugs.php.net/bug.php?id=74603",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MISC",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
|
"url": "https://bugs.php.net/bug.php?id=74603"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "99489",
|
"name": "99489",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99489"
|
"url": "http://www.securityfocus.com/bid/99489"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201709-21",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201709-21"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.openwall.com/lists/oss-security/2017/08/20/1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/08/20/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/874061",
|
"name": "https://bugs.debian.org/874061",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.debian.org/874061"
|
"url": "https://bugs.debian.org/874061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openwall.com/lists/oss-security/2017/08/20/1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/08/20/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14539",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14539"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.irfanview.net/main_history.htm",
|
"name": "http://www.irfanview.net/main_history.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.irfanview.net/main_history.htm"
|
"url": "http://www.irfanview.net/main_history.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14539",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14539"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-15473",
|
"ID": "CVE-2017-15473",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/redmine/redmine/commit/94f7cfbf990028348b9262578acbc53a94fce448",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/redmine/redmine/commit/94f7cfbf990028348b9262578acbc53a94fce448"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.redmine.org/issues/27186",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.redmine.org/issues/27186"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
"name": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
"url": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/redmine/redmine/commit/94f7cfbf990028348b9262578acbc53a94fce448",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/redmine/redmine/commit/94f7cfbf990028348b9262578acbc53a94fce448"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4191",
|
"name": "DSA-4191",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4191"
|
"url": "https://www.debian.org/security/2018/dsa-4191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.redmine.org/issues/27186",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.redmine.org/issues/27186"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[user] 20180223 [SECURITY] CVE-2017-15692 Apache Geode unsafe deserialization in TcpServer",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.apache.org/thread.html/d0e00f2e147a9e9b13a6829133092f349b2882bf6860397368a52600@%3Cannounce.tomcat.apache.org%3E"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103205",
|
"name": "103205",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103205"
|
"url": "http://www.securityfocus.com/bid/103205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[user] 20180223 [SECURITY] CVE-2017-15692 Apache Geode unsafe deserialization in TcpServer",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.apache.org/thread.html/d0e00f2e147a9e9b13a6829133092f349b2882bf6860397368a52600@%3Cannounce.tomcat.apache.org%3E"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "100452",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100452"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42544",
|
"name": "42544",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "100452",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100452"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-06-08",
|
"DATE_ASSIGNED": "2018-06-08",
|
||||||
"ID": "CVE-2018-1000204",
|
"ID": "CVE-2018-1000204",
|
||||||
"REQUESTER": "glider@google.com",
|
"REQUESTER": "glider@google.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Linux Kernel",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "3.18 to 4.16"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Linux Kernel"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-200"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -54,30 +54,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-3752-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3752-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
|
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3696-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3696-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3752-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3752-3/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
|
"name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.openwall.com/lists/oss-security/2018/06/26/3",
|
"name": "http://www.openwall.com/lists/oss-security/2018/06/26/3",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2018/06/26/3"
|
"url": "http://www.openwall.com/lists/oss-security/2018/06/26/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824",
|
"name": "USN-3754-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824"
|
"url": "https://usn.ubuntu.com/3754-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2948",
|
"name": "RHSA-2018:2948",
|
||||||
@ -85,9 +100,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3696-1",
|
"name": "https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3696-1/"
|
"url": "https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3696-2",
|
"name": "USN-3696-2",
|
||||||
@ -98,21 +113,6 @@
|
|||||||
"name": "USN-3752-1",
|
"name": "USN-3752-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3752-1/"
|
"url": "https://usn.ubuntu.com/3752-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3752-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3752-2/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3754-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3754-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3752-3",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3752-3/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-05-18T10:04:59.544719",
|
"DATE_ASSIGNED": "2018-05-18T10:04:59.544719",
|
||||||
"DATE_REQUESTED": "2018-05-18T16:33:44",
|
"DATE_REQUESTED": "2018-05-18T16:33:44",
|
||||||
"ID": "CVE-2018-1000400",
|
"ID": "CVE-2018-1000400",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "CRI-O",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : ">1.9"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Kubernetes"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Privilege Context Switching Error (CWE-270)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
"name": "1041809",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
"url": "http://www.securitytracker.com/id/1041809"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105439",
|
"name": "105439",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/105439"
|
"url": "http://www.securityfocus.com/bid/105439"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041809",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1041809"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://gitlab.gnome.org/GNOME/glib/commit/fccef3cc822af74699cca84cd202719ae61ca3b9"
|
"url": "https://gitlab.gnome.org/GNOME/glib/commit/fccef3cc822af74699cca84cd202719ae61ca3b9"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://gitlab.gnome.org/GNOME/glib/issues/1364",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://gitlab.gnome.org/GNOME/glib/issues/1364"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3767-1",
|
"name": "USN-3767-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3767-1/"
|
"url": "https://usn.ubuntu.com/3767-1/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3767-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3767-2/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105210",
|
"name": "105210",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105210"
|
"url": "http://www.securityfocus.com/bid/105210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://gitlab.gnome.org/GNOME/glib/issues/1364",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://gitlab.gnome.org/GNOME/glib/issues/1364"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3767-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3767-2/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID": "CVE-2019-7391",
|
"ID": "CVE-2019-7391",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "n/a",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
@ -11,7 +34,43 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "ZyXEL VMG3312-B10B DSL-491HNU-B1B v2 devices allow login/login-page.cgi CSRF."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/151550/Zyxel-VMG3312-B10B-DSL-491HNU-B1-V2-Cross-Site-Request-Forgery.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://packetstormsecurity.com/files/151550/Zyxel-VMG3312-B10B-DSL-491HNU-B1-V2-Cross-Site-Request-Forgery.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"name": "46326",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/46326/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://twitter.com/h1_yusuf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://twitter.com/h1_yusuf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user